general protection fault in rxrpc_connect_call

17 views
Skip to first unread message

syzbot

unread,
Jul 21, 2019, 2:32:06 AM7/21/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: aea8526e Linux 4.14.133
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=13d7c044600000
kernel config: https://syzkaller.appspot.com/x/.config?x=5dfccef5a159766b
dashboard link: https://syzkaller.appspot.com/bug?extid=1c4df9fea4f5e86d0c09
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10add4f0600000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=161c051fa00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1c4df9...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1563689158.148:36): avc: denied { map } for
pid=7088 comm="syz-executor332" path="/root/syz-executor332093320"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 7088 Comm: syz-executor332 Not tainted 4.14.133 #28
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff888097074340 task.stack: ffff888094c18000
RIP: 0010:rxrpc_connect_call+0xc9/0x41a0 /net/rxrpc/conn_client.c:684
RSP: 0018:ffff888094c1f738 EFLAGS: 00010206
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 00000000014000c0
RDX: 0000000000000003 RSI: ffff888094c1f998 RDI: 0000000000000018
RBP: ffff888094c1f880 R08: 0000000000000001 R09: ffff888097074be0
R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808c312c00
R13: ffff888215da81a0 R14: ffff888215da8190 R15: ffff888094c1f998
FS: 0000000000bc1880(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000040 CR3: 000000009a7d4000 CR4: 00000000001406e0
Call Trace:
rxrpc_new_client_call+0x8f7/0x1420 /net/rxrpc/call_object.c:276
rxrpc_new_client_call_for_sendmsg /net/rxrpc/sendmsg.c:525 [inline]
rxrpc_do_sendmsg+0x91a/0x1103 /net/rxrpc/sendmsg.c:577
rxrpc_sendmsg+0x48a/0x650 /net/rxrpc/af_rxrpc.c:543
sock_sendmsg_nosec /net/socket.c:646 [inline]
sock_sendmsg+0xce/0x110 /net/socket.c:656
___sys_sendmsg+0x349/0x840 /net/socket.c:2062
__sys_sendmmsg+0x152/0x3a0 /net/socket.c:2152
SYSC_sendmmsg /net/socket.c:2183 [inline]
SyS_sendmmsg+0x35/0x60 /net/socket.c:2178
do_syscall_64+0x1e8/0x640 /arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440249
RSP: 002b:00007ffd54dcf9a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000133
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440249
RDX: 0000000000000001 RSI: 0000000020005c00 RDI: 0000000000000003
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000401ad0
R13: 0000000000401b60 R14: 0000000000000000 R15: 0000000000000000
Code: e8 03 80 3c 18 00 0f 85 6f 39 00 00 48 8b 85 28 ff ff ff 48 8b 18 48
b8 00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 <80> 3c 02 00
0f 85 8a 39 00 00 48 8b 5b 18 48 8d bb 00 02 00 00
RIP: rxrpc_connect_call+0xc9/0x41a0 /net/rxrpc/conn_client.c:684 RSP:
ffff888094c1f738
---[ end trace 8d6edeb6a75db461 ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Jul 21, 2019, 2:33:06 AM7/21/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 3bd837bf Linux 4.19.59
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=12add4f0600000
kernel config: https://syzkaller.appspot.com/x/.config?x=cfa2f3bc2e9ff5d4
dashboard link: https://syzkaller.appspot.com/bug?extid=08834b9a83761b966b72
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10aee894600000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=17476278600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+08834b...@syzkaller.appspotmail.com

audit: type=1400 audit(1563689776.911:36): avc: denied { map } for
pid=7557 comm="syz-executor114" path="/root/syz-executor114974592"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 7557 Comm: syz-executor114 Not tainted 4.19.59 #32
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:rxrpc_connect_call+0xe0/0x48d0 /net/rxrpc/conn_client.c:693
Code: 03 80 3c 18 00 0f 85 a9 40 00 00 48 8b 85 08 ff ff ff 48 8b 18 48 b8
00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f
85 76 40 00 00 48 8b 5b 18 48 8d bb f0 01 00 00 48
RSP: 0018:ffff888084cef660 EFLAGS: 00010206
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff88809583d964
RDX: 0000000000000003 RSI: ffffffff8652c870 RDI: 0000000000000018
RBP: ffff888084cef7d0 R08: 00000000006000c0 R09: ffff888078ba4ca0
R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809583fb40
R13: ffff8882160c8160 R14: ffff8882160c8150 R15: ffff888084cef8f8
FS: 0000000000f4b880(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000040 CR3: 0000000095082000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
rxrpc_new_client_call+0x8e7/0x1880 /net/rxrpc/call_object.c:291
rxrpc_new_client_call_for_sendmsg /net/rxrpc/sendmsg.c:595 [inline]
rxrpc_do_sendmsg+0xfbe/0x1c8f /net/rxrpc/sendmsg.c:651
rxrpc_sendmsg+0x4b8/0x5f0 /net/rxrpc/af_rxrpc.c:592
sock_sendmsg_nosec /net/socket.c:622 [inline]
sock_sendmsg+0xd7/0x130 /net/socket.c:632
___sys_sendmsg+0x3e2/0x920 /net/socket.c:2115
__sys_sendmmsg+0x1bf/0x4e0 /net/socket.c:2210
__do_sys_sendmmsg /net/socket.c:2239 [inline]
__se_sys_sendmmsg /net/socket.c:2236 [inline]
__x64_sys_sendmmsg+0x9d/0x100 /net/socket.c:2236
do_syscall_64+0xfd/0x620 /arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440249
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffe7d95f608 EFLAGS: 00000246 ORIG_RAX: 0000000000000133
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440249
RDX: 0000000000000001 RSI: 0000000020005c00 RDI: 0000000000000003
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000401ad0
R13: 0000000000401b60 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
---[ end trace 5889db90ee6c9794 ]---
RIP: 0010:rxrpc_connect_call+0xe0/0x48d0 /net/rxrpc/conn_client.c:693
Code: 03 80 3c 18 00 0f 85 a9 40 00 00 48 8b 85 08 ff ff ff 48 8b 18 48 b8
00 00 00 00 00 fc ff df 48 8d 7b 18 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f
85 76 40 00 00 48 8b 5b 18 48 8d bb f0 01 00 00 48
RSP: 0018:ffff888084cef660 EFLAGS: 00010206
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff88809583d964
RDX: 0000000000000003 RSI: ffffffff8652c870 RDI: 0000000000000018
RBP: ffff888084cef7d0 R08: 00000000006000c0 R09: ffff888078ba4ca0
R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809583fb40
R13: ffff8882160c8160 R14: ffff8882160c8150 R15: ffff888084cef8f8
FS: 0000000000f4b880(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000040 CR3: 0000000095082000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400

syzbot

unread,
Jan 31, 2020, 12:04:03 PM1/31/20
to syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit 792668145b56165fd113f318f531e499a23e9a52
Author: David Howells <dhow...@redhat.com>
Date: Thu Aug 29 13:12:11 2019 +0000

rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up [ver #2]

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=1373d9a5e00000
start commit: 3bd837bf Linux 4.19.59
git tree: linux-4.19.y
If the result looks correct, please mark the bug fixed by replying with:

#syz fix: rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up [ver #2]

For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Reply all
Reply to author
Forward
0 new messages