general protection fault in prepare_to_wait

6 views
Skip to first unread message

syzbot

unread,
Jun 16, 2019, 2:33:06 AM6/16/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: a74d0e93 Linux 4.14.126
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=176a1876a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=cb5b89703401900e
dashboard link: https://syzkaller.appspot.com/bug?extid=f5922b48b193a8e62171
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+f5922b...@syzkaller.appspotmail.com

protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
IPVS: ftp: loaded support on port[0] = 21
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 0 PID: 9958 Comm: syz-executor.3 Not tainted 4.14.126 #20
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff8880624dc680 task.stack: ffff8880611d0000
RIP: 0010:__lock_acquire+0x1ba/0x45e0 kernel/locking/lockdep.c:3365
RSP: 0018:ffff8880611d79a0 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff8880611d7b48 R08: 0000000000000001 R09: 0000000000000001
R10: 0000000000000000 R11: ffff8880624dc680 R12: 0000000000000018
R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000
FS: 00007f350ac92700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000000 CR3: 00000000a9aeb000 CR4: 00000000001426f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160
prepare_to_wait+0x7c/0x320 kernel/sched/wait.c:234
nr_accept+0x1fa/0x6d0 net/netrom/af_netrom.c:796
SYSC_accept4+0x30f/0x640 net/socket.c:1587
SyS_accept4 net/socket.c:1537 [inline]
SYSC_accept net/socket.c:1621 [inline]
SyS_accept+0x26/0x30 net/socket.c:1618
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4592c9
RSP: 002b:00007f350ac91c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9
RDX: 0000000020000180 RSI: 0000000020000100 RDI: 0000000000000005
RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f350ac926d4
R13: 00000000004bf12d R14: 00000000004d0440 R15: 00000000ffffffff
Code: 00 c7 40 18 00 00 00 00 48 8d 65 d8 44 89 e0 5b 41 5c 41 5d 41 5e 41
5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00
0f 85 50 2e 00 00 49 81 3c 24 20 01 5d 88 0f 84 43
RIP: __lock_acquire+0x1ba/0x45e0 kernel/locking/lockdep.c:3365 RSP:
ffff8880611d79a0
---[ end trace c34ae4863f9ff922 ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Aug 20, 2019, 4:03:05 AM8/20/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 45f092f9 Linux 4.14.139
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=14633b4a600000
kernel config: https://syzkaller.appspot.com/x/.config?x=56ab4cf14cc8892d
dashboard link: https://syzkaller.appspot.com/bug?extid=f5922b48b193a8e62171
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16c3f882600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+f5922b...@syzkaller.appspotmail.com

IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
kasan: CONFIG_KASAN_INLINE enabled
IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 6661 Comm: syz-executor.1 Not tainted 4.14.139 #35
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
8021q: adding VLAN 0 to HW filter on device batadv0
task: ffff8880a1da6740 task.stack: ffff88808bf20000
RIP: 0010:__lock_acquire+0x1ba/0x4620 kernel/locking/lockdep.c:3365
RSP: 0018:ffff88808bf279a0 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff88808bf27b48 R08: 0000000000000001 R09: 0000000000000001
kobject: 'vlan0' (ffff8880a096f600): kobject_add_internal: parent: 'mesh',
set: '<NULL>'
R10: 0000000000000000 R11: ffff8880a1da6740 R12: 0000000000000018
R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000
FS: 00007f236b658700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000710468 CR3: 0000000092d9d000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160
prepare_to_wait+0x7c/0x320 kernel/sched/wait.c:234
nr_accept+0x1fa/0x6d0 net/netrom/af_netrom.c:796
SYSC_accept4+0x30f/0x640 net/socket.c:1587
SyS_accept4 net/socket.c:1537 [inline]
SYSC_accept net/socket.c:1621 [inline]
SyS_accept+0x26/0x30 net/socket.c:1618
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x459829
RSP: 002b:00007f236b657c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006
RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f236b6586d4
R13: 00000000004bf6e9 R14: 00000000004d1080 R15: 00000000ffffffff
Code: 00 c7 40 18 00 00 00 00 48 8d 65 d8 44 89 e0 5b 41 5c 41 5d 41 5e 41
5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00
0f 85 ac 2e 00 00 49 81 3c 24 20 71 5d 88 0f 84 43
RIP: __lock_acquire+0x1ba/0x4620 kernel/locking/lockdep.c:3365 RSP:
ffff88808bf279a0
---[ end trace 0ca83266a647b2eb ]---

syzbot

unread,
Jan 29, 2020, 11:35:14 AM1/29/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 9fa690a2 Linux 4.14.169
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=11f54776e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=eb55b601e76e3476
dashboard link: https://syzkaller.appspot.com/bug?extid=f5922b48b193a8e62171
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1685e0a1e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=15f54776e00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+f5922b...@syzkaller.appspotmail.com

IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
audit: type=1400 audit(1580315493.325:37): avc: denied { write } for pid=7313 comm="syz-executor857" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 0 PID: 7341 Comm: syz-executor857 Not tainted 4.14.169-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
task: ffff8880968226c0 task.stack: ffff888088db8000
RIP: 0010:__lock_acquire+0x1ba/0x4620 kernel/locking/lockdep.c:3365
RSP: 0018:ffff888088dbf9a0 EFLAGS: 00010006
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001
RBP: ffff888088dbfb48 R08: 0000000000000001 R09: 0000000000000001
R10: 0000000000000000 R11: ffff8880968226c0 R12: 0000000000000018
R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000
FS: 00007efe5fa96700(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000002 CR3: 000000009e0b2000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160
prepare_to_wait+0x7c/0x320 kernel/sched/wait.c:234
nr_accept+0x1fa/0x6d0 net/netrom/af_netrom.c:796
SYSC_accept4+0x30f/0x640 net/socket.c:1587
SyS_accept4 net/socket.c:1537 [inline]
SYSC_accept net/socket.c:1621 [inline]
SyS_accept+0x26/0x30 net/socket.c:1618
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x447fb9
RSP: 002b:00007efe5fa95db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002b
RAX: ffffffffffffffda RBX: 00000000006ddc68 RCX: 0000000000447fb9
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004
RBP: 00000000006ddc60 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc6c
R13: 00007ffc7a310b5f R14: 00007efe5fa969c0 R15: 000000000000002d
Code: 00 c7 40 18 00 00 00 00 48 8d 65 d8 44 89 e0 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 ac 2e 00 00 49 81 3c 24 60 75 ea 88 0f 84 43
RIP: __lock_acquire+0x1ba/0x4620 kernel/locking/lockdep.c:3365 RSP: ffff888088dbf9a0
---[ end trace ec4dac0fc204cf5d ]---

Reply all
Reply to author
Forward
0 new messages