BUG: unable to handle kernel NULL pointer dereference in mem_serial_out

19 views
Skip to first unread message

syzbot

unread,
Dec 4, 2019, 9:21:08 PM12/4/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: fbc5fe7a Linux 4.14.157
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=16a7d59ce00000
kernel config: https://syzkaller.appspot.com/x/.config?x=253d29a660cb0d
dashboard link: https://syzkaller.appspot.com/bug?extid=cde39bcdf34a64d68cea
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=14cbf641e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=115e7aeae00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+cde39b...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1575512255.091:36): avc: denied { map } for
pid=7047 comm="syz-executor301" path="/root/syz-executor301661781"
dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
BUG: unable to handle kernel NULL pointer dereference at 0000000000000002
IP: writeb arch/x86/include/asm/io.h:65 [inline]
IP: mem_serial_out+0x70/0x90 drivers/tty/serial/8250/8250_port.c:408
PGD 94412067 P4D 94412067 PUD 89e2c067 PMD 0
Oops: 0002 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 7047 Comm: syz-executor301 Not tainted 4.14.157-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
task: ffff8880900ac700 task.stack: ffff888075fb8000
RIP: 0010:writeb arch/x86/include/asm/io.h:65 [inline]
RIP: 0010:mem_serial_out+0x70/0x90 drivers/tty/serial/8250/8250_port.c:408
RSP: 0018:ffff888075fbf968 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000
RDX: 1ffffffff1490d50 RSI: 0000000000000002 RDI: ffffffff8a486a80
RBP: ffff888075fbf980 R08: ffff8880900ac700 R09: ffff8880900acfc8
R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8a486a40
R13: 0000000000000001 R14: 0000000000000004 R15: ffff8880a4440ef8
FS: 000000000209b880(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000002 CR3: 0000000091664000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
serial_out drivers/tty/serial/8250/8250.h:120 [inline]
serial8250_clear_fifos.part.0+0x3a/0xb0
drivers/tty/serial/8250/8250_port.c:557
serial8250_clear_fifos drivers/tty/serial/8250/8250_port.c:556 [inline]
serial8250_do_startup+0x3e8/0x1d80 drivers/tty/serial/8250/8250_port.c:2198
serial8250_startup+0x5c/0x80 drivers/tty/serial/8250/8250_port.c:2411
uart_port_startup drivers/tty/serial/serial_core.c:231 [inline]
uart_startup.part.0+0x2e9/0x720 drivers/tty/serial/serial_core.c:270
uart_startup drivers/tty/serial/serial_core.c:267 [inline]
uart_set_info drivers/tty/serial/serial_core.c:1010 [inline]
uart_set_info_user drivers/tty/serial/serial_core.c:1038 [inline]
uart_ioctl+0x12e9/0x2610 drivers/tty/serial/serial_core.c:1361
tty_ioctl+0x841/0x1320 drivers/tty/tty_io.c:2661
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440219
RSP: 002b:00007ffd309edc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440219
RDX: 0000000020000240 RSI: 000000000000541f RDI: 0000000000000003
RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8
R10: 0000000000401b30 R11: 0000000000000246 R12: 0000000000401aa0
R13: 0000000000401b30 R14: 0000000000000000 R15: 0000000000000000
Code: 24 d1 00 00 00 49 8d 7c 24 40 48 b8 00 00 00 00 00 fc ff df 48 89 fa
48 c1 ea 03 d3 e3 80 3c 02 00 75 19 48 63 db 49 03 5c 24 40 <44> 88 2b 5b
41 5c 41 5d 5d c3 e8 d1 6c 37 fe eb c0 e8 2a 6d 37
RIP: writeb arch/x86/include/asm/io.h:65 [inline] RSP: ffff888075fbf968
RIP: mem_serial_out+0x70/0x90 drivers/tty/serial/8250/8250_port.c:408 RSP:
ffff888075fbf968
CR2: 0000000000000002
---[ end trace aa0c380ca4d65d80 ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Dec 4, 2019, 11:54:08 PM12/4/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 174651bd Linux 4.19.87
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1117d59ce00000
kernel config: https://syzkaller.appspot.com/x/.config?x=c8b1666d827aa49d
dashboard link: https://syzkaller.appspot.com/bug?extid=fe6d97653a5ade9736e1
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=118f9c2ee00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1358459ce00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+fe6d97...@syzkaller.appspotmail.com

audit: type=1400 audit(1575521401.976:35): avc: denied { map } for
pid=7775 comm="bash" path="/bin/bash" dev="sda1" ino=1457
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1
audit: type=1400 audit(1575521408.616:36): avc: denied { map } for
pid=7787 comm="syz-executor263" path="/root/syz-executor263782010"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
BUG: unable to handle kernel NULL pointer dereference at 0000000000000002
PGD 7cb4b067 P4D 7cb4b067 PUD a0374067 PMD 0
Oops: 0002 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 7787 Comm: syz-executor263 Not tainted 4.19.87-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:writeb arch/x86/include/asm/io.h:65 [inline]
RIP: 0010:mem_serial_out+0x70/0x90 drivers/tty/serial/8250/8250_port.c:407
Code: e1 00 00 00 49 8d 7c 24 40 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48
c1 ea 03 d3 e3 80 3c 02 00 75 19 48 63 db 49 03 5c 24 40 <44> 88 2b 5b 41
5c 41 5d 5d c3 e8 f1 74 f1 fd eb c0 e8 4a 75 f1 fd
RSP: 0018:ffff8880750a7830 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000
RDX: 1ffffffff16d9da3 RSI: ffffffff83b12bd6 RDI: ffffffff8b6ced18
RBP: ffff8880750a7848 R08: ffff88807b12c580 R09: ffffed104326c1d6
R10: ffffed104326c1d5 R11: ffff888219360eab R12: ffffffff8b6cecd8
R13: 0000000000000001 R14: 0000000000000100 R15: 0000000000000002
FS: 0000000001e4c880(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000002 CR3: 00000000a89c1000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
serial_out drivers/tty/serial/8250/8250.h:116 [inline]
serial8250_clear_fifos.part.0+0x3a/0xb0
drivers/tty/serial/8250/8250_port.c:556
serial8250_clear_fifos drivers/tty/serial/8250/8250_port.c:555 [inline]
serial8250_do_startup+0x47f/0x1fe0 drivers/tty/serial/8250/8250_port.c:2194
serial8250_startup+0x62/0x80 drivers/tty/serial/8250/8250_port.c:2406
uart_port_startup drivers/tty/serial/serial_core.c:218 [inline]
uart_startup.part.0+0x491/0x980 drivers/tty/serial/serial_core.c:257
uart_startup drivers/tty/serial/serial_core.c:254 [inline]
uart_set_info drivers/tty/serial/serial_core.c:997 [inline]
uart_set_info_user drivers/tty/serial/serial_core.c:1025 [inline]
uart_ioctl+0x15ec/0x2a60 drivers/tty/serial/serial_core.c:1348
tty_ioctl+0x7f3/0x1510 drivers/tty/tty_io.c:2669
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:501 [inline]
do_vfs_ioctl+0xd5f/0x1380 fs/ioctl.c:688
ksys_ioctl+0xab/0xd0 fs/ioctl.c:705
__do_sys_ioctl fs/ioctl.c:712 [inline]
__se_sys_ioctl fs/ioctl.c:710 [inline]
__x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:710
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440219
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007fff3136e9c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440219
RDX: 0000000020000240 RSI: 000000000000541f RDI: 0000000000000003
RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8
R10: 0000000000401b30 R11: 0000000000000246 R12: 0000000000401aa0
R13: 0000000000401b30 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
CR2: 0000000000000002
---[ end trace 2ca242cf566f2942 ]---
RIP: 0010:writeb arch/x86/include/asm/io.h:65 [inline]
RIP: 0010:mem_serial_out+0x70/0x90 drivers/tty/serial/8250/8250_port.c:407
Code: e1 00 00 00 49 8d 7c 24 40 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48
c1 ea 03 d3 e3 80 3c 02 00 75 19 48 63 db 49 03 5c 24 40 <44> 88 2b 5b 41
5c 41 5d 5d c3 e8 f1 74 f1 fd eb c0 e8 4a 75 f1 fd
RSP: 0018:ffff8880750a7830 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 0000000000000002 RCX: 0000000000000000
RDX: 1ffffffff16d9da3 RSI: ffffffff83b12bd6 RDI: ffffffff8b6ced18
RBP: ffff8880750a7848 R08: ffff88807b12c580 R09: ffffed104326c1d6
R10: ffffed104326c1d5 R11: ffff888219360eab R12: ffffffff8b6cecd8
R13: 0000000000000001 R14: 0000000000000100 R15: 0000000000000002
FS: 0000000001e4c880(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000002 CR3: 00000000a89c1000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400


Reply all
Reply to author
Forward
0 new messages