general protection fault in prepare_to_wait

8 views
Skip to first unread message

syzbot

unread,
Aug 12, 2019, 2:19:09 PM8/12/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 893af1c7 Linux 4.19.66
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=146144a6600000
kernel config: https://syzkaller.appspot.com/x/.config?x=d5fac5a8617b8643
dashboard link: https://syzkaller.appspot.com/bug?extid=b60fa6da4bf62bbf6faf
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b60fa6...@syzkaller.appspotmail.com

kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 10449 Comm: syz-executor.0 Not tainted 4.19.66 #40
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
kobject: 'loop2' (0000000082bf8da0): kobject_uevent_env
RIP: 0010:__lock_acquire+0x1ca/0x49c0 kernel/locking/lockdep.c:3290
Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f
5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f
85 c1 32 00 00 49 81 3f 60 b1 7a 89 0f 84 55 ff ff
RSP: 0018:ffff88805b797970 EFLAGS: 00010006
kobject: 'loop2' (0000000082bf8da0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff88805b797b40 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000001 R14: ffff8880a7f702c0 R15: 0000000000000018
FS: 00007f098936b700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000001b2f731000 CR3: 000000009f978000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152
prepare_to_wait+0x7c/0x300 kernel/sched/wait.c:230
nr_accept+0x239/0x760 net/netrom/af_netrom.c:796
__sys_accept4+0x34e/0x6a0 net/socket.c:1589
__do_sys_accept net/socket.c:1630 [inline]
__se_sys_accept net/socket.c:1627 [inline]
__x64_sys_accept+0x75/0xb0 net/socket.c:1627
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x459829
Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f098936ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006
RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f098936b6d4
R13: 00000000004bf6e9 R14: 00000000004d1060 R15: 00000000ffffffff
Modules linked in:
---[ end trace 52919c79b1ebb824 ]---
RIP: 0010:__lock_acquire+0x1ca/0x49c0 kernel/locking/lockdep.c:3290
Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f
5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f
85 c1 32 00 00 49 81 3f 60 b1 7a 89 0f 84 55 ff ff
RSP: 0018:ffff88805b797970 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
kobject: 'loop4' (000000004ef5edbb): kobject_uevent_env
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff88805b797b40 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000001 R14: ffff8880a7f702c0 R15: 0000000000000018
FS: 00007f098936b700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000001b2f731000 CR3: 000000009f978000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
kobject: 'loop4' (000000004ef5edbb): fill_kobj_path: path
= '/devices/virtual/block/loop4'
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Dec 5, 2019, 3:56:09 AM12/5/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 174651bd Linux 4.19.87
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1251d941e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=c8b1666d827aa49d
dashboard link: https://syzkaller.appspot.com/bug?extid=b60fa6da4bf62bbf6faf
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=12d7cc2ae00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b60fa6...@syzkaller.appspotmail.com

IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
IPVS: ftp: loaded support on port[0] = 21
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 7833 Comm: syz-executor.4 Not tainted 4.19.87-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:__lock_acquire+0x1ca/0x49c0 kernel/locking/lockdep.c:3290
Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f
5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f
85 c1 32 00 00 49 81 3f 60 95 0b 8a 0f 84 55 ff ff
RSP: 0018:ffff888071377970 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff888071377b40 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000001 R14: ffff8880977b20c0 R15: 0000000000000018
FS: 00007efd3cef4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000004 CR3: 0000000097c52000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152
prepare_to_wait+0x7c/0x300 kernel/sched/wait.c:230
nr_accept+0x239/0x760 net/netrom/af_netrom.c:796
__sys_accept4+0x34e/0x6a0 net/socket.c:1589
__do_sys_accept net/socket.c:1630 [inline]
__se_sys_accept net/socket.c:1627 [inline]
__x64_sys_accept+0x75/0xb0 net/socket.c:1627
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45a679
Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007efd3cef3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005
RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd3cef46d4
R13: 00000000004c074d R14: 00000000004d3f40 R15: 00000000ffffffff
Modules linked in:
---[ end trace a4dbafead232da84 ]---
RIP: 0010:__lock_acquire+0x1ca/0x49c0 kernel/locking/lockdep.c:3290
Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f
5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f
85 c1 32 00 00 49 81 3f 60 95 0b 8a 0f 84 55 ff ff
RSP: 0018:ffff888071377970 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff888071377b40 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000001 R14: ffff8880977b20c0 R15: 0000000000000018
FS: 00007efd3cef4700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000004 CR3: 0000000097c52000 CR4: 00000000001406f0

syzbot

unread,
Jan 27, 2020, 3:03:10 AM1/27/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: d183c8e2 Linux 4.19.98
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=16e71b69e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=2ec5d533b79bf93
dashboard link: https://syzkaller.appspot.com/bug?extid=b60fa6da4bf62bbf6faf
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=17ef15c9e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1709779ee00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b60fa6...@syzkaller.appspotmail.com

IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
audit: type=1400 audit(1580111968.912:37): avc: denied { write } for pid=8160 comm="syz-executor059" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 8175 Comm: syz-executor059 Not tainted 4.19.98-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:__lock_acquire+0x1ca/0x49c0 kernel/locking/lockdep.c:3290
Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c1 32 00 00 49 81 3f 60 f5 0c 8a 0f 84 55 ff ff
RSP: 0018:ffff88807f8cf970 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff88807f8cfb40 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000001 R14: ffff888092560440 R15: 0000000000000018
FS: 00007f5085014700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f5084f8fe78 CR3: 000000008ce63000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152
prepare_to_wait+0x7c/0x300 kernel/sched/wait.c:230
nr_accept+0x239/0x760 net/netrom/af_netrom.c:796
__sys_accept4+0x34e/0x6a0 net/socket.c:1589
__do_sys_accept net/socket.c:1630 [inline]
__se_sys_accept net/socket.c:1627 [inline]
__x64_sys_accept+0x75/0xb0 net/socket.c:1627
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x447fd9
Code: e8 ec 14 03 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b 0e fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5085013db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002b
RAX: ffffffffffffffda RBX: 00000000006ddc68 RCX: 0000000000447fd9
RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000004
RBP: 00000000006ddc60 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc6c
R13: 00007ffecfebe35f R14: 00007f50850149c0 R15: 000000000000002d
Modules linked in:
---[ end trace 08c8e785a9b30788 ]---
RIP: 0010:__lock_acquire+0x1ca/0x49c0 kernel/locking/lockdep.c:3290
Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c1 32 00 00 49 81 3f 60 f5 0c 8a 0f 84 55 ff ff
RSP: 0018:ffff88807f8cf970 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff88807f8cfb40 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000
R13: 0000000000000001 R14: ffff888092560440 R15: 0000000000000018
FS: 00007f5085014700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f5084f8fe78 CR3: 000000008ce63000 CR4: 00000000001406f0
Reply all
Reply to author
Forward
0 new messages