general protection fault in rb_erase

13 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 7:41:11 AM4/11/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=152d38d3200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=270547c5f86519663819
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+270547...@syzkaller.appspotmail.com

9pnet: p9_errstr2errno: server reported unknown error etz0e&�E� 憂�y
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 8439 Comm: syz-executor.2 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff888067ac6740 task.stack: ffff888067ad0000
RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline]
RIP: 0010:rb_erase+0x29/0x1c10 lib/rbtree.c:459
RSP: 0018:ffff888067ad79d0 EFLAGS: 00010282
RAX: dffffc0000000000 RBX: ffff88807e805430 RCX: ffffc9000905e000
RDX: 0000000000000001 RSI: ffffffff89246880 RDI: 0000000000000008
RBP: ffff888067ad7a18 R08: 0000000000003bf8 R09: ffffffff88c96380
R10: ffff888067ac6fe8 R11: ffff888067ac6740 R12: 0000000000000000
R13: ffff8880680c5470 R14: 0000000000000000 R15: ffffffff867a2220
FS: 00007f6316b54700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000002100003f CR3: 00000000948f9000 CR4: 00000000001406e0
Call Trace:
integrity_inode_free+0x126/0x320 security/integrity/iint.c:146
security_inode_free+0x19/0x90 security/security.c:443
__destroy_inode+0x1ef/0x4e0 fs/inode.c:237
destroy_inode+0x50/0x130 fs/inode.c:264
evict+0x3e9/0x630 fs/inode.c:571
iput_final fs/inode.c:1516 [inline]
iput fs/inode.c:1543 [inline]
iput+0x476/0x900 fs/inode.c:1528
swap_inode_boot_loader fs/ext4/ioctl.c:197 [inline]
ext4_ioctl+0x15f1/0x38b0 fs/ext4/ioctl.c:883
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4582f9
RSP: 002b:00007f6316b53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00000000004582f9
RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000005
RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6316b546d4
R13: 00000000004c046f R14: 00000000004d2460 R15: 00000000ffffffff
Code: 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 57 41 56 49 89 fe
48 83 c7 08 48 89 fa 41 55 48 c1 ea 03 41 54 53 48 83 ec 20 <80> 3c 02 00
0f 85 0c 11 00 00 49 8d 7e 10 4d 8b 7e 08 48 b8 00
RIP: __rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline]
RSP: ffff888067ad79d0
RIP: rb_erase+0x29/0x1c10 lib/rbtree.c:459 RSP: ffff888067ad79d0
---[ end trace e0a27b4ae667e15d ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Apr 11, 2019, 12:43:10 PM4/11/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1224fdbb200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=270547c5f86519663819
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=14121bc3200000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=16f4e2e3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+270547...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1555000738.486:36): avc: denied { map } for
pid=7022 comm="syz-executor057" path="/root/syz-executor057252442"
dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 7022 Comm: syz-executor057 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff8880a94ce480 task.stack: ffff888091af8000
RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline]
RIP: 0010:rb_erase+0x29/0x1c10 lib/rbtree.c:459
RSP: 0018:ffff888091aff9d0 EFLAGS: 00010282
RAX: dffffc0000000000 RBX: ffff8880945624b0 RCX: 1ffff1101235ff12
RDX: 0000000000000001 RSI: ffffffff89246880 RDI: 0000000000000008
RBP: ffff888091affa18 R08: ffffffff88d107cc R09: 0000000000001b20
R10: ffff888091aff7d0 R11: ffff8880a94ce480 R12: 0000000000000000
R13: ffff888094528430 R14: 0000000000000000 R15: ffffffff867a2220
FS: 0000000001cf4880(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000080 CR3: 00000000962cc000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
integrity_inode_free+0x126/0x320 security/integrity/iint.c:146
security_inode_free+0x19/0x90 security/security.c:443
__destroy_inode+0x1ef/0x4e0 fs/inode.c:237
destroy_inode+0x50/0x130 fs/inode.c:264
evict+0x3e9/0x630 fs/inode.c:571
iput_final fs/inode.c:1516 [inline]
iput fs/inode.c:1543 [inline]
iput+0x476/0x900 fs/inode.c:1528
swap_inode_boot_loader fs/ext4/ioctl.c:197 [inline]
ext4_ioctl+0x15f1/0x38b0 fs/ext4/ioctl.c:883
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440149
RSP: 002b:00007fff72837118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440149
RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003
RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004019d0
R13: 0000000000401a60 R14: 0000000000000000 R15: 0000000000000000
Code: 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 57 41 56 49 89 fe
48 83 c7 08 48 89 fa 41 55 48 c1 ea 03 41 54 53 48 83 ec 20 <80> 3c 02 00
0f 85 0c 11 00 00 49 8d 7e 10 4d 8b 7e 08 48 b8 00
RIP: __rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline]
RSP: ffff888091aff9d0
RIP: rb_erase+0x29/0x1c10 lib/rbtree.c:459 RSP: ffff888091aff9d0
---[ end trace c0a156fd1c84bf31 ]---

Reply all
Reply to author
Forward
0 new messages