KASAN: use-after-free Write in __xfrm_policy_unlink

62 views
Skip to first unread message

syzbot

unread,
Jul 18, 2018, 4:50:02 AM7/18/18
to da...@davemloft.net, her...@gondor.apana.org.au, linux-...@vger.kernel.org, net...@vger.kernel.org, steffen....@secunet.com, syzkall...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: fcaccc829382 liquidio: correct error msg text when removin..
git tree: net-next
console output: https://syzkaller.appspot.com/x/log.txt?x=13c6b368400000
kernel config: https://syzkaller.appspot.com/x/.config?x=89129667b46496c3
dashboard link: https://syzkaller.appspot.com/bug?extid=9d971dd21eb26567036b
compiler: gcc (GCC) 8.0.1 20180413 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+9d971d...@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: use-after-free in __write_once_size
include/linux/compiler.h:215 [inline]
BUG: KASAN: use-after-free in __hlist_del include/linux/list.h:679 [inline]
BUG: KASAN: use-after-free in hlist_del_rcu include/linux/rculist.h:440
[inline]
BUG: KASAN: use-after-free in __xfrm_policy_unlink+0x735/0x7e0
net/xfrm/xfrm_policy.c:1222
Write of size 8 at addr ffff8801a94744c8 by task swapper/0/0

CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.18.0-rc3+ #126
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
<IRQ>
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1c9/0x2b4 lib/dump_stack.c:113
print_address_description+0x6c/0x20b mm/kasan/report.c:256
kasan_report_error mm/kasan/report.c:354 [inline]
kasan_report.cold.7+0x242/0x2fe mm/kasan/report.c:412
__asan_report_store8_noabort+0x17/0x20 mm/kasan/report.c:438
__write_once_size include/linux/compiler.h:215 [inline]
__hlist_del include/linux/list.h:679 [inline]
hlist_del_rcu include/linux/rculist.h:440 [inline]
__xfrm_policy_unlink+0x735/0x7e0 net/xfrm/xfrm_policy.c:1222
xfrm_policy_delete+0x49/0x90 net/xfrm/xfrm_policy.c:1247
xfrm_policy_timer+0x453/0x670 net/xfrm/xfrm_policy.c:247
call_timer_fn+0x242/0x970 kernel/time/timer.c:1326
expire_timers kernel/time/timer.c:1363 [inline]
__run_timers+0x7a6/0xc70 kernel/time/timer.c:1666
run_timer_softirq+0x4c/0x70 kernel/time/timer.c:1692
__do_softirq+0x2e8/0xb17 kernel/softirq.c:288
invoke_softirq kernel/softirq.c:368 [inline]
irq_exit+0x1d1/0x200 kernel/softirq.c:408
exiting_irq arch/x86/include/asm/apic.h:527 [inline]
smp_apic_timer_interrupt+0x186/0x730 arch/x86/kernel/apic/apic.c:1052
apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:863
</IRQ>
RIP: 0010:native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:54
Code: c7 48 89 45 d8 e8 8a 2d 23 fa 48 8b 45 d8 e9 d2 fe ff ff 48 89 df e8
79 2d 23 fa eb 8a 90 90 90 90 90 90 90 55 48 89 e5 fb f4 <5d> c3 0f 1f 84
00 00 00 00 00 55 48 89 e5 f4 5d c3 90 90 90 90 90
RSP: 0018:ffffffff88e07bc0 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13
RAX: dffffc0000000000 RBX: 1ffffffff11c0f7b RCX: ffffffff81667982
RDX: 1ffffffff11e3610 RSI: 0000000000000004 RDI: ffffffff88f1b080
RBP: ffffffff88e07bc0 R08: ffffed003b5c46d7 R09: ffffed003b5c46d6
R10: ffffed003b5c46d6 R11: ffff8801dae236b3 R12: 0000000000000000
R13: ffffffff88e07c78 R14: ffffffff899ee920 R15: 0000000000000000
arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline]
default_idle+0xc7/0x450 arch/x86/kernel/process.c:500
arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:491
default_idle_call+0x6d/0x90 kernel/sched/idle.c:93
cpuidle_idle_call kernel/sched/idle.c:153 [inline]
do_idle+0x3aa/0x570 kernel/sched/idle.c:262
cpu_startup_entry+0x10c/0x120 kernel/sched/idle.c:368
rest_init+0xe1/0xe4 init/main.c:442
start_kernel+0x90e/0x949 init/main.c:738
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:452
x86_64_start_kernel+0x76/0x79 arch/x86/kernel/head64.c:433
secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:242

Allocated by task 30004:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
kasan_kmalloc+0xc4/0xe0 mm/kasan/kasan.c:553
kmem_cache_alloc_trace+0x152/0x780 mm/slab.c:3620
kmalloc include/linux/slab.h:513 [inline]
kzalloc include/linux/slab.h:707 [inline]
xfrm_policy_alloc+0xd9/0x480 net/xfrm/xfrm_policy.c:260
xfrm_policy_construct+0x2f/0x590 net/xfrm/xfrm_user.c:1545
xfrm_add_policy+0x20f/0x750 net/xfrm/xfrm_user.c:1591
xfrm_user_rcv_msg+0x455/0x8b0 net/xfrm/xfrm_user.c:2590
netlink_rcv_skb+0x172/0x440 net/netlink/af_netlink.c:2448
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2598
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x5a0/0x760 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1901
sock_sendmsg_nosec net/socket.c:641 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:651
___sys_sendmsg+0x7fd/0x930 net/socket.c:2125
__sys_sendmsg+0x11d/0x290 net/socket.c:2163
__do_sys_sendmsg net/socket.c:2172 [inline]
__se_sys_sendmsg net/socket.c:2170 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2170
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

Freed by task 516:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
__kasan_slab_free+0x11a/0x170 mm/kasan/kasan.c:521
kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:528
__cache_free mm/slab.c:3498 [inline]
kfree+0xd9/0x260 mm/slab.c:3813
xfrm_policy_destroy_rcu+0x4a/0x60 net/xfrm/xfrm_policy.c:283
__rcu_reclaim kernel/rcu/rcu.h:178 [inline]
rcu_do_batch kernel/rcu/tree.c:2558 [inline]
invoke_rcu_callbacks kernel/rcu/tree.c:2818 [inline]
__rcu_process_callbacks kernel/rcu/tree.c:2785 [inline]
rcu_process_callbacks+0xed5/0x1850 kernel/rcu/tree.c:2802
__do_softirq+0x2e8/0xb17 kernel/softirq.c:288

The buggy address belongs to the object at ffff8801a94744c0
which belongs to the cache kmalloc-1024 of size 1024
The buggy address is located 8 bytes inside of
1024-byte region [ffff8801a94744c0, ffff8801a94748c0)
The buggy address belongs to the page:
page:ffffea0006a51d00 count:1 mapcount:0 mapping:ffff8801da800ac0
index:0xffff8801a9475b40 compound_mapcount: 0
flags: 0x2fffc0000008100(slab|head)
raw: 02fffc0000008100 ffffea0006ae8a08 ffffea00075d3c08 ffff8801da800ac0
raw: ffff8801a9475b40 ffff8801a9474040 0000000100000001 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8801a9474380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8801a9474400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
> ffff8801a9474480: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
^
ffff8801a9474500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8801a9474580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with
syzbot.

syzbot

unread,
Dec 20, 2018, 6:04:04 PM12/20/18
to da...@davemloft.net, her...@gondor.apana.org.au, linux-...@vger.kernel.org, net...@vger.kernel.org, steffen....@secunet.com, syzkall...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: a9cd3439e3c6 neighbor: Use nda_policy for validating attri..
git tree: net-next
console output: https://syzkaller.appspot.com/x/log.txt?x=16ff4a0d400000
kernel config: https://syzkaller.appspot.com/x/.config?x=1f6442435a55ea09
dashboard link: https://syzkaller.appspot.com/bug?extid=9d971dd21eb26567036b
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=118c7e1b400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+9d971d...@syzkaller.appspotmail.com

8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
==================================================================
BUG: KASAN: use-after-free in __hlist_del include/linux/list.h:704 [inline]
BUG: KASAN: use-after-free in hlist_del_rcu include/linux/rculist.h:455
[inline]
BUG: KASAN: use-after-free in __xfrm_policy_unlink+0xa09/0xa20
net/xfrm/xfrm_policy.c:2215
Write of size 8 at addr ffff8881b7071b50 by task syz-executor3/7764

CPU: 0 PID: 7764 Comm: syz-executor3 Not tainted 4.20.0-rc6+ #355
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x244/0x39d lib/dump_stack.c:113
print_address_description.cold.7+0x9/0x1ff mm/kasan/report.c:256
kasan_report_error mm/kasan/report.c:354 [inline]
kasan_report.cold.8+0x242/0x309 mm/kasan/report.c:412
__asan_report_store8_noabort+0x17/0x20 mm/kasan/report.c:438
__hlist_del include/linux/list.h:704 [inline]
hlist_del_rcu include/linux/rculist.h:455 [inline]
__xfrm_policy_unlink+0xa09/0xa20 net/xfrm/xfrm_policy.c:2215
xfrm_policy_insert+0x20a/0x850 net/xfrm/xfrm_policy.c:1587
pfkey_spdadd+0x10f8/0x19d0 net/key/af_key.c:2339
pfkey_process+0x851/0x9a0 net/key/af_key.c:2844
pfkey_sendmsg+0x5df/0xfb0 net/key/af_key.c:3683
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x457669
Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007fea87c1ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669
RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003
RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea87c1b6d4
R13: 00000000004c443a R14: 00000000004d7410 R15: 00000000ffffffff

Allocated by task 7736:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
kasan_kmalloc+0xc7/0xe0 mm/kasan/kasan.c:553
kmem_cache_alloc_trace+0x152/0x750 mm/slab.c:3620
kmalloc include/linux/slab.h:546 [inline]
kzalloc include/linux/slab.h:741 [inline]
xfrm_policy_alloc+0xfa/0x4f0 net/xfrm/xfrm_policy.c:383
pfkey_spdadd+0x244/0x19d0 net/key/af_key.c:2272
pfkey_process+0x851/0x9a0 net/key/af_key.c:2844
pfkey_sendmsg+0x5df/0xfb0 net/key/af_key.c:3683
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

Freed by task 7753:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
__kasan_slab_free+0x102/0x150 mm/kasan/kasan.c:521
kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:528
__cache_free mm/slab.c:3498 [inline]
kfree+0xcf/0x230 mm/slab.c:3817
xfrm_policy_destroy_rcu+0x4a/0x60 net/xfrm/xfrm_policy.c:407
__rcu_reclaim kernel/rcu/rcu.h:240 [inline]
rcu_do_batch kernel/rcu/tree.c:2437 [inline]
invoke_rcu_callbacks kernel/rcu/tree.c:2716 [inline]
rcu_process_callbacks+0x100a/0x1ac0 kernel/rcu/tree.c:2697
__do_softirq+0x308/0xb7e kernel/softirq.c:292

The buggy address belongs to the object at ffff8881b7071b40
which belongs to the cache kmalloc-1k of size 1024
The buggy address is located 16 bytes inside of
1024-byte region [ffff8881b7071b40, ffff8881b7071f40)
The buggy address belongs to the page:
page:ffffea0006dc1c00 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0
compound_mapcount: 0
flags: 0x2fffc0000010200(slab|head)
raw: 02fffc0000010200 ffffea0006da2088 ffffea0007624d08 ffff8881da800ac0
raw: 0000000000000000 ffff8881b7070040 0000000100000007 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881b7071a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881b7071a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
> ffff8881b7071b00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
^
ffff8881b7071b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881b7071c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================

syzbot

unread,
Dec 22, 2018, 3:05:05 AM12/22/18
to da...@davemloft.net, her...@gondor.apana.org.au, linux-...@vger.kernel.org, net...@vger.kernel.org, steffen....@secunet.com, syzkall...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: ce28bb445388 Merge git://git.kernel.org/pub/scm/linux/kern..
git tree: net-next
console output: https://syzkaller.appspot.com/x/log.txt?x=1673fb1b400000
kernel config: https://syzkaller.appspot.com/x/.config?x=67a2081147a23142
dashboard link: https://syzkaller.appspot.com/bug?extid=9d971dd21eb26567036b
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1134dcc7400000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=126986ed400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+9d971d...@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: use-after-free in __hlist_del include/linux/list.h:704 [inline]
BUG: KASAN: use-after-free in hlist_del_rcu include/linux/rculist.h:455
[inline]
BUG: KASAN: use-after-free in __xfrm_policy_unlink+0xa09/0xa20
net/xfrm/xfrm_policy.c:2212
Write of size 8 at addr ffff8881ce732010 by task syz-executor247/6934

CPU: 0 PID: 6934 Comm: syz-executor247 Not tainted 4.20.0-rc7+ #358
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1d3/0x2c6 lib/dump_stack.c:113
print_address_description.cold.8+0x9/0x1ff mm/kasan/report.c:256
kasan_report_error mm/kasan/report.c:354 [inline]
kasan_report.cold.9+0x242/0x309 mm/kasan/report.c:412
__asan_report_store8_noabort+0x17/0x20 mm/kasan/report.c:438
__hlist_del include/linux/list.h:704 [inline]
hlist_del_rcu include/linux/rculist.h:455 [inline]
__xfrm_policy_unlink+0xa09/0xa20 net/xfrm/xfrm_policy.c:2212
xfrm_policy_insert+0x20a/0x850 net/xfrm/xfrm_policy.c:1587
xfrm_add_policy+0x2a0/0x6f0 net/xfrm/xfrm_user.c:1657
xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4448b9
Code: e8 dc b1 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 db 01 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffd339e4118 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004448b9
RDX: 0000000000000000 RSI: 000000002014f000 RDI: 0000000000000004
RBP: 0000000000000000 R08: 00000000000002af R09: 00000000000002af
R10: 00000000000002af R11: 0000000000000246 R12: 00000000000002af
R13: 000000000000ae56 R14: 0000000000000000 R15: 0000000000000000

Allocated by task 6932:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
kasan_kmalloc+0xc7/0xe0 mm/kasan/kasan.c:553
kmem_cache_alloc_trace+0x152/0x750 mm/slab.c:3620
kmalloc include/linux/slab.h:546 [inline]
kzalloc include/linux/slab.h:741 [inline]
xfrm_policy_alloc+0xfa/0x4f0 net/xfrm/xfrm_policy.c:383
xfrm_policy_construct+0x2f/0x650 net/xfrm/xfrm_user.c:1599
xfrm_add_policy+0x203/0x6f0 net/xfrm/xfrm_user.c:1648
xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

Freed by task 16:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
__kasan_slab_free+0x102/0x150 mm/kasan/kasan.c:521
kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:528
__cache_free mm/slab.c:3498 [inline]
kfree+0xcf/0x230 mm/slab.c:3817
xfrm_policy_destroy_rcu+0x4a/0x60 net/xfrm/xfrm_policy.c:407
__rcu_reclaim kernel/rcu/rcu.h:240 [inline]
rcu_do_batch kernel/rcu/tree.c:2437 [inline]
invoke_rcu_callbacks kernel/rcu/tree.c:2716 [inline]
rcu_process_callbacks+0x100a/0x1ac0 kernel/rcu/tree.c:2697
__do_softirq+0x30c/0xb2e kernel/softirq.c:292

The buggy address belongs to the object at ffff8881ce732000
which belongs to the cache kmalloc-1k of size 1024
The buggy address is located 16 bytes inside of
1024-byte region [ffff8881ce732000, ffff8881ce732400)
The buggy address belongs to the page:
page:ffffea000739cc80 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0
compound_mapcount: 0
flags: 0x2fffc0000010200(slab|head)
raw: 02fffc0000010200 ffffea000739d608 ffffea000739da88 ffff8881da800ac0
raw: 0000000000000000 ffff8881ce732000 0000000100000007 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881ce731f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
ffff8881ce731f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> ffff8881ce732000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff8881ce732080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881ce732100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================

syzbot

unread,
Dec 24, 2018, 2:29:04 AM12/24/18
to syzkall...@googlegroups.com, xiyou.w...@gmail.com
Hello,

syzbot has tested the proposed patch but the reproducer still triggered
crash:
WARNING in xfrm_policy_destroy

8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
8021q: adding VLAN 0 to HW filter on device team0
WARNING: CPU: 1 PID: 7634 at net/xfrm/xfrm_policy.c:419
xfrm_policy_destroy+0x8e/0xc0 net/xfrm/xfrm_policy.c:419
Kernel panic - not syncing: panic_on_warn set ...
CPU: 1 PID: 7634 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
WARNING: CPU: 0 PID: 7638 at net/xfrm/xfrm_policy.c:419
xfrm_policy_destroy+0x8e/0xc0 net/xfrm/xfrm_policy.c:419
Call Trace:
Modules linked in:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1d3/0x2c6 lib/dump_stack.c:113
CPU: 0 PID: 7638 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
panic+0x2ad/0x55c kernel/panic.c:188
RIP: 0010:xfrm_policy_destroy+0x8e/0xc0 net/xfrm/xfrm_policy.c:419
Code: e4 75 52 e8 e4 b5 b3 fa 48 8d bb c8 01 00 00 e8 68 eb a0 fa 31 ff 41
89 c4 89 c6 e8 dc b6 b3 fa 45 85 e4 75 30 e8 c2 b5 b3 fa <0f> 0b 48 8d bb
b8 03 00 00 48 c7 c6 30 03 cb 86 e8 7d 92 9e fa 5b
RSP: 0018:ffff8881b75ef2e8 EFLAGS: 00010293
RAX: ffff8881b711e100 RBX: ffff8881b7942940 RCX: ffffffff86cb02f4
RDX: 0000000000000000 RSI: ffffffff86cb02fe RDI: 0000000000000005
__warn.cold.8+0x20/0x45 kernel/panic.c:540
RBP: ffff8881b75ef2f8 R08: ffff8881b711e100 R09: 0000000000000006
R10: 0000000000000000 R11: ffff8881b711e100 R12: 0000000000000000
R13: ffff8881b79429a0 R14: 0000000000000000 R15: 0000000000000000
report_bug+0x254/0x2d0 lib/bug.c:186
FS: 00007f2a62b8a700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000
fixup_bug arch/x86/kernel/traps.c:178 [inline]
do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:271
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
do_invalid_op+0x36/0x40 arch/x86/kernel/traps.c:290
CR2: 00007f2cb82e2de0 CR3: 00000001c29ff000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
RIP: 0010:xfrm_policy_destroy+0x8e/0xc0 net/xfrm/xfrm_policy.c:419
Call Trace:
Code: e4 75 52 e8 e4 b5 b3 fa 48 8d bb c8 01 00 00 e8 68 eb a0 fa 31 ff 41
89 c4 89 c6 e8 dc b6 b3 fa 45 85 e4 75 30 e8 c2 b5 b3 fa <0f> 0b 48 8d bb
b8 03 00 00 48 c7 c6 30 03 cb 86 e8 7d 92 9e fa 5b
xfrm_pol_put include/net/xfrm.h:846 [inline]
xfrm_policy_kill+0xdd/0x160 net/xfrm/xfrm_policy.c:441
RSP: 0018:ffff8881b9a2f2e8 EFLAGS: 00010293
xfrm_policy_insert+0x4d0/0x850 net/xfrm/xfrm_policy.c:1599
RAX: ffff8881b70e4180 RBX: ffff8881c635bb40 RCX: ffffffff86cb02f4
RDX: 0000000000000000 RSI: ffffffff86cb02fe RDI: 0000000000000005
RBP: ffff8881b9a2f2f8 R08: ffff8881b70e4180 R09: 0000000000000006
R10: 0000000000000000 R11: ffff8881b70e4180 R12: 0000000000000000
xfrm_add_policy+0x2a0/0x6f0 net/xfrm/xfrm_user.c:1657
R13: ffff8881c635bba0 R14: 0000000000000000 R15: 0000000000000000
xfrm_pol_put include/net/xfrm.h:846 [inline]
xfrm_policy_kill+0xdd/0x160 net/xfrm/xfrm_policy.c:441
xfrm_policy_insert+0x4d0/0x850 net/xfrm/xfrm_policy.c:1599
xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
xfrm_add_policy+0x2a0/0x6f0 net/xfrm/xfrm_user.c:1657
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
entry_SYSCALL_64_after_hwframe+0x49/0xbe
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
RIP: 0033:0x457669
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f2a62b89c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669
RDX: 0000000000000000 RSI: 000000002014f000 RDI: 0000000000000004
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a62b8a6d4
R13: 00000000004c44d8 R14: 00000000004d74e8 R15: 00000000ffffffff
irq event stamp: 490
entry_SYSCALL_64_after_hwframe+0x49/0xbe
hardirqs last enabled at (489): [<ffffffff87dd8802>]
__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline]
hardirqs last enabled at (489): [<ffffffff87dd8802>]
_raw_spin_unlock_irqrestore+0x82/0xd0 kernel/locking/spinlock.c:184
RIP: 0033:0x457669
hardirqs last disabled at (490): [<ffffffff81007dbd>]
trace_hardirqs_off_thunk+0x1a/0x1c
Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
softirqs last enabled at (476): [<ffffffff86cc9f9b>] spin_unlock_bh
include/linux/spinlock.h:374 [inline]
softirqs last enabled at (476): [<ffffffff86cc9f9b>]
xfrm_policy_insert+0x4bb/0x850 net/xfrm/xfrm_policy.c:1596
RSP: 002b:00007fba89514c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
softirqs last disabled at (460): [<ffffffff86cc9b87>] spin_lock_bh
include/linux/spinlock.h:334 [inline]
softirqs last disabled at (460): [<ffffffff86cc9b87>]
xfrm_policy_insert+0xa7/0x850 net/xfrm/xfrm_policy.c:1566
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669
---[ end trace 980f83ae27c7fde7 ]---
RDX: 0000000000000000 RSI: 000000002014f000 RDI: 0000000000000004
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
kobject: 'loop2' (000000005c50cad0): kobject_uevent_env
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fba895156d4
R13: 00000000004c44d8 R14: 00000000004d74e8 R15: 00000000ffffffff
Kernel Offset: disabled
Rebooting in 86400 seconds..


Tested on:

commit: 58c9662c5a9f debug
git tree: https://github.com/congwang/linux.git xfrm
console output: https://syzkaller.appspot.com/x/log.txt?x=105e1a3b400000
kernel config: https://syzkaller.appspot.com/x/.config?x=67a2081147a23142

syzbot

unread,
Dec 24, 2018, 3:33:04 PM12/24/18
to syzkall...@googlegroups.com, xiyou.w...@gmail.com
Hello,

syzbot has tested the proposed patch but the reproducer still triggered
crash:
KASAN: use-after-free Write in __xfrm_policy_unlink

xfrm_policy_destroy.cold.79+0xa/0x22 net/xfrm/xfrm_policy.c:419
xfrm_pol_put include/net/xfrm.h:846 [inline]
xfrm_policy_kill+0xdd/0x160 net/xfrm/xfrm_policy.c:441
xfrm_policy_insert+0x4d0/0x850 net/xfrm/xfrm_policy.c:1599
==================================================================
BUG: KASAN: use-after-free in __hlist_del include/linux/list.h:704 [inline]
BUG: KASAN: use-after-free in hlist_del_rcu include/linux/rculist.h:455
[inline]
BUG: KASAN: use-after-free in __xfrm_policy_unlink+0xa09/0xa20
net/xfrm/xfrm_policy.c:2213
xfrm_add_policy+0x2a0/0x6f0 net/xfrm/xfrm_user.c:1657
Write of size 8 at addr ffff8881b50d6dd0 by task syz-executor1/7790

xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x457669
Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f71c4c5ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669
RDX: 0000000000000000 RSI: 000000002014f000 RDI: 0000000000000003
RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f71c4c5f6d4
R13: 00000000004c44d8 R14: 00000000004d74e8 R15: 00000000ffffffff
CPU: 1 PID: 7790 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1d3/0x2c6 lib/dump_stack.c:113
print_address_description.cold.8+0x9/0x1ff mm/kasan/report.c:256
kasan_report_error mm/kasan/report.c:354 [inline]
kasan_report.cold.9+0x242/0x309 mm/kasan/report.c:412
__asan_report_store8_noabort+0x17/0x20 mm/kasan/report.c:438
__hlist_del include/linux/list.h:704 [inline]
hlist_del_rcu include/linux/rculist.h:455 [inline]
__xfrm_policy_unlink+0xa09/0xa20 net/xfrm/xfrm_policy.c:2213
xfrm_policy_insert+0x20a/0x850 net/xfrm/xfrm_policy.c:1588
xfrm_add_policy+0x2a0/0x6f0 net/xfrm/xfrm_user.c:1657
xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x457669
Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5f1386cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669
RDX: 0000000000000000 RSI: 000000002014f000 RDI: 0000000000000003
RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5f1386d6d4
R13: 00000000004c44d8 R14: 00000000004d74e8 R15: 00000000ffffffff

CPU: 0 PID: 7771 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Allocated by task 7699:
Call Trace:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1d3/0x2c6 lib/dump_stack.c:113
set_track mm/kasan/kasan.c:460 [inline]
kasan_kmalloc+0xc7/0xe0 mm/kasan/kasan.c:553
kmem_cache_alloc_trace+0x152/0x750 mm/slab.c:3620
kmalloc include/linux/slab.h:546 [inline]
kzalloc include/linux/slab.h:741 [inline]
xfrm_policy_alloc+0xfa/0x4f0 net/xfrm/xfrm_policy.c:383
xfrm_policy_construct+0x2f/0x650 net/xfrm/xfrm_user.c:1599
xfrm_policy_destroy.cold.79+0xa/0x22 net/xfrm/xfrm_policy.c:419
xfrm_add_policy+0x203/0x6f0 net/xfrm/xfrm_user.c:1648
xfrm_pol_put include/net/xfrm.h:846 [inline]
xfrm_policy_kill+0xdd/0x160 net/xfrm/xfrm_policy.c:441
xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
xfrm_policy_insert+0x4d0/0x850 net/xfrm/xfrm_policy.c:1599
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
xfrm_add_policy+0x2a0/0x6f0 net/xfrm/xfrm_user.c:1657
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
__sys_sendmsg+0x11d/0x280 net/socket.c:2154
__do_sys_sendmsg net/socket.c:2163 [inline]
__se_sys_sendmsg net/socket.c:2161 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2161
do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

xfrm_user_rcv_msg+0x44c/0x8e0 net/xfrm/xfrm_user.c:2663
Freed by task 16:
save_stack+0x43/0xd0 mm/kasan/kasan.c:448
set_track mm/kasan/kasan.c:460 [inline]
__kasan_slab_free+0x102/0x150 mm/kasan/kasan.c:521
kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:528
__cache_free mm/slab.c:3498 [inline]
kfree+0xcf/0x230 mm/slab.c:3817
netlink_rcv_skb+0x16c/0x430 net/netlink/af_netlink.c:2477
xfrm_policy_destroy_rcu+0x4a/0x60 net/xfrm/xfrm_policy.c:407
__rcu_reclaim kernel/rcu/rcu.h:240 [inline]
rcu_do_batch kernel/rcu/tree.c:2437 [inline]
invoke_rcu_callbacks kernel/rcu/tree.c:2716 [inline]
rcu_process_callbacks+0x100a/0x1ac0 kernel/rcu/tree.c:2697
__do_softirq+0x30c/0xb2e kernel/softirq.c:292

xfrm_netlink_rcv+0x6f/0x90 net/xfrm/xfrm_user.c:2671
The buggy address belongs to the object at ffff8881b50d6dc0
which belongs to the cache kmalloc-1k of size 1024
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x59f/0x750 net/netlink/af_netlink.c:1336
The buggy address is located 16 bytes inside of
1024-byte region [ffff8881b50d6dc0, ffff8881b50d71c0)
The buggy address belongs to the page:
page:ffffea0006d43580 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0
compound_mapcount: 0
flags: 0x2fffc0000010200(slab|head)
netlink_sendmsg+0xa18/0xfc0 net/netlink/af_netlink.c:1917
raw: 02fffc0000010200 ffffea00075f6088 ffffea0007174808 ffff8881da800ac0
raw: 0000000000000000 ffff8881b50d6040 0000000100000007 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8881b50d6c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881b50d6d00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
sock_sendmsg_nosec net/socket.c:621 [inline]
sock_sendmsg+0xd5/0x120 net/socket.c:631
> ffff8881b50d6d80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb
___sys_sendmsg+0x7fd/0x930 net/socket.c:2116
^
ffff8881b50d6e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff8881b50d6e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


Tested on:

commit: 1f27795d9c34 debug
console output: https://syzkaller.appspot.com/x/log.txt?x=1193d09b400000

Florian Westphal

unread,
Dec 26, 2018, 5:42:28 AM12/26/18
to syzbot, da...@davemloft.net, her...@gondor.apana.org.au, linux-...@vger.kernel.org, net...@vger.kernel.org, steffen....@secunet.com, syzkall...@googlegroups.com
syzbot <syzbot+9d971d...@syzkaller.appspotmail.com> wrote:
> syzbot has found a reproducer for the following crash on:
>
> HEAD commit: ce28bb445388 Merge git://git.kernel.org/pub/scm/linux/kern..
> git tree: net-next
> console output: https://syzkaller.appspot.com/x/log.txt?x=1673fb1b400000
> kernel config: https://syzkaller.appspot.com/x/.config?x=67a2081147a23142
> dashboard link: https://syzkaller.appspot.com/bug?extid=9d971dd21eb26567036b
> compiler: gcc (GCC) 8.0.1 20180413 (experimental)
> syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1134dcc7400000
> C reproducer: https://syzkaller.appspot.com/x/repro.c?x=126986ed400000
>
> IMPORTANT: if you fix the bug, please add the following tag to the commit:
> Reported-by: syzbot+9d971d...@syzkaller.appspotmail.com

I've fixed this one. Chances are that at least some of the other
reports are duplicates of this one.

I will continue to look at other reports over the next few days and plan
to send out fixes and test cases next week.

Dmitry Vyukov

unread,
Dec 27, 2018, 5:17:22 AM12/27/18
to Florian Westphal, syzbot, David Miller, Herbert Xu, LKML, netdev, Steffen Klassert, syzkaller-bugs
Thanks for the update, Florian. Sounds great, let's kill them all!

syzbot

unread,
Jan 3, 2019, 3:48:04 PM1/3/19
to syzkall...@googlegroups.com, xiyou.w...@gmail.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger
crash:

Reported-and-tested-by:
syzbot+9d971d...@syzkaller.appspotmail.com

Tested on:

commit: dfb0621296f3 xfrm: fix reinsert
kernel config: https://syzkaller.appspot.com/x/.config?x=4878f32eefccb964
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Note: testing is done by a robot and is best-effort only.

syzbot

unread,
Jan 3, 2019, 10:11:04 PM1/3/19
to syzkall...@googlegroups.com, xiyou.w...@gmail.com
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger
crash:

Reported-and-tested-by:
syzbot+9d971d...@syzkaller.appspotmail.com

Tested on:

commit: 43742c6c4b10 xfrm: fix reinsert in xfrm_hash_rebuild()
Reply all
Reply to author
Forward
0 new messages