invalid opcode in nft_bitwise_ops

8 views
Skip to first unread message

syzbot

unread,
Jan 28, 2020, 5:52:12 PM1/28/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 9a95f252 Linux 4.14.168
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=16095f69e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=95dfa265154d35c3
dashboard link: https://syzkaller.appspot.com/bug?extid=1f01470ecd502523c957
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1f0147...@syzkaller.appspotmail.com

invalid opcode: 0000 [#1] PREEMPT SMP KASAN
Modules linked in:
CPU: 1 PID: 12628 Comm: syz-executor.3 Not tainted 4.14.168-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
task: ffff88802f8923c0 task.stack: ffff8881d6c60000
RIP: 0010:nft_bitwise_ops+0x5/0x80
RSP: 0018:ffff8881d6c67200 EFLAGS: 00010286
RAX: ffffffff88b2fe30 RBX: ffff8881d6c67290 RCX: ffffc9000a236000
RDX: 1ffffffff1165fcd RSI: ffff8881d6c67240 RDI: ffff8881d6c67290
RBP: ffff8881d6c67308 R08: 1ffff1103ad8ce52 R09: ffff8881d6c67290
R10: ffffed103ad8ce57 R11: ffff8881d6c672bf R12: ffff88802dfd9d80
R13: 0000000000000000 R14: ffff8881d6c672e0 R15: ffff8881d6c67240
FS: 00007f56bf9b4700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020000280 CR3: 00000000251c7000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
ctnetlink_parse_nat_setup+0x76/0x4a0 net/netfilter/nf_conntrack_netlink.c:1421
ctnetlink_setup_nat net/netfilter/nf_conntrack_netlink.c:1491 [inline]
ctnetlink_create_conntrack+0x468/0x10c0 net/netfilter/nf_conntrack_netlink.c:1840
ctnetlink_new_conntrack+0x4af/0xcc0 net/netfilter/nf_conntrack_netlink.c:1964
nfnetlink_rcv_msg+0xa08/0xc00 net/netfilter/nfnetlink.c:214
netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432
nfnetlink_rcv+0x1ab/0x1650 net/netfilter/nfnetlink.c:515
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xce/0x110 net/socket.c:656
___sys_sendmsg+0x70a/0x840 net/socket.c:2062
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45b349
RSP: 002b:00007f56bf9b3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00007f56bf9b46d4 RCX: 000000000045b349
RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 0000000000000941 R14: 00000000004ca9f7 R15: 000000000075bf2c
Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 f7 4a 85 ff <ff> ff ff 00 00 00 00 00 00 00 00 30 00 00 00 00 00 00 00 c0 fb
RIP: nft_bitwise_ops+0x5/0x80 RSP: ffff8881d6c67200
---[ end trace 3402edc4e521fed5 ]---


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jan 28, 2020, 6:10:11 PM1/28/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 9a95f252 Linux 4.14.168
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=152d89a5e00000
kernel config: https://syzkaller.appspot.com/x/.config?x=95dfa265154d35c3
dashboard link: https://syzkaller.appspot.com/bug?extid=1f01470ecd502523c957
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=14895f69e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1426a1f1e00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1f0147...@syzkaller.appspotmail.com

audit: type=1400 audit(1580252831.231:36): avc: denied { map } for pid=7437 comm="syz-executor221" path="/root/syz-executor221720763" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1580252831.231:37): avc: denied { create } for pid=7437 comm="syz-executor221" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
audit: type=1400 audit(1580252831.231:38): avc: denied { write } for pid=7437 comm="syz-executor221" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1
Modules linked in:
CPU: 0 PID: 7437 Comm: syz-executor221 Not tainted 4.14.168-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
task: ffff888077240200 task.stack: ffff888074f88000
RIP: 0010:nft_bitwise_ops+0x5/0x80
RSP: 0018:ffff888074f8f200 EFLAGS: 00010286
RAX: ffffffff88b2fe30 RBX: ffff888074f8f290 RCX: 0000000000000000
RDX: 1ffffffff1165fcd RSI: ffff888074f8f240 RDI: ffff888074f8f290
RBP: ffff888074f8f308 R08: 1ffff1100e9f1e52 R09: ffff888074f8f290
R10: ffffed100e9f1e57 R11: ffff888074f8f2bf R12: ffff8880a11f8dc0
R13: 0000000000000000 R14: ffff888074f8f2e0 R15: ffff888074f8f240
FS: 0000000002652880(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000557b767e81b0 CR3: 00000000a0de0000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
ctnetlink_parse_nat_setup+0x76/0x4a0 net/netfilter/nf_conntrack_netlink.c:1421
ctnetlink_setup_nat net/netfilter/nf_conntrack_netlink.c:1491 [inline]
ctnetlink_create_conntrack+0x468/0x10c0 net/netfilter/nf_conntrack_netlink.c:1840
ctnetlink_new_conntrack+0x4af/0xcc0 net/netfilter/nf_conntrack_netlink.c:1964
nfnetlink_rcv_msg+0xa08/0xc00 net/netfilter/nfnetlink.c:214
netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432
nfnetlink_rcv+0x1ab/0x1650 net/netfilter/nfnetlink.c:515
netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312
netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877
sock_sendmsg_nosec net/socket.c:646 [inline]
sock_sendmsg+0xce/0x110 net/socket.c:656
___sys_sendmsg+0x70a/0x840 net/socket.c:2062
__sys_sendmsg+0xb9/0x140 net/socket.c:2096
SYSC_sendmsg net/socket.c:2107 [inline]
SyS_sendmsg+0x2d/0x50 net/socket.c:2103
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440239
RSP: 002b:00007fff2668a258 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440239
RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000401ac0
R13: 0000000000401b50 R14: 0000000000000000 R15: 0000000000000000
Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 f7 4a 85 ff <ff> ff ff 00 00 00 00 00 00 00 00 30 00 00 00 00 00 00 00 c0 fb
RIP: nft_bitwise_ops+0x5/0x80 RSP: ffff888074f8f200
---[ end trace 1484e40b05d53a17 ]---

Reply all
Reply to author
Forward
0 new messages