INFO: rcu detected stall in ipv6_addr_label

6 views
Skip to first unread message

syzbot

unread,
Feb 25, 2018, 2:59:07 PM2/25/18
to syzkaller-upst...@googlegroups.com
Hello,

syzbot hit the following crash on upstream commit
3664ce2d930983966d2aac0e167f1332988c4e25 (Sun Feb 25 00:05:50 2018 +0000)
Merge tag 'powerpc-4.16-4' of
git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux

Unfortunately, I don't have any reproducer for this crash yet.
Raw console output is attached.
compiler: gcc (GCC) 7.1.1 20170620
.config is attached.
user-space arch: i386
CC: [da...@davemloft.net kuz...@ms2.inr.ac.ru linux-...@vger.kernel.org
net...@vger.kernel.org yosh...@linux-ipv6.org]

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+4d2120...@syzkaller.appspotmail.com
It will help syzbot understand when the bug is fixed. See footer for
details.
If you forward the report, please keep this part and the footer.

audit: type=1400 audit(1519545300.147:66504): avc: denied { net_admin }
for pid=5682 comm="syz-executor3" capability=12
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns
permissive=1
INFO: rcu_sched self-detected stall on CPU
0-....: (109116 ticks this GP) idle=282/1/4611686018427387908
softirq=217782/217782 fqs=30632
(t=125000 jiffies g=109243 c=109242 q=99539)
NMI backtrace for cpu 0
CPU: 0 PID: 18306 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #238
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
<IRQ>
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x194/0x24d lib/dump_stack.c:53
nmi_cpu_backtrace+0x1d2/0x210 lib/nmi_backtrace.c:103
nmi_trigger_cpumask_backtrace+0x122/0x180 lib/nmi_backtrace.c:62
arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
trigger_single_cpu_backtrace include/linux/nmi.h:156 [inline]
rcu_dump_cpu_stacks+0x186/0x1de kernel/rcu/tree.c:1375
print_cpu_stall kernel/rcu/tree.c:1524 [inline]
check_cpu_stall.isra.61+0xbb8/0x15b0 kernel/rcu/tree.c:1592
__rcu_pending kernel/rcu/tree.c:3361 [inline]
rcu_pending kernel/rcu/tree.c:3423 [inline]
rcu_check_callbacks+0x238/0xd20 kernel/rcu/tree.c:2763
update_process_times+0x30/0x60 kernel/time/timer.c:1636
tick_sched_handle+0x85/0x160 kernel/time/tick-sched.c:162
tick_sched_timer+0x42/0x120 kernel/time/tick-sched.c:1194
__run_hrtimer kernel/time/hrtimer.c:1349 [inline]
__hrtimer_run_queues+0x39c/0xec0 kernel/time/hrtimer.c:1411
hrtimer_interrupt+0x2a5/0x6f0 kernel/time/hrtimer.c:1469
local_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1025 [inline]
smp_apic_timer_interrupt+0x14a/0x700 arch/x86/kernel/apic/apic.c:1050
apic_timer_interrupt+0x8e/0xa0 arch/x86/entry/entry_64.S:796
RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:777
[inline]
RIP: 0010:lock_release+0x503/0xa40 kernel/locking/lockdep.c:3942
RSP: 0018:ffff8801db205de8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff12
RAX: dffffc0000000000 RBX: ffff8801af45a580 RCX: 1ffff10035e8b5bd
RDX: 1ffffffff0dd92d5 RSI: 0000000000000005 RDI: 0000000000000282
RBP: ffff8801db205f18 R08: 0000000000000000 R09: 1ffff1003b640bc6
R10: ffff8801db205df8 R11: 0000000000000004 R12: 2b85829e12e46a31
R13: ffff8801af45a580 R14: ffff8801db205e30 R15: 1ffff1003b640bc2
rcu_lock_release include/linux/rcupdate.h:249 [inline]
rcu_read_unlock include/linux/rcupdate.h:686 [inline]
ipv6_addr_label+0x108/0x1a0 net/ipv6/addrlabel.c:151
ipv6_get_saddr_eval+0x9d9/0xee0 net/ipv6/addrconf.c:1548
__ipv6_dev_get_saddr+0x27a/0x510 net/ipv6/addrconf.c:1637
ipv6_dev_get_saddr+0x840/0xdc0 net/ipv6/addrconf.c:1772
ip6_route_get_saddr include/net/ip6_route.h:122 [inline]
ip6_dst_lookup_tail+0x33a/0x18b0 net/ipv6/ip6_output.c:972
ip6_dst_lookup_flow+0xc8/0x270 net/ipv6/ip6_output.c:1093
sctp_v6_get_dst+0x684/0x1c80 net/sctp/ipv6.c:274
sctp_transport_route+0xa8/0x430 net/sctp/transport.c:293
sctp_packet_config+0x860/0xc80 net/sctp/output.c:106
sctp_outq_flush+0x7c7/0x4060 net/sctp/outqueue.c:894
sctp_outq_uncork+0x5a/0x70 net/sctp/outqueue.c:776
sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1807 [inline]
sctp_side_effects net/sctp/sm_sideeffect.c:1210 [inline]
sctp_do_sm+0x4e0/0x6ed0 net/sctp/sm_sideeffect.c:1181
sctp_generate_heartbeat_event+0x292/0x3f0 net/sctp/sm_sideeffect.c:406
call_timer_fn+0x228/0x820 kernel/time/timer.c:1326
expire_timers kernel/time/timer.c:1363 [inline]
__run_timers+0x7ee/0xb70 kernel/time/timer.c:1666
run_timer_softirq+0x4c/0x70 kernel/time/timer.c:1692
__do_softirq+0x2d7/0xb85 kernel/softirq.c:285
invoke_softirq kernel/softirq.c:365 [inline]
irq_exit+0x1cc/0x200 kernel/softirq.c:405
exiting_irq arch/x86/include/asm/apic.h:541 [inline]
smp_apic_timer_interrupt+0x16b/0x700 arch/x86/kernel/apic/apic.c:1052
apic_timer_interrupt+0x8e/0xa0 arch/x86/entry/entry_64.S:796
</IRQ>
RIP: 0010:__read_once_size include/linux/compiler.h:188 [inline]
RIP: 0010:depot_save_stack+0xee/0x460 lib/stackdepot.c:238
RSP: 0018:ffff8801aa38eac0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff12
RAX: 00000000237cdbfa RBX: 00000000aa5b643b RCX: 0000000000000003
RDX: 00000000103ba16b RSI: 0000000001090220 RDI: ffff8801aa38eb00
RBP: ffff8801aa38eaf0 R08: 0000000000000015 R09: ffff8801aa38eb18
R10: 000000002e301dc6 R11: 00000000ecfd8d61 R12: 0000000000000000
R13: 00000000000b643b R14: ffff8801aa38eb00 R15: ffff8801dac00940
save_stack+0xa3/0xd0 mm/kasan/kasan.c:453
set_track mm/kasan/kasan.c:459 [inline]
kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:552
__do_kmalloc_node mm/slab.c:3669 [inline]
__kmalloc_node_track_caller+0x47/0x70 mm/slab.c:3683
__kmalloc_reserve.isra.39+0x41/0xd0 net/core/skbuff.c:137
__alloc_skb+0x13b/0x780 net/core/skbuff.c:205
alloc_skb include/linux/skbuff.h:983 [inline]
sctp_ulpevent_new.constprop.5+0x22/0x90 net/sctp/ulpevent.c:69
sctp_ulpevent_make_assoc_change+0x691/0x8a0 net/sctp/ulpevent.c:163
sctp_sf_do_5_1E_ca+0x584/0x950 net/sctp/sm_statefuns.c:932
sctp_do_sm+0x192/0x6ed0 net/sctp/sm_sideeffect.c:1178
sctp_assoc_bh_rcv+0x283/0x4b0 net/sctp/associola.c:1065
sctp_inq_push+0x23b/0x300 net/sctp/inqueue.c:95
sctp_backlog_rcv+0x177/0xa90 net/sctp/input.c:350
sk_backlog_rcv include/net/sock.h:908 [inline]
__release_sock+0x124/0x360 net/core/sock.c:2271
release_sock+0xa4/0x2a0 net/core/sock.c:2786
sctp_sendmsg+0x19b9/0x35e0 net/sctp/socket.c:2055
inet_sendmsg+0x11f/0x5e0 net/ipv4/af_inet.c:764
sock_sendmsg_nosec net/socket.c:630 [inline]
sock_sendmsg+0xca/0x110 net/socket.c:640
SYSC_sendto+0x361/0x5c0 net/socket.c:1747
SyS_sendto+0x40/0x50 net/socket.c:1715
do_syscall_32_irqs_on arch/x86/entry/common.c:330 [inline]
do_fast_syscall_32+0x3ec/0xf9f arch/x86/entry/common.c:392
entry_SYSENTER_compat+0x70/0x7f arch/x86/entry/entry_64_compat.S:139
RIP: 0023:0xf7f3cc99
RSP: 002b:00000000f76f609c EFLAGS: 00000286 ORIG_RAX: 0000000000000171
RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 0000000020847fff
RDX: 0000000000000001 RSI: 0000000000000000 RDI: 000000002005ffe4
RBP: 000000000000001c R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
bond0 (unregistering): Released all slaves
audit: type=1400 audit(1519545428.596:66505): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/root/syz-executor7" dev="sda1"
ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.596:66506): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/root/syz-executor7" dev="sda1"
ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66507): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/root/syzkaller-shm427932965"
dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66508): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/root/syzkaller-shm986298432"
dev="sda1" ino=16496 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66509): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs"
ino=9448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66510): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs"
ino=9448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66511): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs"
ino=9448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66512): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs"
ino=9448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.623:66513): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs"
ino=9448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1
audit: type=1400 audit(1519545428.648:66514): avc: denied { map } for
pid=18317 comm="syz-executor7" path="/sys/kernel/debug/kcov" dev="debugfs"
ino=9448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1


---
This bug is generated by a dumb bot. It may contain errors.
See https://goo.gl/tpsmEJ for details.
Direct all questions to syzk...@googlegroups.com.

syzbot will keep track of this bug report.
If you forgot to add the Reported-by tag, once the fix for this bug is
merged
into any tree, please reply to this email with:
#syz fix: exact-commit-title
To mark this as a duplicate of another syzbot report, please reply with:
#syz dup: exact-subject-of-another-report
If it's a one-off invalid bug report, please reply with:
#syz invalid
Note: if the crash happens again, it will cause creation of a new bug
report.
Note: all commands must start from beginning of the line in the email body.
To upstream this report, please reply with:
#syz upstream
raw.log.txt
config.txt

Dmitry Vyukov

unread,
May 26, 2018, 11:41:36 AM5/26/18
to syzbot, 'Dmitry Vyukov' via syzkaller-upstream-moderation
#syz fix: sctp: not allow to set rto_min with a value below 200 msecs
> --
> You received this message because you are subscribed to the Google Groups
> "syzkaller-upstream-moderation" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to syzkaller-upstream-m...@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/syzkaller-upstream-moderation/001a113ecd9e6ac19e05660ed3a8%40google.com.
> For more options, visit https://groups.google.com/d/optout.
Reply all
Reply to author
Forward
0 new messages