UBSAN: undefined-behaviour in choke_change

6 views
Skip to first unread message

syzbot

unread,
Oct 19, 2020, 10:39:17 PM10/19/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: ad326970 Linux 4.19.152
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=14b5f944500000
kernel config: https://syzkaller.appspot.com/x/.config?x=19e1d59b1459bb9a
dashboard link: https://syzkaller.appspot.com/bug?extid=527164eb70cf9dffad29
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+527164...@syzkaller.appspotmail.com

================================================================================
UBSAN: Undefined behaviour in ./include/net/red.h:214:22
shift exponent 253 is too large for 32-bit type 'int'
CPU: 0 PID: 7920 Comm: syz-executor.3 Not tainted 4.19.152-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
ubsan_epilogue+0xe/0x3a lib/ubsan.c:161
__ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422
red_set_parms include/net/red.h:214 [inline]
choke_change.cold+0x113/0x11e net/sched/sch_choke.c:422
qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155
tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571
rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778
netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455
netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline]
netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344
netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909
sock_sendmsg_nosec net/socket.c:622 [inline]
sock_sendmsg+0xc7/0x130 net/socket.c:632
___sys_sendmsg+0x3b3/0x8f0 net/socket.c:2115
__sys_sendmmsg+0x195/0x470 net/socket.c:2210
__do_sys_sendmmsg net/socket.c:2239 [inline]
__se_sys_sendmmsg net/socket.c:2236 [inline]
__x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45de59
Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f68c2b89c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133
RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de59
RDX: 0000000000000003 RSI: 0000000020000140 RDI: 0000000000000003
RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4
R13: 00007ffc88aeb3bf R14: 00007f68c2b8a9c0 R15: 000000000118bfd4
================================================================================
netlink: 'syz-executor.3': attribute type 4 has an invalid length.
netlink: 'syz-executor.3': attribute type 4 has an invalid length.
nla_parse: 32 callbacks suppressed
netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=8058 comm=syz-executor.3
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1018 sclass=netlink_route_socket pid=8058 comm=syz-executor.3
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 'syz-executor.5': attribute type 4 has an invalid length.
netlink: 'syz-executor.5': attribute type 4 has an invalid length.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8435 comm=syz-executor.3
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8435 comm=syz-executor.3
netlink: 'syz-executor.5': attribute type 4 has an invalid length.
nla_parse: 33 callbacks suppressed
netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'.
netlink: 'syz-executor.5': attribute type 4 has an invalid length.
netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'.
netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8660 comm=syz-executor.3
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8660 comm=syz-executor.3


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Oct 19, 2020, 11:06:16 PM10/19/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: ad326970 Linux 4.19.152
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=111b4c90500000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1141d5c8500000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=12a0aa08500000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+527164...@syzkaller.appspotmail.com

audit: type=1400 audit(1603163061.758:8): avc: denied { execmem } for pid=6509 comm="syz-executor854" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
IPVS: ftp: loaded support on port[0] = 21
================================================================================
UBSAN: Undefined behaviour in ./include/net/red.h:214:22
shift exponent 253 is too large for 32-bit type 'int'
CPU: 1 PID: 6510 Comm: syz-executor854 Not tainted 4.19.152-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
ubsan_epilogue+0xe/0x3a lib/ubsan.c:161
__ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422
red_set_parms include/net/red.h:214 [inline]
choke_change.cold+0x113/0x11e net/sched/sch_choke.c:422
qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155
tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571
rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778
netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455
netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline]
netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344
netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909
sock_sendmsg_nosec net/socket.c:622 [inline]
sock_sendmsg+0xc7/0x130 net/socket.c:632
___sys_sendmsg+0x3b3/0x8f0 net/socket.c:2115
__sys_sendmmsg+0x195/0x470 net/socket.c:2210
__do_sys_sendmmsg net/socket.c:2239 [inline]
__se_sys_sendmmsg net/socket.c:2236 [inline]
__x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440ed9
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 0f fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffcf050a

Reply all
Reply to author
Forward
0 new messages