BUG: unable to handle kernel paging request in dummy_set_vf_trust

4 views
Skip to first unread message

syzbot

unread,
Aug 2, 2019, 8:28:06 PM8/2/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 10d6aa56 Linux 4.14.135
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=172c8a8a600000
kernel config: https://syzkaller.appspot.com/x/.config?x=ff4089e901d1d013
dashboard link: https://syzkaller.appspot.com/bug?extid=fa25a8966afa1158c3d4
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1625c3b4600000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=113dd6dc600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+fa25a8...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1564788260.663:36): avc: denied { map } for
pid=7136 comm="syz-executor987" path="/root/syz-executor987619628"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
BUG: unable to handle kernel paging request at fffffbfffd600002
IP: dummy_set_vf_trust+0x68/0xb0 drivers/net/dummy.c:243
PGD 21ffed067 P4D 21ffed067 PUD 21ffec067 PMD 0
Oops: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 0 PID: 7136 Comm: syz-executor987 Not tainted 4.14.135 #31
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff888081126500 task.stack: ffff888096ef0000
RIP: 0010:dummy_set_vf_trust+0x68/0xb0 drivers/net/dummy.c:243
RSP: 0018:ffff888096ef72b0 EFLAGS: 00010a02
RAX: dffffc0000000000 RBX: ffffffffeb000000 RCX: 0000000000000000
RDX: 1ffffffffd600002 RSI: 00000000ff200000 RDI: ffffffffeb000012
RBP: ffff888096ef72c8 R08: 1ffff11012ddee99 R09: ffff888096ef74c8
R10: ffffed1012ddeea5 R11: ffff888096ef752f R12: ffff8880a1a16a00
R13: 0000000000000001 R14: ffff888096ef7610 R15: ffff88809764f028
FS: 000000000153d880(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: fffffbfffd600002 CR3: 0000000097a3f000 CR4: 00000000001406f0
Call Trace:
do_setvfinfo net/core/rtnetlink.c:1889 [inline]
do_setlink+0x1ac5/0x2d50 net/core/rtnetlink.c:2135
rtnl_setlink+0x225/0x320 net/core/rtnetlink.c:2303
rtnetlink_rcv_msg+0x3eb/0xb70 net/core/rtnetlink.c:4285
netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432
rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:4297
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x45d/0x640 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xce/0x110 net/socket.c:656
___sys_sendmsg+0x70a/0x840 net/socket.c:2062
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440269
RSP: 002b:00007ffe4b87e128 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440269
RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000401af0
R13: 0000000000401b80 R14: 0000000000000000 R15: 0000000000000000
Code: 80 3c 02 00 75 5c 49 8b 84 24 c0 0a 00 00 48 8d 14 5b 48 8d 1c d0 48
b8 00 00 00 00 00 fc ff df 48 8d 7b 12 48 89 fa 48 c1 ea 03 <0f> b6 04 02
48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 16 44 88 6b
RIP: dummy_set_vf_trust+0x68/0xb0 drivers/net/dummy.c:243 RSP:
ffff888096ef72b0
CR2: fffffbfffd600002
---[ end trace 4dd7c86d2275198f ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Dec 5, 2019, 5:18:02 AM12/5/19
to syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit 9ed49fc95f37a457d940324c033c20d85cefb930
Author: Dan Carpenter <dan.ca...@oracle.com>
Date: Wed Nov 20 12:34:38 2019 +0000

net: rtnetlink: prevent underflows in do_setvfinfo()

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=16352aeae00000
start commit: 10d6aa56 Linux 4.14.135
git tree: linux-4.14.y
If the result looks correct, please mark the bug fixed by replying with:

#syz fix: net: rtnetlink: prevent underflows in do_setvfinfo()

For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Reply all
Reply to author
Forward
0 new messages