UBSAN: undefined-behaviour in hash_ip_create

4 views
Skip to first unread message

syzbot

unread,
Sep 20, 2020, 11:07:16 AM9/20/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 015e94d0 Linux 4.19.146
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1350c48d900000
kernel config: https://syzkaller.appspot.com/x/.config?x=243dd74ad58a8a57
dashboard link: https://syzkaller.appspot.com/bug?extid=32f163f9677b3d4e8785
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+32f163...@syzkaller.appspotmail.com

F2FS-fs (loop3): Failed to initialize F2FS segment manager
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
================================================================================
UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6
shift exponent 32 is too large for 32-bit type 'unsigned int'
CPU: 0 PID: 17592 Comm: syz-executor.1 Not tainted 4.19.146-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
ubsan_epilogue+0xe/0x3a lib/ubsan.c:161
__ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422
htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline]
hash_ip_create.cold+0x1a/0x29 net/netfilter/ipset/ip_set_hash_gen.h:1290
ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940
nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233
netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455
nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565
netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline]
netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344
netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909
sock_sendmsg_nosec net/socket.c:622 [inline]
sock_sendmsg+0xc7/0x130 net/socket.c:632
___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115
__sys_sendmsg net/socket.c:2153 [inline]
__do_sys_sendmsg net/socket.c:2162 [inline]
__se_sys_sendmsg net/socket.c:2160 [inline]
__x64_sys_sendmsg+0x132/0x220 net/socket.c:2160
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45d5f9
Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00
blktrace: Concurrent blktraces are not allowed on loop5
RSP: 002b:00007fc1cd9d4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000029680 RCX: 000000000045d5f9
RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003
RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c
R13: 00007ffe91156a7f R14: 00007fc1cd9d59c0 R15: 000000000118cf4c
================================================================================
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=70 sclass=netlink_route_socket pid=17630 comm=syz-executor.5
blktrace: Concurrent blktraces are not allowed on loop5
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
blktrace: Concurrent blktraces are not allowed on loop5
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
blktrace: Concurrent blktraces are not allowed on loop5
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=70 sclass=netlink_route_socket pid=17702 comm=syz-executor.5
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
blktrace: Concurrent blktraces are not allowed on loop5
blktrace: Concurrent blktraces are not allowed on loop5
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
SELinux: unrecognized netlink message: protocol=0 nlmsg_type=70 sclass=netlink_route_socket pid=17770 comm=syz-executor.5
blktrace: Concurrent blktraces are not allowed on loop5
f2fs_msg: 65 callbacks suppressed
F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0)
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock
F2FS-fs (loop3): invalid crc value
F2FS-fs (loop3): SIT is corrupted node# 0 vs 1
F2FS-fs (loop3): Failed to initialize F2FS segment manager
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
blktrace: Concurrent blktraces are not allowed on loop5
F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0)
F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock
F2FS-fs (loop3): invalid crc value
F2FS-fs (loop3): SIT is corrupted node# 0 vs 1
F2FS-fs (loop3): Failed to initialize F2FS segment manager
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
blktrace: Concurrent blktraces are not allowed on loop5
netlink: 'syz-executor.4': attribute type 5 has an invalid length.
blktrace: Concurrent blktraces are not allowed on loop5
netlink: 'syz-executor.4': attribute type 5 has an invalid length.


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Sep 20, 2020, 11:29:22 AM9/20/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: 015e94d0 Linux 4.19.146
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=16731e73900000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=17f1d69b900000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1202df53900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+32f163...@syzkaller.appspotmail.com

audit: type=1400 audit(1600615655.282:8): avc: denied { execmem } for pid=6496 comm="syz-executor124" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
================================================================================
UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6
shift exponent 32 is too large for 32-bit type 'unsigned int'
CPU: 1 PID: 6496 Comm: syz-executor124 Not tainted 4.19.146-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
ubsan_epilogue+0xe/0x3a lib/ubsan.c:161
__ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422
htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline]
hash_ip_create.cold+0x1a/0x29 net/netfilter/ipset/ip_set_hash_gen.h:1290
ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940
nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233
netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455
nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565
netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline]
netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344
netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909
sock_sendmsg_nosec net/socket.c:622 [inline]
sock_sendmsg+0xc7/0x130 net/socket.c:632
___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115
__sys_sendmsg net/socket.c:2153 [inline]
__do_sys_sendmsg net/socket.c:2162 [inline]
__se_sys_sendmsg net/socket.c:2160 [inline]
__x64_sys_sendmsg+0x132/0x220 net/socket.c:2160
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440409
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007fffb2fdbcf8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440409
RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003
RBP: 00000000006ca018 R08: 0000000000000005 R09: 00000000004002c8

Reply all
Reply to author
Forward
0 new messages