WARNING: suspicious RCU usage in tipc_bearer_find

8 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 8:22:11 AM4/11/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=175b32dd200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=cd3f32a050377ecdc0bf
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+cd3f32...@syzkaller.appspotmail.com

=============================
WARNING: suspicious RCU usage
4.14.111 #1 Not tainted
-----------------------------
net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage!

other info that might help us debug this:


rcu_scheduler_active = 2, debug_locks = 1
2 locks held by syz-executor.5/9188:
#0: (cb_lock){++++}, at: [<ffffffff84f3556a>] genl_rcv+0x1a/0x40
net/netlink/genetlink.c:635
#1: (genl_mutex){+.+.}, at: [<ffffffff84f362e9>] genl_lock
net/netlink/genetlink.c:33 [inline]
#1: (genl_mutex){+.+.}, at: [<ffffffff84f362e9>] genl_rcv_msg+0x119/0x150
net/netlink/genetlink.c:623

stack backtrace:
CPU: 0 PID: 9188 Comm: syz-executor.5 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
protocol 88fb is buggy, dev hsr_slave_0
Call Trace:
protocol 88fb is buggy, dev hsr_slave_1
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4665
tipc_bearer_find+0x20a/0x300 net/tipc/bearer.c:177
tipc_nl_compat_link_set+0x421/0xbe0 net/tipc/netlink_compat.c:770
__tipc_nl_compat_doit net/tipc/netlink_compat.c:298 [inline]
tipc_nl_compat_doit+0x170/0x520 net/tipc/netlink_compat.c:345
tipc_nl_compat_handle net/tipc/netlink_compat.c:1167 [inline]
tipc_nl_compat_recv+0x9be/0xaf0 net/tipc/netlink_compat.c:1249
genl_family_rcv_msg+0x61c/0xc40 net/netlink/genetlink.c:600
genl_rcv_msg+0xb4/0x150 net/netlink/genetlink.c:625
netlink_rcv_skb+0x152/0x3c0 net/netlink/af_netlink.c:2432
genl_rcv+0x29/0x40 net/netlink/genetlink.c:636
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x466/0x780 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
protocol 88fb is buggy, dev hsr_slave_0
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xd0/0x110 net/socket.c:656
___sys_sendmsg+0x70c/0x850 net/socket.c:2062
protocol 88fb is buggy, dev hsr_slave_1
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4582f9
RSP: 002b:00007f5eb23c0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9
RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000005
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb23c16d4
R13: 00000000004c5687 R14: 00000000004d9888 R15: 00000000ffffffff
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
misc userio: No port type given on /dev/userio
net_ratelimit: 18 callbacks suppressed
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
misc userio: No port type given on /dev/userio
misc userio: No port type given on /dev/userio
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
netlink: 48 bytes leftover after parsing attributes in process
`syz-executor.1'.
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
netlink: 48 bytes leftover after parsing attributes in process
`syz-executor.1'.
netlink: 48 bytes leftover after parsing attributes in process
`syz-executor.1'.
misc userio: No port type given on /dev/userio
misc userio: No port type given on /dev/userio
misc userio: No port type given on /dev/userio
misc userio: Invalid payload size
misc userio: No port type given on /dev/userio
misc userio: Invalid payload size
misc userio: No port type given on /dev/userio
misc userio: Invalid payload size
misc userio: No port type given on /dev/userio
misc userio: No port type given on /dev/userio
SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0
sclass=netlink_tcpdiag_socket pig=9675 comm=syz-executor.1
SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0
sclass=netlink_tcpdiag_socket pig=9685 comm=syz-executor.1
misc userio: No port type given on /dev/userio
SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0
sclass=netlink_tcpdiag_socket pig=9704 comm=syz-executor.1
misc userio: No port type given on /dev/userio


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Apr 11, 2019, 1:03:11 PM4/11/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=15b78ded200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=cd3f32a050377ecdc0bf
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=113047c3200000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=16511ce3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+cd3f32...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1555001867.316:36): avc: denied { map } for
pid=7013 comm="syz-executor124" path="/root/syz-executor124783039"
dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1555001867.316:37): avc: denied { create } for
pid=7013 comm="syz-executor124"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_generic_socket permissive=1
=============================
audit: type=1400 audit(1555001867.316:38): avc: denied { write } for
pid=7013 comm="syz-executor124"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_generic_socket permissive=1
WARNING: suspicious RCU usage
audit: type=1400 audit(1555001867.316:39): avc: denied { read } for
pid=7013 comm="syz-executor124"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tclass=netlink_generic_socket permissive=1
4.14.111 #1 Not tainted
-----------------------------
net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage!

other info that might help us debug this:


rcu_scheduler_active = 2, debug_locks = 1
2 locks held by syz-executor124/7013:
#0: (cb_lock){++++}, at: [<ffffffff84f3556a>] genl_rcv+0x1a/0x40
net/netlink/genetlink.c:635
#1: (genl_mutex){+.+.}, at: [<ffffffff84f362e9>] genl_lock
net/netlink/genetlink.c:33 [inline]
#1: (genl_mutex){+.+.}, at: [<ffffffff84f362e9>] genl_rcv_msg+0x119/0x150
net/netlink/genetlink.c:623

stack backtrace:
CPU: 1 PID: 7013 Comm: syz-executor124 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4665
tipc_bearer_find+0x20a/0x300 net/tipc/bearer.c:177
tipc_nl_compat_link_set+0x421/0xbe0 net/tipc/netlink_compat.c:770
__tipc_nl_compat_doit net/tipc/netlink_compat.c:298 [inline]
tipc_nl_compat_doit+0x170/0x520 net/tipc/netlink_compat.c:345
tipc_nl_compat_handle net/tipc/netlink_compat.c:1167 [inline]
tipc_nl_compat_recv+0x9be/0xaf0 net/tipc/netlink_compat.c:1249
genl_family_rcv_msg+0x61c/0xc40 net/netlink/genetlink.c:600
genl_rcv_msg+0xb4/0x150 net/netlink/genetlink.c:625
netlink_rcv_skb+0x152/0x3c0 net/netlink/af_netlink.c:2432
genl_rcv+0x29/0x40 net/netlink/genetlink.c:636
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x466/0x780 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xd0/0x110 net/socket.c:656
___sys_sendmsg+0x70c/0x850 net/socket.c:2062
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x444229
RSP: 002b:00007ffe46c41c48 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00000000004002e0 RCX: 0000000000444229
RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003
RBP: 00000000006ce018 R08: 0000000000000000 R09: 00000000004002e0
R10: 0000000000001800 R11: 0000000000000246 R12: 0000000000401ed0
R13: 0000000000401f60 R14: 0000000

Reply all
Reply to author
Forward
0 new messages