general protection fault in xfrm_state_walk_done

5 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 4:44:50 AM4/11/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 38f41ec1 Merge 4.4.125 into android-4.4
git tree: android-4.4
console output: https://syzkaller.appspot.com/x/log.txt?x=1197db0b800000
kernel config: https://syzkaller.appspot.com/x/.config?x=d3227609e1874daa
dashboard link: https://syzkaller.appspot.com/bug?extid=4e13fa498814ef194c39
compiler: gcc (GCC) 7.1.1 20170620
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=138c9f7b800000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=17e4e06b800000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+4e13fa...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read, 36 bits of entropy
available)
random: sshd: uninitialized urandom read (32 bytes read, 100 bits of
entropy available)
random: sshd: uninitialized urandom read (32 bytes read, 111 bits of
entropy available)
random: sshd: uninitialized urandom read (32 bytes read, 115 bits of
entropy available)
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral
protection fault: 0000 [#1] PREEMPT SMP KASAN
Dumping ftrace buffer:
(ftrace buffer empty)
Modules linked in:
CPU: 1 PID: 3630 Comm: syzkaller653150 Not tainted 4.4.125-g38f41ec #63
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff8800b21c6000 task.stack: ffff8801cd480000
RIP: 0010:[<ffffffff81d66a06>] [<ffffffff81d66a06>]
__list_del_entry+0x86/0x1d0 lib/list_debug.c:57
RSP: 0018:ffff8801cd4875a8 EFLAGS: 00010246
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8801cdb89610
RDX: 0000000000000000 RSI: ffffffff851beae0 RDI: ffff8801cdb89618
RBP: ffff8801cd4875c0 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 1ffff10039a90e84 R12: 0000000000000000
R13: ffff8801cdb895b9 R14: ffff8801cdb89638 R15: 00000000ffffffde
FS: 0000000000e64880(0063) GS:ffff8801db300000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000200007c0 CR3: 00000001d2176000 CR4: 0000000000160670
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Stack:
ffff8801cdb89638 ffff8801cdb89610 ffffffff846f2b80 ffff8801cd4875d8
ffffffff81d66b5d ffff8801cdb89610 ffff8801cd4875f8 ffffffff832b6fde
ffff8801d3e8b300 ffff8801cdb89610 ffff8801cd487618 ffffffff832d6533
Call Trace:
[<ffffffff81d66b5d>] list_del+0xd/0x70 lib/list_debug.c:77
[<ffffffff832b6fde>] xfrm_state_walk_done+0x6e/0xa0
net/xfrm/xfrm_state.c:1675
[<ffffffff832d6533>] xfrm_dump_sa_done+0x73/0xa0 net/xfrm/xfrm_user.c:913
[<ffffffff82f87321>] netlink_dump+0x871/0xb40 net/netlink/af_netlink.c:2202
[<ffffffff82f8bb0e>] __netlink_dump_start+0x52e/0x7c0
net/netlink/af_netlink.c:2267
[<ffffffff832d6b1d>] netlink_dump_start include/linux/netlink.h:175
[inline]
[<ffffffff832d6b1d>] xfrm_user_rcv_msg+0x5bd/0x6b0
net/xfrm/xfrm_user.c:2536
[<ffffffff82f911fe>] netlink_rcv_skb+0x13e/0x370
net/netlink/af_netlink.c:2349
[<ffffffff832d2eaf>] xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2557
[<ffffffff82f8fd82>] netlink_unicast_kernel net/netlink/af_netlink.c:1267
[inline]
[<ffffffff82f8fd82>] netlink_unicast+0x522/0x760
net/netlink/af_netlink.c:1293
[<ffffffff82f908a8>] netlink_sendmsg+0x8e8/0xc50
net/netlink/af_netlink.c:1847
[<ffffffff82df168a>] sock_sendmsg_nosec net/socket.c:625 [inline]
[<ffffffff82df168a>] sock_sendmsg+0xca/0x110 net/socket.c:635
[<ffffffff82df3261>] ___sys_sendmsg+0x6c1/0x7c0 net/socket.c:1962
[<ffffffff82df52b3>] __sys_sendmsg+0xd3/0x190 net/socket.c:1996
[<ffffffff82df539d>] SYSC_sendmsg net/socket.c:2007 [inline]
[<ffffffff82df539d>] SyS_sendmsg+0x2d/0x50 net/socket.c:2003
[<ffffffff83779965>] entry_SYSCALL_64_fastpath+0x22/0x9e
Code: c4 0f 84 94 00 00 00 48 b8 00 02 00 00 00 00 ad de 48 39 c3 0f 84 a5
00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00
0f 85 e8 00 00 00 4c 8b 03 49 39 c8 0f 85 9b 00 00
RIP [<ffffffff81d66a06>] __list_del_entry+0x86/0x1d0 lib/list_debug.c:57
RSP <ffff8801cd4875a8>
---[ end trace c23176c930ae3787 ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches
Reply all
Reply to author
Forward
0 new messages