general protection fault in sockfs_setattr

6 views
Skip to first unread message

syzbot

unread,
Apr 14, 2019, 4:51:35 AM4/14/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: e917467d Merge 4.4.151 into android-4.4
git tree: android-4.4
console output: https://syzkaller.appspot.com/x/log.txt?x=165dcaa6400000
kernel config: https://syzkaller.appspot.com/x/.config?x=27120f78cba3e7fe
dashboard link: https://syzkaller.appspot.com/bug?extid=ed9b669159feeab7d234
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=113d322e400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+ed9b66...@syzkaller.appspotmail.com

kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral
protection fault: 0000 [#1] PREEMPT SMP KASAN
Dumping ftrace buffer:
(ftrace buffer empty)
Modules linked in:
CPU: 1 PID: 4488 Comm: syz-executor0 Not tainted 4.4.151-ge917467 #84
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff8800b9afc800 task.stack: ffff8800b5d20000
RIP: 0010:[<ffffffff82f264ec>] [<ffffffff82f264ec>]
sockfs_setattr+0xbc/0x140 net/socket.c:531
RSP: 0018:ffff8800b5d27cb8 EFLAGS: 00010203
RAX: dffffc0000000000 RBX: ffff8800b5d27de8 RCX: 0000000000000000
RDX: 0000000000000080 RSI: ffffffff82f2648e RDI: 0000000000000404
RBP: ffff8800b5d27cd0 R08: ffffed0016ba4f5b R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000003 R12: 0000000000000000
R13: 0000000000000000 R14: ffff8800adb75080 R15: 0000000000000000
FS: 00007fbb48d08700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000200000c0 CR3: 00000000b2f49000 CR4: 00000000001606f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Stack:
ffff8800b5d27de8 ffffffff82f26430 0000000000001846 ffff8800b5d27d38
ffffffff8157c85a ffff8800adb750d8 ffff8800b5d27da8 000000005b7d63fd
0000000014fec568 ffff8801d991ca20 000000003ed4c1ff ffff8800b5d27e68
Call Trace:
[<ffffffff8157c85a>] notify_change2+0x96a/0xbd0 fs/attr.c:283
[<ffffffff8151cd44>] chown_common+0x484/0x550 fs/open.c:612
[<ffffffff81520415>] SYSC_fchownat fs/open.c:642 [inline]
[<ffffffff81520415>] SyS_fchownat+0x115/0x1b0 fs/open.c:622
[<ffffffff838cc125>] entry_SYSCALL_64_fastpath+0x22/0x9e
Code: fa 48 c1 ea 03 80 3c 02 00 0f 85 90 00 00 00 48 b8 00 00 00 00 00 fc
ff df 4d 8b 6d f0 49 8d bd 04 04 00 00 48 89 fa 48 c1 ea 03 <0f> b6 14 02
48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 47
RIP [<ffffffff82f264ec>] sockfs_setattr+0xbc/0x140 net/socket.c:531
RSP <ffff8800b5d27cb8>
---[ end trace 836adc096583020f ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages