UBSAN: undefined-behaviour in sfq_init

6 views
Skip to first unread message

syzbot

unread,
Sep 25, 2020, 3:12:21 AM9/25/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: d09b8017 Linux 4.19.147
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=179b5209900000
kernel config: https://syzkaller.appspot.com/x/.config?x=47cc70be3c316a0a
dashboard link: https://syzkaller.appspot.com/bug?extid=1740758b3d1332c875c2
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+174075...@syzkaller.appspotmail.com

tmpfs: No value for mount option 'gi�&�cLP9;(��qd�Ǭ�[�0�f_�1 E� ����� [e�\�T'
================================================================================
UBSAN: Undefined behaviour in ./include/net/red.h:214:22
shift exponent 147 is too large for 32-bit type 'int'
CPU: 0 PID: 17336 Comm: syz-executor.4 Not tainted 4.19.147-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
ubsan_epilogue+0xe/0x3a lib/ubsan.c:161
__ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422
red_set_parms include/net/red.h:214 [inline]
sfq_change net/sched/sch_sfq.c:678 [inline]
sfq_init.cold+0x8f/0xdb net/sched/sch_sfq.c:766
qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155
tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571
rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778
netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455
netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline]
netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344
netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909
sock_sendmsg_nosec net/socket.c:622 [inline]
sock_sendmsg+0xc7/0x130 net/socket.c:632
___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115
__sys_sendmsg net/socket.c:2153 [inline]
__do_sys_sendmsg net/socket.c:2162 [inline]
__se_sys_sendmsg net/socket.c:2160 [inline]
__x64_sys_sendmsg+0x132/0x220 net/socket.c:2160
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45e179
Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6d0c13dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 000000000002cf80 RCX: 000000000045e179
RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004
RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c
R13: 00007ffce748ba7f R14: 00007f6d0c13e9c0 R15: 000000000118cf4c
================================================================================
validate_nla: 12 callbacks suppressed
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 'syz-executor.3': attribute type 1 has an invalid length.
netlink: 38170 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 'syz-executor.3': attribute type 1 has an invalid length.
netlink: 38170 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 'syz-executor.3': attribute type 1 has an invalid length.
netlink: 'syz-executor.3': attribute type 1 has an invalid length.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
nla_parse: 22 callbacks suppressed
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 38170 bytes leftover after parsing attributes in process `syz-executor.3'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'.
validate_nla: 34 callbacks suppressed
netlink: 'syz-executor.2': attribute type 4 has an invalid length.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 'syz-executor.2': attribute type 4 has an invalid length.
netlink: 'syz-executor.2': attribute type 4 has an invalid length.
netlink: 'syz-executor.2': attribute type 4 has an invalid length.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 'syz-executor.0': attribute type 3 has an invalid length.
netlink: 'syz-executor.2': attribute type 4 has an invalid length.
netlink: 'syz-executor.2': attribute type 4 has an invalid length.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40167 sclass=netlink_route_socket pid=17725 comm=syz-executor.4
Unknown ioctl -2147203708
Unknown ioctl -2147203708
nla_parse: 34 callbacks suppressed
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.0'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.
netlink: 41754 bytes leftover after parsing attributes in process `syz-executor.2'.


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Sep 25, 2020, 3:31:25 AM9/25/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: d09b8017 Linux 4.19.147
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=12ba4b07900000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=13f6468d900000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=130ccf3b900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+174075...@syzkaller.appspotmail.com

audit: type=1400 audit(1601018942.865:8): avc: denied { execmem } for pid=6476 comm="syz-executor559" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
================================================================================
UBSAN: Undefined behaviour in ./include/net/red.h:214:22
shift exponent 147 is too large for 32-bit type 'int'
CPU: 1 PID: 6476 Comm: syz-executor559 Not tainted 4.19.147-syzkaller #0
RIP: 0033:0x440419
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffc8ec4aa68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00000000004002c8

Reply all
Reply to author
Forward
0 new messages