KASAN: use-after-free Read in device_release_driver_internal

41 views
Skip to first unread message

syzbot

unread,
Jul 23, 2019, 10:28:07ā€ÆAM7/23/19
to andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, syzkall...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree: https://github.com/google/kasan.git usb-fuzzer
console output: https://syzkaller.appspot.com/x/log.txt?x=13f640cc600000
kernel config: https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
dashboard link: https://syzkaller.appspot.com/bug?extid=1b2449b7b5dc240d107a
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=116ce31fa00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1022f694600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1b2449...@syzkaller.appspotmail.com

usb 1-1: USB disconnect, device number 2
==================================================================
BUG: KASAN: use-after-free in __lock_acquire+0x3a5d/0x5340
/kernel/locking/lockdep.c:3665
Read of size 8 at addr ffff8881cfc4ef90 by task kworker/0:2/108

CPU: 0 PID: 108 Comm: kworker/0:2 Not tainted 5.2.0-rc6+ #15
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: usb_hub_wq hub_event
Call Trace:
__dump_stack /lib/dump_stack.c:77 [inline]
dump_stack+0xca/0x13e /lib/dump_stack.c:113
print_address_description+0x67/0x231 /mm/kasan/report.c:188
__kasan_report.cold+0x1a/0x32 /mm/kasan/report.c:317
kasan_report+0xe/0x20 /mm/kasan/common.c:614
__lock_acquire+0x3a5d/0x5340 /kernel/locking/lockdep.c:3665
lock_acquire+0x100/0x2b0 /kernel/locking/lockdep.c:4303
__mutex_lock_common /kernel/locking/mutex.c:926 [inline]
__mutex_lock+0xf9/0x12b0 /kernel/locking/mutex.c:1073
device_release_driver_internal+0x23/0x4c0 /drivers/base/dd.c:1109
bus_remove_device+0x2dc/0x4a0 /drivers/base/bus.c:556
device_del+0x460/0xb80 /drivers/base/core.c:2274
usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
port_event /drivers/usb/core/hub.c:5359 [inline]
hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
kthread+0x30b/0x410 /kernel/kthread.c:255
ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

Allocated by task 88:
save_stack+0x1b/0x80 /mm/kasan/common.c:71
set_track /mm/kasan/common.c:79 [inline]
__kasan_kmalloc /mm/kasan/common.c:489 [inline]
__kasan_kmalloc.constprop.0+0xbf/0xd0 /mm/kasan/common.c:462
kmalloc /./include/linux/slab.h:547 [inline]
kzalloc /./include/linux/slab.h:742 [inline]
usb_set_configuration+0x2c4/0x1670 /drivers/usb/core/message.c:1846
generic_probe+0x9d/0xd5 /drivers/usb/core/generic.c:210
usb_probe_device+0x99/0x100 /drivers/usb/core/driver.c:266
really_probe+0x281/0x660 /drivers/base/dd.c:509
driver_probe_device+0x104/0x210 /drivers/base/dd.c:670
__device_attach_driver+0x1c2/0x220 /drivers/base/dd.c:777
bus_for_each_drv+0x15c/0x1e0 /drivers/base/bus.c:454
__device_attach+0x217/0x360 /drivers/base/dd.c:843
bus_probe_device+0x1e4/0x290 /drivers/base/bus.c:514
device_add+0xae6/0x16f0 /drivers/base/core.c:2111
usb_new_device.cold+0x6a4/0xe61 /drivers/usb/core/hub.c:2536
hub_port_connect /drivers/usb/core/hub.c:5098 [inline]
hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
port_event /drivers/usb/core/hub.c:5359 [inline]
hub_event+0x1abd/0x3550 /drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
kthread+0x30b/0x410 /kernel/kthread.c:255
ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

Freed by task 108:
save_stack+0x1b/0x80 /mm/kasan/common.c:71
set_track /mm/kasan/common.c:79 [inline]
__kasan_slab_free+0x130/0x180 /mm/kasan/common.c:451
slab_free_hook /mm/slub.c:1421 [inline]
slab_free_freelist_hook /mm/slub.c:1448 [inline]
slab_free /mm/slub.c:2994 [inline]
kfree+0xd7/0x280 /mm/slub.c:3949
device_release+0x71/0x200 /drivers/base/core.c:1064
kobject_cleanup /lib/kobject.c:691 [inline]
kobject_release /lib/kobject.c:720 [inline]
kref_put /./include/linux/kref.h:65 [inline]
kobject_put+0x171/0x280 /lib/kobject.c:737
put_device+0x1b/0x30 /drivers/base/core.c:2210
klist_put+0xce/0x170 /lib/klist.c:221
bus_remove_device+0x3a4/0x4a0 /drivers/base/bus.c:552
device_del+0x460/0xb80 /drivers/base/core.c:2274
usb_disable_device+0x211/0x690 /drivers/usb/core/message.c:1237
usb_disconnect+0x284/0x830 /drivers/usb/core/hub.c:2199
hub_port_connect /drivers/usb/core/hub.c:4949 [inline]
hub_port_connect_change /drivers/usb/core/hub.c:5213 [inline]
port_event /drivers/usb/core/hub.c:5359 [inline]
hub_event+0x13bd/0x3550 /drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 /kernel/workqueue.c:2269
worker_thread+0x96/0xe20 /kernel/workqueue.c:2415
kthread+0x30b/0x410 /kernel/kthread.c:255
ret_from_fork+0x24/0x30 /arch/x86/entry/entry_64.S:352

The buggy address belongs to the object at ffff8881cfc4ee80
which belongs to the cache kmalloc-2k of size 2048
The buggy address is located 272 bytes inside of
2048-byte region [ffff8881cfc4ee80, ffff8881cfc4f680)
The buggy address belongs to the page:
page:ffffea00073f1200 refcount:1 mapcount:0 mapping:ffff8881dac02800
index:0x0 compound_mapcount: 0
flags: 0x200000000010200(slab|head)
raw: 0200000000010200 dead000000000100 dead000000000200 ffff8881dac02800
raw: 0000000000000000 00000000000f000f 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881cfc4ee80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881cfc4ef00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> ffff8881cfc4ef80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8881cfc4f000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881cfc4f080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

Andrey Konovalov

unread,
Aug 1, 2019, 12:01:25ā€ÆPM8/1/19
to Alan Stern, LKML, USB list, syzkaller-bugs, syzbot
Hi Alan,

Could you take a look at this report? This looks like some kind of bug
in USB core code, but I can't really figure out what's going on here.

Thanks!

Alan Stern

unread,
Aug 1, 2019, 2:47:07ā€ÆPM8/1/19
to Andrey Konovalov, Oliver Neukum, LKML, USB list, syzkaller-bugs, syzbot
I think this must be caused by an unbalanced refcount. That is,
something must drop one more reference to the device than it takes.
That would explain why the invalid access occurs inside a single
bus_remove_device() call, between the klist_del() and
device_release_driver().

The kernel log indicates that the device was probed by rndis_wlan,
rndis_host, and cdc_acm, all of which got errors because of the
device's bogus descriptors. Probably one of them is messing up the
refcount.

Hard to say which or where, though.

Alan Stern

Oliver Neukum

unread,
Aug 6, 2019, 8:36:53ā€ÆAM8/6/19
to Alan Stern, Andrey Konovalov, syzkaller-bugs, syzbot, LKML, USB list
Am Donnerstag, den 01.08.2019, 14:47 -0400 schrieb Alan Stern:
>
> I think this must be caused by an unbalanced refcount. That is,
> something must drop one more reference to the device than it takes.
> That would explain why the invalid access occurs inside a single
> bus_remove_device() call, between the klist_del() and
> device_release_driver().
>
> The kernel log indicates that the device was probed by rndis_wlan,
> rndis_host, and cdc_acm, all of which got errors because of the
> device's bogus descriptors. Probably one of them is messing up the
> refcount.

Hi,

you made me look at cdc-acm. I suspect

cae2bc768d176bfbdad7035bbcc3cdc973eb7984 ("usb: cdc-acm: Decrement tty port's refcount if probe() fail")

is buggy decrementing the refcount on the interface in destroy()
even before the refcount is increased.

Unfortunately I cannot tell from the bug report how many and which
interfaces the emulated test device has. Hence it is unclear to me,
when exactly probe() would fail cdc-acm.

If you agree. I am attaching a putative fix.

Regards
Oliver
0001-usb-cdc-acm-make-sure-a-refcount-is-taken-early-enou.patch

Andrey Konovalov

unread,
Aug 6, 2019, 8:51:02ā€ÆAM8/6/19
to Oliver Neukum, Alan Stern, syzkaller-bugs, syzbot, LKML, USB list
Let's see if it fixes the issue.

#syz fix: https://github.com/google/kasan.git 6a3599ce

>
> Regards
> Oliver
0001-usb-cdc-acm-make-sure-a-refcount-is-taken-early-enou.patch

Alan Stern

unread,
Aug 6, 2019, 10:19:40ā€ÆAM8/6/19
to Oliver Neukum, Andrey Konovalov, syzkaller-bugs, syzbot, LKML, USB list
Only one interface (numbered 234!).

> If you agree. I am attaching a putative fix.

Your patch adds a line saying:

> + usb_get_intf(acm->control); /* undone in destroy() */

but I don't see any destroy() function in that source file. Did you
mean acm_port_destruct()?

In any case, I don't know if this missing "get" would cause the
problem, but it might well.

Alan Stern

Oliver Neukum

unread,
Aug 6, 2019, 10:26:06ā€ÆAM8/6/19
to Alan Stern, Andrey Konovalov, syzkaller-bugs, syzbot, LKML, USB list
Am Dienstag, den 06.08.2019, 10:19 -0400 schrieb Alan Stern:
> On Tue, 6 Aug 2019, Oliver Neukum wrote:
>
> > Am Donnerstag, den 01.08.2019, 14:47 -0400 schrieb Alan Stern:
> > >
> > > I think this must be caused by an unbalanced refcount. That is,
> > > something must drop one more reference to the device than it takes.
> > > That would explain why the invalid access occurs inside a single
> > > bus_remove_device() call, between the klist_del() and
> > > device_release_driver().
> > >
> > > The kernel log indicates that the device was probed by rndis_wlan,
> > > rndis_host, and cdc_acm, all of which got errors because of the
> > > device's bogus descriptors. Probably one of them is messing up the
> > > refcount.
> >
> > Hi,
> >
> > you made me look at cdc-acm. I suspect
> >
> > cae2bc768d176bfbdad7035bbcc3cdc973eb7984 ("usb: cdc-acm: Decrement tty port's refcount if probe() fail")
> >
> > is buggy decrementing the refcount on the interface in destroy()
> > even before the refcount is increased.
> >
> > Unfortunately I cannot tell from the bug report how many and which
> > interfaces the emulated test device has. Hence it is unclear to me,
> > when exactly probe() would fail cdc-acm.
>
> Only one interface (numbered 234!).

Yes. cdc-acm went into the look_for_collapsed_interface code path.
But I cannot tell whether it proceeded to made_compressed_probe

(Yes, I know the code makes extensive use of "goto")

> > If you agree. I am attaching a putative fix.
>
> Your patch adds a line saying:
>
> > + usb_get_intf(acm->control); /* undone in destroy() */
>
> but I don't see any destroy() function in that source file. Did you
> mean acm_port_destruct()?

Yes, sorry

> In any case, I don't know if this missing "get" would cause the
> problem, but it might well.

Then let's wait for the result.

Regards
Oliver

Oliver Neukum

unread,
Aug 6, 2019, 11:34:23ā€ÆAM8/6/19
to Alan Stern, Andrey Konovalov, syzkaller-bugs, syzbot, LKML, USB list
Am Dienstag, den 06.08.2019, 10:19 -0400 schrieb Alan Stern:
> In any case, I don't know if this missing "get" would cause the
> problem, but it might well.

Hi,

upon further thought, this should be automated. Checking for
refcount leaks is KASAN's job. In particular, refcounts
should not

* decrease in probe()
* increase in disconnect()
* change in case probe() fails

Regards
Oliver

Oliver Neukum

unread,
Aug 7, 2019, 9:38:55ā€ÆAM8/7/19
to Andrey Konovalov, syzkaller-bugs, Alan Stern, syzbot, LKML, USB list
Hi,

did this ever produce a result? I saw none.

Regards
Oliver

Andrey Konovalov

unread,
Aug 7, 2019, 9:44:24ā€ÆAM8/7/19
to Oliver Neukum, syzbot, syzkaller-bugs, Alan Stern, LKML, USB list
Hm, that's weird, maybe that's caused by putting the bot into CC. Let
me try that again.
> Regards
> Oliver
>
> --
> You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bug...@googlegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/1565185131.15973.1.camel%40suse.com.
0001-usb-cdc-acm-make-sure-a-refcount-is-taken-early-enou.patch

Andrey Konovalov

unread,
Aug 7, 2019, 9:44:55ā€ÆAM8/7/19
to Oliver Neukum, syzbot, syzkaller-bugs, Alan Stern, LKML, USB list
Oh, wait, it should be syz test =)

#syz test: https://github.com/google/kasan.git 6a3599ce

Andrey Konovalov

unread,
Aug 7, 2019, 9:45:29ā€ÆAM8/7/19
to Oliver Neukum, syzbot, syzkaller-bugs, Alan Stern, LKML, USB list
And now I forgot the patch :(
0001-usb-cdc-acm-make-sure-a-refcount-is-taken-early-enou.patch

Andrey Konovalov

unread,
Aug 7, 2019, 9:46:52ā€ÆAM8/7/19
to Oliver Neukum, Alan Stern, syzkaller-bugs, syzbot, LKML, USB list
It's probably a job for some other refcount debugging tool, but yes,
it would be nice to have a detector for this kind of stuff. It will
probably require some annotations in each place we want this kind of
checks to be performed.

>
> Regards
> Oliver
>

syzbot

unread,
Aug 7, 2019, 9:56:01ā€ÆAM8/7/19
to andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, st...@rowland.harvard.edu, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch but the reproducer still triggered
crash:
KASAN: use-after-free Read in device_release_driver_internal

usb 4-1: USB disconnect, device number 2
==================================================================
BUG: KASAN: use-after-free in __lock_acquire+0x3a5d/0x5340
kernel/locking/lockdep.c:3665
Read of size 8 at addr ffff8881d4a54510 by task kworker/0:3/2876

CPU: 0 PID: 2876 Comm: kworker/0:3 Not tainted 5.2.0-rc6+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: usb_hub_wq hub_event
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0xca/0x13e lib/dump_stack.c:113
print_address_description+0x67/0x231 mm/kasan/report.c:188
__kasan_report.cold+0x1a/0x32 mm/kasan/report.c:317
kasan_report+0xe/0x20 mm/kasan/common.c:614
__lock_acquire+0x3a5d/0x5340 kernel/locking/lockdep.c:3665
lock_acquire+0x100/0x2b0 kernel/locking/lockdep.c:4303
__mutex_lock_common kernel/locking/mutex.c:926 [inline]
__mutex_lock+0xf9/0x12b0 kernel/locking/mutex.c:1073
device_release_driver_internal+0x23/0x4c0 drivers/base/dd.c:1109
bus_remove_device+0x2dc/0x4a0 drivers/base/bus.c:556
device_del+0x460/0xb80 drivers/base/core.c:2274
usb_disable_device+0x211/0x690 drivers/usb/core/message.c:1237
usb_disconnect+0x284/0x830 drivers/usb/core/hub.c:2199
hub_port_connect drivers/usb/core/hub.c:4949 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
port_event drivers/usb/core/hub.c:5359 [inline]
hub_event+0x13bd/0x3550 drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 kernel/workqueue.c:2269
worker_thread+0x96/0xe20 kernel/workqueue.c:2415
kthread+0x30b/0x410 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

Allocated by task 22:
save_stack+0x1b/0x80 mm/kasan/common.c:71
set_track mm/kasan/common.c:79 [inline]
__kasan_kmalloc mm/kasan/common.c:489 [inline]
__kasan_kmalloc.constprop.0+0xbf/0xd0 mm/kasan/common.c:462
kmalloc include/linux/slab.h:547 [inline]
kzalloc include/linux/slab.h:742 [inline]
usb_set_configuration+0x2c4/0x1670 drivers/usb/core/message.c:1846
generic_probe+0x9d/0xd5 drivers/usb/core/generic.c:210
usb_probe_device+0x99/0x100 drivers/usb/core/driver.c:266
really_probe+0x281/0x660 drivers/base/dd.c:509
driver_probe_device+0x104/0x210 drivers/base/dd.c:670
__device_attach_driver+0x1c2/0x220 drivers/base/dd.c:777
bus_for_each_drv+0x15c/0x1e0 drivers/base/bus.c:454
__device_attach+0x217/0x360 drivers/base/dd.c:843
bus_probe_device+0x1e4/0x290 drivers/base/bus.c:514
device_add+0xae6/0x16f0 drivers/base/core.c:2111
usb_new_device.cold+0x6a4/0xe61 drivers/usb/core/hub.c:2536
hub_port_connect drivers/usb/core/hub.c:5098 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
port_event drivers/usb/core/hub.c:5359 [inline]
hub_event+0x1abd/0x3550 drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 kernel/workqueue.c:2269
worker_thread+0x96/0xe20 kernel/workqueue.c:2415
kthread+0x30b/0x410 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

Freed by task 2876:
save_stack+0x1b/0x80 mm/kasan/common.c:71
set_track mm/kasan/common.c:79 [inline]
__kasan_slab_free+0x130/0x180 mm/kasan/common.c:451
slab_free_hook mm/slub.c:1421 [inline]
slab_free_freelist_hook mm/slub.c:1448 [inline]
slab_free mm/slub.c:2994 [inline]
kfree+0xd7/0x280 mm/slub.c:3949
device_release+0x71/0x200 drivers/base/core.c:1064
kobject_cleanup lib/kobject.c:691 [inline]
kobject_release lib/kobject.c:720 [inline]
kref_put include/linux/kref.h:65 [inline]
kobject_put+0x171/0x280 lib/kobject.c:737
put_device+0x1b/0x30 drivers/base/core.c:2210
klist_put+0xce/0x170 lib/klist.c:221
bus_remove_device+0x3a4/0x4a0 drivers/base/bus.c:552
device_del+0x460/0xb80 drivers/base/core.c:2274
usb_disable_device+0x211/0x690 drivers/usb/core/message.c:1237
usb_disconnect+0x284/0x830 drivers/usb/core/hub.c:2199
hub_port_connect drivers/usb/core/hub.c:4949 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
port_event drivers/usb/core/hub.c:5359 [inline]
hub_event+0x13bd/0x3550 drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 kernel/workqueue.c:2269
worker_thread+0x96/0xe20 kernel/workqueue.c:2415
kthread+0x30b/0x410 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

The buggy address belongs to the object at ffff8881d4a54400
which belongs to the cache kmalloc-2k of size 2048
The buggy address is located 272 bytes inside of
2048-byte region [ffff8881d4a54400, ffff8881d4a54c00)
The buggy address belongs to the page:
page:ffffea0007529400 refcount:1 mapcount:0 mapping:ffff8881dac02800
index:0x0 compound_mapcount: 0
flags: 0x200000000010200(slab|head)
raw: 0200000000010200 ffffea000753da00 0000000500000005 ffff8881dac02800
raw: 0000000000000000 00000000000f000f 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881d4a54400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881d4a54480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> ffff8881d4a54500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8881d4a54580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881d4a54600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


Tested on:

commit: 6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree: https://github.com/google/kasan.git
console output: https://syzkaller.appspot.com/x/log.txt?x=132aca2c600000
kernel config: https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae

syzbot

unread,
Aug 7, 2019, 10:13:01ā€ÆAM8/7/19
to andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, st...@rowland.harvard.edu, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger
crash:

Reported-and-tested-by:
syzbot+1b2449...@syzkaller.appspotmail.com

Tested on:

commit: 6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree: https://github.com/google/kasan.git
kernel config: https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
patch: https://syzkaller.appspot.com/x/patch.diff?x=1245683c600000

Note: testing is done by a robot and is best-effort only.

Alan Stern

unread,
Aug 7, 2019, 1:40:10ā€ÆPM8/7/19
to syzbot, andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, syzkall...@googlegroups.com
Maybe this will help pinpoint where the problem occurs. The kernel log
should indicate the before and after refcount values for the interface.

Alan Stern
Index: usb-devel/drivers/usb/core/driver.c
===================================================================
--- usb-devel.orig/drivers/usb/core/driver.c
+++ usb-devel/drivers/usb/core/driver.c
@@ -358,7 +358,11 @@ static int usb_probe_interface(struct de
intf->needs_altsetting0 = 0;
}

+ dev_info(&intf->dev, "Refcount before probe: %d\n",
+ refcount_read(&intf->dev.kobj.kref.refcount));
error = driver->probe(intf, id);
+ dev_info(&intf->dev, "Refcount after probe: %d\n",
+ refcount_read(&intf->dev.kobj.kref.refcount));
if (error)
goto err;


syzbot

unread,
Aug 7, 2019, 1:51:01ā€ÆPM8/7/19
to andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, st...@rowland.harvard.edu, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch but the reproducer still triggered
crash:
KASAN: use-after-free Read in device_release_driver_internal

==================================================================
BUG: KASAN: use-after-free in __lock_acquire+0x3a5d/0x5340
kernel/locking/lockdep.c:3665
Read of size 8 at addr ffff8881d4b1e710 by task kworker/1:2/89

CPU: 1 PID: 89 Comm: kworker/1:2 Not tainted 5.2.0-rc6+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: usb_hub_wq hub_event
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0xca/0x13e lib/dump_stack.c:113
print_address_description+0x67/0x231 mm/kasan/report.c:188
__kasan_report.cold+0x1a/0x32 mm/kasan/report.c:317
kasan_report+0xe/0x20 mm/kasan/common.c:614
__lock_acquire+0x3a5d/0x5340 kernel/locking/lockdep.c:3665
lock_acquire+0x100/0x2b0 kernel/locking/lockdep.c:4303
__mutex_lock_common kernel/locking/mutex.c:926 [inline]
__mutex_lock+0xf9/0x12b0 kernel/locking/mutex.c:1073
device_release_driver_internal+0x23/0x4c0 drivers/base/dd.c:1109
bus_remove_device+0x2dc/0x4a0 drivers/base/bus.c:556
device_del+0x460/0xb80 drivers/base/core.c:2274
usb_disable_device+0x211/0x690 drivers/usb/core/message.c:1237
usb_disconnect+0x284/0x830 drivers/usb/core/hub.c:2199
hub_port_connect drivers/usb/core/hub.c:4949 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
port_event drivers/usb/core/hub.c:5359 [inline]
hub_event+0x13bd/0x3550 drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 kernel/workqueue.c:2269
process_scheduled_works kernel/workqueue.c:2331 [inline]
worker_thread+0x7ab/0xe20 kernel/workqueue.c:2417
kthread+0x30b/0x410 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

Allocated by task 89:
Freed by task 89:
save_stack+0x1b/0x80 mm/kasan/common.c:71
set_track mm/kasan/common.c:79 [inline]
__kasan_slab_free+0x130/0x180 mm/kasan/common.c:451
slab_free_hook mm/slub.c:1421 [inline]
slab_free_freelist_hook mm/slub.c:1448 [inline]
slab_free mm/slub.c:2994 [inline]
kfree+0xd7/0x280 mm/slub.c:3949
device_release+0x71/0x200 drivers/base/core.c:1064
kobject_cleanup lib/kobject.c:691 [inline]
kobject_release lib/kobject.c:720 [inline]
kref_put include/linux/kref.h:65 [inline]
kobject_put+0x171/0x280 lib/kobject.c:737
put_device+0x1b/0x30 drivers/base/core.c:2210
klist_put+0xce/0x170 lib/klist.c:221
bus_remove_device+0x3a4/0x4a0 drivers/base/bus.c:552
device_del+0x460/0xb80 drivers/base/core.c:2274
usb_disable_device+0x211/0x690 drivers/usb/core/message.c:1237
usb_disconnect+0x284/0x830 drivers/usb/core/hub.c:2199
hub_port_connect drivers/usb/core/hub.c:4949 [inline]
hub_port_connect_change drivers/usb/core/hub.c:5213 [inline]
port_event drivers/usb/core/hub.c:5359 [inline]
hub_event+0x13bd/0x3550 drivers/usb/core/hub.c:5441
process_one_work+0x905/0x1570 kernel/workqueue.c:2269
process_scheduled_works kernel/workqueue.c:2331 [inline]
worker_thread+0x7ab/0xe20 kernel/workqueue.c:2417
kthread+0x30b/0x410 kernel/kthread.c:255
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

The buggy address belongs to the object at ffff8881d4b1e600
which belongs to the cache kmalloc-2k of size 2048
The buggy address is located 272 bytes inside of
2048-byte region [ffff8881d4b1e600, ffff8881d4b1ee00)
The buggy address belongs to the page:
page:ffffea000752c600 refcount:1 mapcount:0 mapping:ffff8881dac02800
index:0x0 compound_mapcount: 0
flags: 0x200000000010200(slab|head)
raw: 0200000000010200 ffffea0007536e00 0000000600000006 ffff8881dac02800
raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881d4b1e600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881d4b1e680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> ffff8881d4b1e700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8881d4b1e780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881d4b1e800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


Tested on:

commit: 6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree: https://github.com/google/kasan.git
console output: https://syzkaller.appspot.com/x/log.txt?x=142eec8c600000
kernel config: https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
patch: https://syzkaller.appspot.com/x/patch.diff?x=15d95bf6600000

Alan Stern

unread,
Aug 7, 2019, 2:05:43ā€ÆPM8/7/19
to syzbot, andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, syzkall...@googlegroups.com
On Wed, 7 Aug 2019, syzbot wrote:

> Hello,
>
> syzbot has tested the proposed patch but the reproducer still triggered
> crash:
> KASAN: use-after-free Read in device_release_driver_internal

> Tested on:
>
> commit: 6a3599ce usb-fuzzer: main usb gadget fuzzer driver
> git tree: https://github.com/google/kasan.git
> console output: https://syzkaller.appspot.com/x/log.txt?x=142eec8c600000
> kernel config: https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
> compiler: gcc (GCC) 9.0.0 20181231 (experimental)
> patch: https://syzkaller.appspot.com/x/patch.diff?x=15d95bf6600000

The kernel log is pretty definite here:

[ 40.270346][ T89] cdc_acm 5-1:0.234: Refcount before probe: 3
[ 40.284514][ T89] cdc_acm 5-1:0.234: invalid descriptor buffer length
[ 40.284523][ T89] cdc_acm 5-1:0.234: No union descriptor, testing for castrated device
[ 40.285322][ T89] cdc_acm 5-1:0.234: Refcount after probe: 2

2 < 3. So let's combine the diagnostic patch with Oliver's proposed
solution.

Alan Stern

#syz test: https://github.com/google/kasan.git 6a3599ce

Index: usb-devel/drivers/usb/core/driver.c
===================================================================
--- usb-devel.orig/drivers/usb/core/driver.c
+++ usb-devel/drivers/usb/core/driver.c
@@ -358,7 +358,11 @@ static int usb_probe_interface(struct de
intf->needs_altsetting0 = 0;
}

+ dev_info(&intf->dev, "Refcount before probe: %d\n",
+ refcount_read(&intf->dev.kobj.kref.refcount));
error = driver->probe(intf, id);
+ dev_info(&intf->dev, "Refcount after probe: %d\n",
+ refcount_read(&intf->dev.kobj.kref.refcount));
if (error)
goto err;

Index: usb-devel/drivers/usb/class/cdc-acm.c
===================================================================
--- usb-devel.orig/drivers/usb/class/cdc-acm.c
+++ usb-devel/drivers/usb/class/cdc-acm.c
@@ -1301,10 +1301,6 @@ made_compressed_probe:
tty_port_init(&acm->port);
acm->port.ops = &acm_port_ops;

- minor = acm_alloc_minor(acm);
- if (minor < 0)
- goto alloc_fail1;
-
ctrlsize = usb_endpoint_maxp(epctrl);
readsize = usb_endpoint_maxp(epread) *
(quirks == SINGLE_RX_URB ? 1 : 2);
@@ -1312,6 +1308,13 @@ made_compressed_probe:
acm->writesize = usb_endpoint_maxp(epwrite) * 20;
acm->control = control_interface;
acm->data = data_interface;
+
+ usb_get_intf(acm->control); /* undone in destroy() */
+
+ minor = acm_alloc_minor(acm);
+ if (minor < 0)
+ goto alloc_fail1;
+
acm->minor = minor;
acm->dev = usb_dev;
if (h.usb_cdc_acm_descriptor)
@@ -1458,7 +1461,6 @@ skip_countries:
usb_driver_claim_interface(&acm_driver, data_interface, acm);
usb_set_intfdata(data_interface, acm);

- usb_get_intf(control_interface);
tty_dev = tty_port_register_device(&acm->port, acm_tty_driver, minor,
&control_interface->dev);
if (IS_ERR(tty_dev)) {

syzbot

unread,
Aug 7, 2019, 2:23:01ā€ÆPM8/7/19
to andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, st...@rowland.harvard.edu, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger
crash:

Reported-and-tested-by:
syzbot+1b2449...@syzkaller.appspotmail.com

Tested on:

commit: 6a3599ce usb-fuzzer: main usb gadget fuzzer driver
git tree: https://github.com/google/kasan.git
kernel config: https://syzkaller.appspot.com/x/.config?x=700ca426ab83faae
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
patch: https://syzkaller.appspot.com/x/patch.diff?x=132eec8c600000

Alan Stern

unread,
Aug 7, 2019, 2:31:57ā€ÆPM8/7/19
to syzbot, andre...@google.com, linux-...@vger.kernel.org, linu...@vger.kernel.org, one...@suse.com, syzkall...@googlegroups.com
On Wed, 7 Aug 2019, syzbot wrote:

Andrey, is there any way to get the console output from this test?

Alan Stern

Andrey Konovalov

unread,
Aug 8, 2019, 8:28:11ā€ÆAM8/8/19
to Alan Stern, Dmitry Vyukov, syzbot, LKML, USB list, Oliver Neukum, syzkaller-bugs
Dmitry, would it be possible to link console log for successful tests as well?

>
> Alan Stern
>

Dmitry Vyukov

unread,
Aug 8, 2019, 8:44:13ā€ÆAM8/8/19
to Andrey Konovalov, Alan Stern, syzbot, LKML, USB list, Oliver Neukum, syzkaller-bugs
Yes. Start by filing a feature request at
https://github.com/google/syzkaller/issues

Andrey Konovalov

unread,
Aug 8, 2019, 9:04:04ā€ÆAM8/8/19
to Dmitry Vyukov, Alan Stern, syzbot, LKML, USB list, Oliver Neukum, syzkaller-bugs
Filed https://github.com/google/syzkaller/issues/1322

Alan, for now I've applied your patch and run the reproducer manually:

[ 90.844643][ T74] usb 1-1: new high-speed USB device number 2
using dummy_hcd
[ 91.085789][ T74] usb 1-1: Using ep0 maxpacket: 16
[ 91.204698][ T74] usb 1-1: config 0 has an invalid interface
number: 234 but max is 0
[ 91.209137][ T74] usb 1-1: config 0 has no interface number 0
[ 91.211599][ T74] usb 1-1: config 0 interface 234 altsetting 0
endpoint 0x8D has an inva1
[ 91.216162][ T74] usb 1-1: config 0 interface 234 altsetting 0
endpoint 0x7 has invalid 4
[ 91.218211][ T74] usb 1-1: config 0 interface 234 altsetting 0
bulk endpoint 0x7 has inv4
[ 91.220131][ T74] usb 1-1: config 0 interface 234 altsetting 0
bulk endpoint 0x8F has in0
[ 91.222052][ T74] usb 1-1: New USB device found, idVendor=0421,
idProduct=0486, bcdDevic7
[ 91.223851][ T74] usb 1-1: New USB device strings: Mfr=0,
Product=0, SerialNumber=0
[ 91.233180][ T74] usb 1-1: config 0 descriptor??
[ 91.270222][ T74] rndis_wlan 1-1:0.234: Refcount before probe: 3
[ 91.275464][ T74] rndis_wlan 1-1:0.234: invalid descriptor buffer length
[ 91.277558][ T74] usb 1-1: bad CDC descriptors
[ 91.279716][ T74] rndis_wlan 1-1:0.234: Refcount after probe: 3
[ 91.281378][ T74] rndis_host 1-1:0.234: Refcount before probe: 3
[ 91.283303][ T74] rndis_host 1-1:0.234: invalid descriptor buffer length
[ 91.284724][ T74] usb 1-1: bad CDC descriptors
[ 91.286004][ T74] rndis_host 1-1:0.234: Refcount after probe: 3
[ 91.287318][ T74] cdc_acm 1-1:0.234: Refcount before probe: 3
[ 91.288513][ T74] cdc_acm 1-1:0.234: invalid descriptor buffer length
[ 91.289835][ T74] cdc_acm 1-1:0.234: No union descriptor, testing
for castrated device
[ 91.291555][ T74] cdc_acm 1-1:0.234: Refcount after probe: 3
[ 91.292766][ T74] cdc_acm: probe of 1-1:0.234 failed with error -12
[ 92.001549][ T96] usb 1-1: USB disconnect, device number 2

Alan Stern

unread,
Aug 8, 2019, 10:00:01ā€ÆAM8/8/19
to Andrey Konovalov, Dmitry Vyukov, syzbot, LKML, USB list, Oliver Neukum, syzkaller-bugs
Ah, that looks right, thank you. The patch worked correctly -- good
work Oliver!

Alan Stern

Andrey Konovalov

unread,
Aug 13, 2019, 8:42:54ā€ÆAM8/13/19
to Alan Stern, Oliver Neukum, Dmitry Vyukov, syzbot, LKML, USB list, syzkaller-bugs
Great! Just a reminder to submit the fix :)

Oliver Neukum

unread,
Aug 13, 2019, 9:22:18ā€ÆAM8/13/19
to Andrey Konovalov, Alan Stern, Dmitry Vyukov, syzkaller-bugs, syzbot, LKML, USB list
Am Dienstag, den 13.08.2019, 14:42 +0200 schrieb Andrey Konovalov:
> >


[..]
I did last week:
https://patchwork.kernel.org/patch/11084261/

Regards
Oliver

Andrey Konovalov

unread,
Aug 13, 2019, 9:24:18ā€ÆAM8/13/19
to Oliver Neukum, Alan Stern, Dmitry Vyukov, syzkaller-bugs, syzbot, LKML, USB list
Ah, perfect, thank you! Apparently I've missed it.

Andrey Konovalov

unread,
Aug 13, 2019, 9:59:50ā€ÆAM8/13/19
to syzbot, syzkaller-bugs, Alan Stern, LKML, USB list, Oliver Neukum
Let's fix the wrong title displayed on dashboard:

#syz fix: usb: cdc-acm: make sure a refcount is taken early enough

Greg KH

unread,
Aug 13, 2019, 11:16:21ā€ÆAM8/13/19
to Oliver Neukum, Andrey Konovalov, Alan Stern, Dmitry Vyukov, syzkaller-bugs, syzbot, LKML, USB list
Give me a chance to catch up :)
Reply all
Reply to author
Forward
0 new messages