WARNING: suspicious RCU usage in tcf_sample_init

5 views
Skip to first unread message

syzbot

unread,
Jan 23, 2020, 6:11:11 AM1/23/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 8bac5040 Linux 4.14.167
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=17f41a6ee00000
kernel config: https://syzkaller.appspot.com/x/.config?x=ed52db44a31a52da
dashboard link: https://syzkaller.appspot.com/bug?extid=245b46609cdf967d1aa4
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+245b46...@syzkaller.appspotmail.com

=============================
WARNING: suspicious RCU usage
4.14.167-syzkaller #0 Not tainted
-----------------------------
net/sched/act_sample.c:95 suspicious rcu_dereference_protected() usage!

other info that might help us debug this:


rcu_scheduler_active = 2, debug_locks = 1
1 lock held by syz-executor.1/8530:
#0: (rtnl_mutex){+.+.}, at: [<ffffffff85238119>] rtnl_lock net/core/rtnetlink.c:72 [inline]
#0: (rtnl_mutex){+.+.}, at: [<ffffffff85238119>] rtnetlink_rcv_msg+0x339/0xb70 net/core/rtnetlink.c:4301

stack backtrace:
CPU: 1 PID: 8530 Comm: syz-executor.1 Not tainted 4.14.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x142/0x197 lib/dump_stack.c:58
lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4665
tcf_sample_init+0x783/0x960 net/sched/act_sample.c:95
tcf_action_init_1+0x53c/0xaa0 net/sched/act_api.c:682
tcf_action_init+0x2ab/0x480 net/sched/act_api.c:751
tcf_action_add net/sched/act_api.c:1079 [inline]
tc_ctl_action+0x30a/0x548 net/sched/act_api.c:1131
rtnetlink_rcv_msg+0x3da/0xb70 net/core/rtnetlink.c:4306
netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432
rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:4318
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xce/0x110 net/socket.c:656
___sys_sendmsg+0x70a/0x840 net/socket.c:2062
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45b349
RSP: 002b:00007f04fb9d1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00007f04fb9d26d4 RCX: 000000000045b349
RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 000000000000099f R14: 00000000004cb163 R15: 000000000075bf2c
overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection.
NOHZ: local_softirq_pending 08
NOHZ: local_softirq_pending 08
tc_ctl_action: received NO action attribs
tc_ctl_action: received NO action attribs
tc_ctl_action: received NO action attribs


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jan 23, 2020, 6:31:11 AM1/23/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 8bac5040 Linux 4.14.167
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=10af6185e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=ed52db44a31a52da
dashboard link: https://syzkaller.appspot.com/bug?extid=245b46609cdf967d1aa4
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16a1726ee00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=120c1a6ee00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+245b46...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1579778908.482:36): avc: denied { map } for pid=7353 comm="syz-executor256" path="/root/syz-executor256624390" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
=============================
WARNING: suspicious RCU usage
4.14.167-syzkaller #0 Not tainted
-----------------------------
net/sched/act_sample.c:95 suspicious rcu_dereference_protected() usage!

other info that might help us debug this:


rcu_scheduler_active = 2, debug_locks = 1
1 lock held by syz-executor256/7353:
#0: (rtnl_mutex){+.+.}, at: [<ffffffff85238119>] rtnl_lock net/core/rtnetlink.c:72 [inline]
#0: (rtnl_mutex){+.+.}, at: [<ffffffff85238119>] rtnetlink_rcv_msg+0x339/0xb70 net/core/rtnetlink.c:4301

stack backtrace:
CPU: 1 PID: 7353 Comm: syz-executor256 Not tainted 4.14.167-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x142/0x197 lib/dump_stack.c:58
lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4665
tcf_sample_init+0x783/0x960 net/sched/act_sample.c:95
tcf_action_init_1+0x53c/0xaa0 net/sched/act_api.c:682
tcf_action_init+0x2ab/0x480 net/sched/act_api.c:751
tcf_action_add net/sched/act_api.c:1079 [inline]
tc_ctl_action+0x30a/0x548 net/sched/act_api.c:1131
rtnetlink_rcv_msg+0x3da/0xb70 net/core/rtnetlink.c:4306
netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432
rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:4318
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xce/0x110 net/socket.c:656
___sys_sendmsg+0x70a/0x840 net/socket.c:2062
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440369
RSP: 002b:00007ffe3006b268 EFLAGS: 0000

Reply all
Reply to author
Forward
0 new messages