general protection fault in tcf_mirred_init

6 views
Skip to first unread message

syzbot

unread,
Mar 19, 2020, 6:03:13 PM3/19/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 12cd844a Linux 4.14.173
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=168e532de00000
kernel config: https://syzkaller.appspot.com/x/.config?x=8a9d0602a0f7791e
dashboard link: https://syzkaller.appspot.com/bug?extid=a3d4c62a985f31c28035
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+a3d4c6...@syzkaller.appspotmail.com

audit: type=1400 audit(1584655355.900:1190): avc: denied { map } for pid=979 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 977 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
task: ffff88808b6ac440 task.stack: ffff888171eb8000
RIP: 0010:tcf_mirred_init+0xb3c/0xce0 net/sched/act_mirred.c:144
RSP: 0018:ffff888171ebf340 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffffffff10279bc
RDX: 00000000000000a8 RSI: ffffffff850e9e76 RDI: 0000000000000540
RBP: ffff88808ec47c80 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: ffff888171ebf450 R14: ffff88808ec47d70 R15: ffff8880a8ab3e00
FS: 00007ff7ccf4d700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000625208 CR3: 00000001687ee000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
tcf_action_init_1+0x51a/0x9f0 net/sched/act_api.c:682
tcf_action_init+0x26d/0x400 net/sched/act_api.c:751
tcf_action_add net/sched/act_api.c:1079 [inline]
tc_ctl_action+0x2e3/0x513 net/sched/act_api.c:1131
rtnetlink_rcv_msg+0x3be/0xb10 net/core/rtnetlink.c:4315
netlink_rcv_skb+0x127/0x370 net/netlink/af_netlink.c:2433
netlink_unicast_kernel net/netlink/af_netlink.c:1287 [inline]
netlink_unicast+0x437/0x620 net/netlink/af_netlink.c:1313
netlink_sendmsg+0x733/0xbe0 net/netlink/af_netlink.c:1878
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xc5/0x100 net/socket.c:656
___sys_sendmsg+0x70a/0x840 net/socket.c:2062
__sys_sendmsg+0xa3/0x120 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x27/0x40 net/socket.c:2103
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007ff7ccf4cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00007ff7ccf4d6d4 RCX: 000000000045c849
RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000007
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000000009f9 R14: 00000000004ccb11 R15: 000000000076bf0c
Code: ea 03 80 3c 02 00 0f 85 ac 01 00 00 48 8b 9d f0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 40 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 79 01 00 00 48 8b 83 40 05 00 00 65 ff 08 e9
RIP: tcf_mirred_init+0xb3c/0xce0 net/sched/act_mirred.c:144 RSP: ffff888171ebf340
FAT-fs (loop3): Unrecognized mount option "obj_user=mounts" or missing value
audit: type=1400 audit(1584655356.830:1191): avc: denied { map } for pid=994 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jul 17, 2020, 6:03:12 PM7/17/20
to syzkaller...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages