KASAN: use-after-free Write in validate_chain

13 views
Skip to first unread message

syzbot

unread,
Jun 21, 2019, 8:57:09 AM6/21/19
to linux-...@vger.kernel.org, syzkall...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: abf02e29 Merge tag 'pm-5.2-rc6' of git://git.kernel.org/pu..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=128b8be6a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=28ec3437a5394ee0
dashboard link: https://syzkaller.appspot.com/bug?extid=55c548ad445cef6063ab
compiler: clang version 9.0.0 (/home/glider/llvm/clang
80fee25776c2fb61e74c1ecb1a523375c2500b69)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=128ce13aa00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+55c548...@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: use-after-free in check_prev_add kernel/locking/lockdep.c:2298
[inline]
BUG: KASAN: use-after-free in check_prevs_add kernel/locking/lockdep.c:2418
[inline]
BUG: KASAN: use-after-free in validate_chain+0x1a35/0x84f0
kernel/locking/lockdep.c:2800
Write of size 8 at addr ffff8880972652b0 by task syz-executor.3/9443

CPU: 1 PID: 9443 Comm: syz-executor.3 Not tainted 5.2.0-rc5+ #4
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:

Allocated by task 1172321806:
(stack is not available)

Freed by task 2287698508:
------------[ cut here ]------------
kernel BUG at mm/slab.c:4178!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 9443 Comm: syz-executor.3 Not tainted 5.2.0-rc5+ #4
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:__check_heap_object+0xcb/0xd0 mm/slab.c:4202
Code: 4c 89 d1 4d 89 c8 e8 44 4d 07 00 5b 41 5e 5d c3 49 8b 73 58 41 0f b6
d0 48 c7 c7 15 78 5d 88 4c 89 d1 4d 89 c8 e8 e5 4d 07 00 <0f> 0b 0f 1f 00
55 48 89 e5 41 56 53 48 83 ff 10 74 4a 48 89 fb 48
RSP: 0018:ffff8880972638b0 EFLAGS: 00010046
RAX: 0000000000000fa9 RBX: 00000000000011c0 RCX: 000000000000000c
RDX: 000000000000000c RSI: 0000000000000002 RDI: 0000000000000001
RBP: ffff8880972638c0 R08: 0000000000000000 R09: ffffffff81b5ce7a
R10: ffff8880972639c0 R11: ffff8880aa58f940 R12: ffff8880972639c2
R13: 0000000000000200 R14: ffff888097262800 R15: ffff8880972639c0
FS: 0000555556169940(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffffffff8adea628 CR3: 00000000a5dc4000 CR4: 00000000001406e0
Call Trace:
Modules linked in:
---[ end trace 8685358c22a34005 ]---
RIP: 0010:__check_heap_object+0xcb/0xd0 mm/slab.c:4202
Code: 4c 89 d1 4d 89 c8 e8 44 4d 07 00 5b 41 5e 5d c3 49 8b 73 58 41 0f b6
d0 48 c7 c7 15 78 5d 88 4c 89 d1 4d 89 c8 e8 e5 4d 07 00 <0f> 0b 0f 1f 00
55 48 89 e5 41 56 53 48 83 ff 10 74 4a 48 89 fb 48
RSP: 0018:ffff8880972638b0 EFLAGS: 00010046
RAX: 0000000000000fa9 RBX: 00000000000011c0 RCX: 000000000000000c
RDX: 000000000000000c RSI: 0000000000000002 RDI: 0000000000000001
RBP: ffff8880972638c0 R08: 0000000000000000 R09: ffffffff81b5ce7a
R10: ffff8880972639c0 R11: ffff8880aa58f940 R12: ffff8880972639c2
R13: 0000000000000200 R14: ffff888097262800 R15: ffff8880972639c0
FS: 0000555556169940(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffffffff8adea628 CR3: 00000000a5dc4000 CR4: 00000000001406e0


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Jun 26, 2019, 6:04:02 AM6/26/19
to a...@kernel.org, dan...@iogearbox.net, john.fa...@gmail.com, linux-...@vger.kernel.org, net...@vger.kernel.org, syzkall...@googlegroups.com
syzbot has bisected this bug to:

commit e9db4ef6bf4ca9894bb324c76e01b8f1a16b2650
Author: John Fastabend <john.fa...@gmail.com>
Date: Sat Jun 30 13:17:47 2018 +0000

bpf: sockhash fix omitted bucket lock in sock_close

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=1555b795a00000
start commit: abf02e29 Merge tag 'pm-5.2-rc6' of git://git.kernel.org/pu..
git tree: upstream
final crash: https://syzkaller.appspot.com/x/report.txt?x=1755b795a00000
console output: https://syzkaller.appspot.com/x/log.txt?x=1355b795a00000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=128ce13aa00000

Reported-by: syzbot+55c548...@syzkaller.appspotmail.com
Fixes: e9db4ef6bf4c ("bpf: sockhash fix omitted bucket lock in sock_close")

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Eric Biggers

unread,
Aug 22, 2019, 12:03:26 PM8/22/19
to syzbot, syzkall...@googlegroups.com
> --
> You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bug...@googlegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/0000000000001a739d058c372a77%40google.com.
> For more options, visit https://groups.google.com/d/optout.

#syz fix: bpf: sockmap/tls, close can race with map free
Reply all
Reply to author
Forward
0 new messages