INFO: trying to register non-static key in __fib6_clean_all

9 views
Skip to first unread message

syzbot

unread,
Dec 19, 2017, 3:40:05 AM12/19/17
to da...@davemloft.net, kuz...@ms2.inr.ac.ru, linux-...@vger.kernel.org, net...@vger.kernel.org, syzkall...@googlegroups.com, yosh...@linux-ipv6.org
Hello,

syzkaller hit the following crash on
6084b576dca2e898f5c101baef151f7bfdbb606d
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/master
compiler: gcc (GCC) 7.1.1 20170620
.config is attached
Raw console output is attached.

Unfortunately, I don't have any reproducer for this bug yet.


QAT: Invalid ioctl
INFO: trying to register non-static key.
the code is fine but needs lockdep annotation.
turning off the locking correctness validator.
CPU: 0 PID: 9580 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
register_lock_class+0x164/0x5d0 kernel/locking/lockdep.c:752
__lock_acquire+0xb4/0x1430 kernel/locking/lockdep.c:3314
lock_acquire+0xbf/0x220 kernel/locking/lockdep.c:3914
__raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline]
_raw_spin_lock_bh+0x31/0x40 kernel/locking/spinlock.c:168
spin_lock_bh include/linux/spinlock.h:315 [inline]
__fib6_clean_all+0x96/0x190 net/ipv6/ip6_fib.c:1948
fib6_clean_all+0x27/0x30 net/ipv6/ip6_fib.c:1960
rt6_ifdown+0x37/0x310 net/ipv6/route.c:3489
addrconf_ifdown+0x48/0x780 net/ipv6/addrconf.c:3589
addrconf_notify+0x86/0xd50 net/ipv6/addrconf.c:3514
notifier_call_chain+0x41/0xc0 kernel/notifier.c:93
__raw_notifier_call_chain kernel/notifier.c:394 [inline]
raw_notifier_call_chain+0x2d/0x40 kernel/notifier.c:401
call_netdevice_notifiers_info+0x32/0x60 net/core/dev.c:1679
call_netdevice_notifiers net/core/dev.c:1697 [inline]
dev_set_mtu+0x12c/0x220 net/core/dev.c:6966
dev_ifsioc+0x3a8/0x520 net/core/dev_ioctl.c:264
dev_ioctl+0x15d/0x7a0 net/core/dev_ioctl.c:566
sock_do_ioctl+0x59/0x60 net/socket.c:971
sock_ioctl+0x211/0x320 net/socket.c:1061
vfs_ioctl fs/ioctl.c:46 [inline]
do_vfs_ioctl+0xaf/0x840 fs/ioctl.c:686
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 0000000020dc4000 RSI: 0000000000008922 RDI: 0000000000000014
RBP: 00000000000005b0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6920
R13: 00000000ffffffff R14: 00007f0f737056d4 R15: 0000000000000000
audit: type=1400 audit(1513322424.557:5082): avc: denied { map } for
pid=9591 comm="syz-executor3" path="/dev" dev="devtmpfs" ino=3
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1
binder: 9591:9593 got reply transaction with no transaction stack
binder: 9591:9593 transaction failed 29201/-71, size 2-1144397507205 line
2747
binder: 9625:9635 BC_CLEAR_DEATH_NOTIFICATION death notification cookie
mismatch 0000000000000000 != 0000008000000001
Trying to set illegal importance in message
binder: 9625:9652 tried to acquire reference to desc 0, got 1 instead
binder: 9625:9652 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0
binder: 9625:9635 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0
binder: 9625:9635 Acquire 1 refcount change on invalid ref 0 ret -22
netlink: 5 bytes leftover after parsing attributes in process
`syz-executor2'.
device gre0 entered promiscuous mode
Trying to set illegal importance in message
pit: kvm: requested 53638 ns i8254 timer period limited to 500000 ns
netlink: 5 bytes leftover after parsing attributes in process
`syz-executor2'.
pit: kvm: requested 53638 ns i8254 timer period limited to 500000 ns
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
netlink: 7 bytes leftover after parsing attributes in process
`syz-executor4'.
netlink: 7 bytes leftover after parsing attributes in process
`syz-executor4'.
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
audit: type=1400 audit(1513322425.639:5083): avc: denied { accept } for
pid=9811 comm="syz-executor7"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_fib_lookup_socket permissive=1
device gre0 entered promiscuous mode
binder: 9856:9857 ERROR: BC_REGISTER_LOOPER called without request
device gre0 entered promiscuous mode
binder: 9857 RLIMIT_NICE not set
binder_alloc: 9856: binder_alloc_buf, no vma
binder: 9856:9857 transaction failed 29189/-3, size 0-0 line 2947
netlink: 'syz-executor5': attribute type 15 has an invalid length.
binder: 9856:9882 BC_ACQUIRE_DONE node 69 has no pending acquire request
binder: 9856:9882 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3
binder: 9856:9882 BC_DEAD_BINDER_DONE 0000000000000003 not found
binder: 9856:9882 DecRefs 0 refcount change on invalid ref 3 ret -22
device gre0 entered promiscuous mode
binder: 9882 RLIMIT_NICE not set
audit: type=1326 audit(1513322425.832:5084): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9875
comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0xffff0000
netlink: 'syz-executor5': attribute type 15 has an invalid length.
binder: BINDER_SET_CONTEXT_MGR already set
binder: 9856:9882 ioctl 40046207 0 returned -16
binder: 9856:9891 ERROR: BC_REGISTER_LOOPER called without request
binder: 9891 RLIMIT_NICE not set
binder_alloc: 9856: binder_alloc_buf, no vma
binder: 9856:9891 transaction failed 29189/-3, size 0-0 line 2947
binder: 9856:9882 BC_ACQUIRE_DONE u0000000000000000 no match
audit: type=1326 audit(1513322425.935:5085): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9875
comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0xffff0000
device gre0 entered promiscuous mode
binder: 9856:9882 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3
binder: 9856:9882 BC_DEAD_BINDER_DONE 0000000000000003 not found
binder: 9856:9882 ERROR: BC_REGISTER_LOOPER called without request
binder: 9856:9882 DecRefs 0 refcount change on invalid ref 3 ret -22
binder: 9882 RLIMIT_NICE not set
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_ERROR: 29189
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
binder_alloc: 10017: binder_alloc_buf, no vma
binder: 10017:10020 transaction failed 29189/-3, size 64-48 line 2947
binder: BINDER_SET_CONTEXT_MGR already set
binder: 10017:10030 ioctl 40046207 0 returned -16
binder_alloc: 10017: binder_alloc_buf, no vma
binder: 10017:10020 transaction failed 29189/-3, size 64-48 line 2947
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=10091 comm=syz-executor2
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=10091 comm=syz-executor2
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=10091 comm=syz-executor2
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=10124 comm=syz-executor2
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=10124 comm=syz-executor2
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=10129 comm=syz-executor2
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
binder: 10244:10251 Acquire 1 refcount change on invalid ref 0 ret -22
device gre0 entered promiscuous mode
binder: 10244:10251 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0
binder: 10244:10251 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0
binder: 10251 RLIMIT_NICE not set
device gre0 entered promiscuous mode
binder: 10244:10283 Acquire 1 refcount change on invalid ref 0 ret -22
binder: 10244:10283 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0
binder: 10244:10269 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0
binder: 10269 RLIMIT_NICE not set
device gre0 entered promiscuous mode
binder: 10304:10305 Acquire 1 refcount change on invalid ref 0 ret -22
binder: 10304:10305 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0
binder: 10304:10305 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0
binder: 10305 RLIMIT_NICE not set
device gre0 entered promiscuous mode
binder: 10304:10328 Acquire 1 refcount change on invalid ref 0 ret -22
binder: 10304:10328 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0
binder: 10304:10322 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0
binder: 10322 RLIMIT_NICE not set
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
QAT: Invalid ioctl
QAT: Invalid ioctl
device gre0 entered promiscuous mode
QAT: Invalid ioctl
QAT: Invalid ioctl
device gre0 entered promiscuous mode
audit: type=1400 audit(1513322427.389:5086): avc: denied { write } for
pid=10490 comm="syz-executor1" path="socket:[37320]" dev="sockfs" ino=37320
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_fib_lookup_socket permissive=1
device gre0 entered promiscuous mode
QAT: Invalid ioctl
device gre0 entered promiscuous mode
QAT: Invalid ioctl
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device syz1 entered promiscuous mode
skbuff: bad partial csum: csum=65535/0 len=28
skbuff: bad partial csum: csum=65535/0 len=28
audit: type=1400 audit(1513322427.819:5087): avc: denied { getattr } for
pid=10664 comm="syz-executor1"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_generic_socket permissive=1
device gre0 entered promiscuous mode
device lo left promiscuous mode
device lo entered promiscuous mode
device lo left promiscuous mode
xprt_adjust_timeout: rq_timeout = 0!
xprt_adjust_timeout: rq_timeout = 0!
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 1
CPU: 0 PID: 10813 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x1e5/0x220 lib/fault-inject.c:149
should_failslab+0x73/0x90 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc mm/slab.c:3372 [inline]
__do_kmalloc mm/slab.c:3710 [inline]
__kmalloc+0x63/0x730 mm/slab.c:3721
kmalloc include/linux/slab.h:521 [inline]
sock_kmalloc+0x51/0x80 net/core/sock.c:1979
ipv6_sock_ac_join+0xd1/0x320 net/ipv6/anycast.c:72
do_ipv6_setsockopt.isra.9+0x1ba8/0x1ec0 net/ipv6/ipv6_sockglue.c:662
ipv6_setsockopt+0x89/0xe0 net/ipv6/ipv6_sockglue.c:921
tcp_setsockopt+0x43/0x80 net/ipv4/tcp.c:2872
sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968
SYSC_setsockopt net/socket.c:1829 [inline]
SyS_setsockopt+0x8a/0x100 net/socket.c:1808
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f0f73704aa0 RCX: 0000000000452a39
RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000015
RBP: 00007f0f73704a90 R08: 0000000000000020 R09: 0000000000000000
R10: 000000002026d000 R11: 0000000000000212 R12: 00000000004b75fb
R13: 00007f0f73704bc8 R14: 00000000004b75fb R15: 0000000000000000
device gre0 entered promiscuous mode
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 10830 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x1e5/0x220 lib/fault-inject.c:149
should_failslab+0x73/0x90 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc mm/slab.c:3372 [inline]
kmem_cache_alloc+0x47/0x720 mm/slab.c:3546
dst_alloc+0x6b/0xb0 net/core/dst.c:104
__ip6_dst_alloc+0x35/0x70 net/ipv6/route.c:361
ip6_dst_alloc+0x25/0x80 net/ipv6/route.c:376
addrconf_dst_alloc+0x3c/0x110 net/ipv6/route.c:3371
__ipv6_dev_ac_inc+0xe3/0x210 net/ipv6/anycast.c:265
ipv6_sock_ac_join+0x1a0/0x320 net/ipv6/anycast.c:126
do_ipv6_setsockopt.isra.9+0x1ba8/0x1ec0 net/ipv6/ipv6_sockglue.c:662
ipv6_setsockopt+0x89/0xe0 net/ipv6/ipv6_sockglue.c:921
tcp_setsockopt+0x43/0x80 net/ipv4/tcp.c:2872
sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968
SYSC_setsockopt net/socket.c:1829 [inline]
SyS_setsockopt+0x8a/0x100 net/socket.c:1808
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f0f73704aa0 RCX: 0000000000452a39
RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000015
RBP: 00007f0f73704a90 R08: 0000000000000020 R09: 0000000000000000
R10: 000000002026d000 R11: 0000000000000212 R12: 00000000004b75fb
R13: 00007f0f73704bc8 R14: 00000000004b75fb R15: 0000000000000000
device gre0 entered promiscuous mode
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 10861 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x1e5/0x220 lib/fault-inject.c:149
should_failslab+0x73/0x90 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc mm/slab.c:3372 [inline]
kmem_cache_alloc_trace+0x4b/0x710 mm/slab.c:3612
kmalloc include/linux/slab.h:516 [inline]
kzalloc include/linux/slab.h:705 [inline]
aca_alloc net/ipv6/anycast.c:224 [inline]
__ipv6_dev_ac_inc+0x114/0x210 net/ipv6/anycast.c:270
ipv6_sock_ac_join+0x1a0/0x320 net/ipv6/anycast.c:126
do_ipv6_setsockopt.isra.9+0x1ba8/0x1ec0 net/ipv6/ipv6_sockglue.c:662
ipv6_setsockopt+0x89/0xe0 net/ipv6/ipv6_sockglue.c:921
tcp_setsockopt+0x43/0x80 net/ipv4/tcp.c:2872
sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968
SYSC_setsockopt net/socket.c:1829 [inline]
SyS_setsockopt+0x8a/0x100 net/socket.c:1808
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f0f73704aa0 RCX: 0000000000452a39
RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000015
RBP: 00007f0f73704a90 R08: 0000000000000020 R09: 0000000000000000
R10: 000000002026d000 R11: 0000000000000212 R12: 00000000004b75fb
R13: 00007f0f73704bc8 R14: 00000000004b75fb R15: 0000000000000000
device gre0 entered promiscuous mode
nla_parse: 13 callbacks suppressed
netlink: 29 bytes leftover after parsing attributes in process
`syz-executor2'.
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 10884 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x1e5/0x220 lib/fault-inject.c:149
should_failslab+0x73/0x90 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc mm/slab.c:3372 [inline]
kmem_cache_alloc+0x47/0x720 mm/slab.c:3546
kmem_cache_zalloc include/linux/slab.h:695 [inline]
node_alloc.isra.18+0x20/0x50 net/ipv6/ip6_fib.c:156
fib6_add_1 net/ipv6/ip6_fib.c:726 [inline]
fib6_add+0x468/0x1720 net/ipv6/ip6_fib.c:1152
__ip6_ins_rt+0x4c/0x70 net/ipv6/route.c:1006
ip6_ins_rt+0x7e/0xc0 net/ipv6/route.c:1019
__ipv6_dev_ac_inc+0x1a0/0x210 net/ipv6/anycast.c:286
ipv6_sock_ac_join+0x1a0/0x320 net/ipv6/anycast.c:126
do_ipv6_setsockopt.isra.9+0x1ba8/0x1ec0 net/ipv6/ipv6_sockglue.c:662
ipv6_setsockopt+0x89/0xe0 net/ipv6/ipv6_sockglue.c:921
tcp_setsockopt+0x43/0x80 net/ipv4/tcp.c:2872
sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968
SYSC_setsockopt net/socket.c:1829 [inline]
SyS_setsockopt+0x8a/0x100 net/socket.c:1808
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f0f73704aa0 RCX: 0000000000452a39
RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000015
RBP: 00007f0f73704a90 R08: 0000000000000020 R09: 0000000000000000
R10: 000000002026d000 R11: 0000000000000212 R12: 00000000004b75fb
R13: 00007f0f73704bc8 R14: 00000000004b75fb R15: 0000000000000000
device gre0 entered promiscuous mode
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 10896 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x1e5/0x220 lib/fault-inject.c:149
should_failslab+0x73/0x90 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc mm/slab.c:3372 [inline]
kmem_cache_alloc+0x47/0x720 mm/slab.c:3546
kmem_cache_zalloc include/linux/slab.h:695 [inline]
node_alloc.isra.18+0x20/0x50 net/ipv6/ip6_fib.c:156
fib6_add_1 net/ipv6/ip6_fib.c:727 [inline]
fib6_add+0x473/0x1720 net/ipv6/ip6_fib.c:1152
__ip6_ins_rt+0x4c/0x70 net/ipv6/route.c:1006
ip6_ins_rt+0x7e/0xc0 net/ipv6/route.c:1019
__ipv6_dev_ac_inc+0x1a0/0x210 net/ipv6/anycast.c:286
ipv6_sock_ac_join+0x1a0/0x320 net/ipv6/anycast.c:126
do_ipv6_setsockopt.isra.9+0x1ba8/0x1ec0 net/ipv6/ipv6_sockglue.c:662
ipv6_setsockopt+0x89/0xe0 net/ipv6/ipv6_sockglue.c:921
tcp_setsockopt+0x43/0x80 net/ipv4/tcp.c:2872
sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968
SYSC_setsockopt net/socket.c:1829 [inline]
SyS_setsockopt+0x8a/0x100 net/socket.c:1808
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f0f73704aa0 RCX: 0000000000452a39
RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000015
RBP: 00007f0f73704a90 R08: 0000000000000020 R09: 0000000000000000
R10: 000000002026d000 R11: 0000000000000212 R12: 00000000004b75fb
R13: 00007f0f73704bc8 R14: 00000000004b75fb R15: 0000000000000000
netlink: 29 bytes leftover after parsing attributes in process
`syz-executor2'.
audit: type=1326 audit(1513322429.230:5088): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.230:5089): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=72 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.231:5090): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.231:5091): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=68 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.231:5092): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.231:5093): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=64 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.231:5094): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.231:5095): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=66 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.232:5096): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000
audit: type=1326 audit(1513322429.232:5097): auid=4294967295 uid=0 gid=0
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10897
comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e
syscall=9 compat=0 ip=0x452a39 code=0x7ffc0000
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 10917 Comm: syz-executor6 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xe9/0x14b lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x1e5/0x220 lib/fault-inject.c:149
should_failslab+0x73/0x90 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc_node mm/slab.c:3293 [inline]
kmem_cache_alloc_node+0x56/0x730 mm/slab.c:3636
__alloc_skb+0x61/0x220 net/core/skbuff.c:193
alloc_skb include/linux/skbuff.h:983 [inline]
nlmsg_new include/net/netlink.h:511 [inline]
inet6_rt_notify+0xa3/0x180 net/ipv6/route.c:4366
fib6_add_rt2node net/ipv6/ip6_fib.c:1019 [inline]
fib6_add+0x11fa/0x1720 net/ipv6/ip6_fib.c:1231
__ip6_ins_rt+0x4c/0x70 net/ipv6/route.c:1006
ip6_ins_rt+0x7e/0xc0 net/ipv6/route.c:1019
__ipv6_dev_ac_inc+0x1a0/0x210 net/ipv6/anycast.c:286
ipv6_sock_ac_join+0x1a0/0x320 net/ipv6/anycast.c:126
do_ipv6_setsockopt.isra.9+0x1ba8/0x1ec0 net/ipv6/ipv6_sockglue.c:662
ipv6_setsockopt+0x89/0xe0 net/ipv6/ipv6_sockglue.c:921
tcp_setsockopt+0x43/0x80 net/ipv4/tcp.c:2872
sock_common_setsockopt+0x3a/0x50 net/core/sock.c:2968
SYSC_setsockopt net/socket.c:1829 [inline]
SyS_setsockopt+0x8a/0x100 net/socket.c:1808
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007f0f73704c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 00007f0f73704aa0 RCX: 0000000000452a39
RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000015
RBP: 00007f0f73704a90 R08: 0000000000000020 R09: 0000000000000000
R10: 000000002026d000 R11: 0000000000000212 R12: 00000000004b75fb
R13: 00007f0f73704bc8 R14: 00000000004b75fb R15: 0000000000000000
device gre0 entered promiscuous mode
device syz3 entered promiscuous mode
device gre0 entered promiscuous mode
IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready
device gre0 entered promiscuous mode
sctp: [Deprecated]: syz-executor3 (pid 11037) Use of int in maxseg socket
option.
Use struct sctp_assoc_value instead
device gre0 entered promiscuous mode
QAT: Invalid ioctl
netlink: 'syz-executor2': attribute type 1 has an invalid length.
netlink: 4 bytes leftover after parsing attributes in process
`syz-executor2'.
QAT: Invalid ioctl
netlink: 'syz-executor2': attribute type 1 has an invalid length.
netlink: 4 bytes leftover after parsing attributes in process
`syz-executor2'.
sctp: [Deprecated]: syz-executor3 (pid 11046) Use of struct
sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
device gre0 entered promiscuous mode
sctp: [Deprecated]: syz-executor3 (pid 11037) Use of int in maxseg socket
option.
Use struct sctp_assoc_value instead
sctp: [Deprecated]: syz-executor3 (pid 11046) Use of struct
sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
device gre0 entered promiscuous mode
QAT: Invalid ioctl
QAT: Invalid ioctl
device gre0 entered promiscuous mode
QAT: Invalid ioctl
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing
data in;
program syz-executor0 not setting count and/or reply_len properly
sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing
data in;
program syz-executor0 not setting count and/or reply_len properly
device gre0 entered promiscuous mode
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=11217 comm=syz-executor4
device gre0 entered promiscuous mode
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0
sclass=netlink_route_socket pig=11217 comm=syz-executor4
sg_write: data in/out 1562545402/1 bytes for SCSI command 0x0-- guessing
data in;
program syz-executor0 not setting count and/or reply_len properly
sg_write: data in/out 822404280/197 bytes for SCSI command 0x12-- guessing
data in;
program syz-executor0 not setting count and/or reply_len properly
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
device gre0 entered promiscuous mode
netlink: 3 bytes leftover after parsing attributes in process
`syz-executor2'.
netlink: 3 bytes leftover after parsing attributes in process
`syz-executor2'.
BUG: unable to handle kernel NULL pointer dereference at 0000000000000008
IP: neigh_fill_info+0xe6/0x460 net/core/neighbour.c:2218
PGD 1dfdf5067 P4D 1dfdf5067 PUD 1de3db067 PMD 0
Oops: 0000 [#1] SMP
Dumping ftrace buffer:
(ftrace buffer empty)
Modules linked in:
CPU: 0 PID: 11423 Comm: syz-executor2 Not tainted 4.15.0-rc3-next-20171214+
#67
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:neigh_fill_info+0xe6/0x460 net/core/neighbour.c:2218
RSP: 0018:ffffc9000163f9d0 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff8801df832c00 RCX: ffff8801df832e88
RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8802152b4f00
RBP: ffffc9000163fa40 R08: 000000000000000c R09: ffff8801e1f19100
R10: ffffc9000163f9d8 R11: 0000000000000000 R12: ffff8801e1f190e4
R13: 0000000093fffff7 R14: 000000000000001c R15: ffff8802152b4f00
FS: 00007fa9635ef700(0000) GS:ffff88021fc00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000008 CR3: 00000002003ec000 CR4: 00000000001426f0
DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Call Trace:
neigh_dump_table net/core/neighbour.c:2350 [inline]
neigh_dump_info+0x532/0x9d0 net/core/neighbour.c:2438
netlink_dump+0x14e/0x360 net/netlink/af_netlink.c:2222
__netlink_dump_start+0x1bb/0x210 net/netlink/af_netlink.c:2319
netlink_dump_start include/linux/netlink.h:214 [inline]
rtnetlink_rcv_msg+0x44f/0x5d0 net/core/rtnetlink.c:4485
netlink_rcv_skb+0x92/0x160 net/netlink/af_netlink.c:2441
rtnetlink_rcv+0x1c/0x20 net/core/rtnetlink.c:4540
netlink_unicast_kernel net/netlink/af_netlink.c:1308 [inline]
netlink_unicast+0x1d4/0x290 net/netlink/af_netlink.c:1334
netlink_sendmsg+0x345/0x470 net/netlink/af_netlink.c:1897
sock_sendmsg_nosec net/socket.c:636 [inline]
sock_sendmsg+0x51/0x70 net/socket.c:646
sock_write_iter+0xa4/0x100 net/socket.c:915
call_write_iter include/linux/fs.h:1776 [inline]
new_sync_write fs/read_write.c:469 [inline]
__vfs_write+0x15b/0x1e0 fs/read_write.c:482
vfs_write+0xf0/0x230 fs/read_write.c:544
SYSC_write fs/read_write.c:589 [inline]
SyS_write+0x57/0xd0 fs/read_write.c:581
entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x452a39
RSP: 002b:00007fa9635eec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39
RDX: 000000000000001f RSI: 000000002083a000 RDI: 0000000000000013
RBP: 0000000000000506 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5930
R13: 00000000ffffffff R14: 00007fa9635ef6d4 R15: 0000000000000000
Code: 14 01 00 00 41 88 44 24 1a 0f b6 83 16 01 00 00 41 88 44 24 1b 48 8b
83 80 02 00 00 8b 80 08 01 00 00 41 89 44 24 14 48 8b 43 08 <8b> 50 08 e8
c2 e3 68 ff 85 c0 0f 85 5d 02 00 00 4c 8d 73 28 e8
RIP: neigh_fill_info+0xe6/0x460 net/core/neighbour.c:2218 RSP:
ffffc9000163f9d0
CR2: 0000000000000008
---[ end trace 6c844b5379a88bdd ]---


---
This bug is generated by a dumb bot. It may contain errors.
See https://goo.gl/tpsmEJ for details.
Direct all questions to syzk...@googlegroups.com.
Please credit me with: Reported-by: syzbot <syzk...@googlegroups.com>

syzbot will keep track of this bug report.
Once a fix for this bug is merged into any tree, reply to this email with:
#syz fix: exact-commit-title
To mark this as a duplicate of another syzbot report, please reply with:
#syz dup: exact-subject-of-another-report
If it's a one-off invalid bug report, please reply with:
#syz invalid
Note: if the crash happens again, it will cause creation of a new bug
report.
Note: all commands must start from beginning of the line in the email body.
config.txt
raw.log

Dmitry Vyukov

unread,
Feb 13, 2018, 2:57:12 PM2/13/18
to syzbot, syzkall...@googlegroups.com
old bug bankruptcy

#syz invalid

On Tue, Dec 19, 2017 at 9:40 AM, syzbot
<bot+baa9fa81993333f02f...@syzkaller.appspotmail.com>
wrote:
> --
> You received this message because you are subscribed to the Google Groups
> "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to syzkaller-bug...@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/syzkaller-bugs/94eb2c030882ae514f0560ad6913%40google.com.
> For more options, visit https://groups.google.com/d/optout.
Reply all
Reply to author
Forward
0 new messages