lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Thu, 22 Feb 2018 01:49:01 -0800
From:   syzbot <syzbot+4c20b3866171ce8441d2@...kaller.appspotmail.com>
To:     davem@...emloft.net, linux-kernel@...r.kernel.org,
        linux-rdma@...r.kernel.org, netdev@...r.kernel.org,
        rds-devel@....oracle.com, santosh.shilimkar@...cle.com,
        syzkaller-bugs@...glegroups.com
Subject: KASAN: use-after-free Read in rds_cong_queue_updates

Hello,

syzbot hit the following crash on upstream commit
af3e79d29555b97dd096e2f8e36a0f50213808a8 (Tue Feb 20 18:05:02 2018 +0000)
Merge tag 'leds_for-4.16-rc3' of  
git://git.kernel.org/pub/scm/linux/kernel/git/j.anaszewski/linux-leds

So far this crash happened 42 times on  
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/master.
Unfortunately, I don't have any reproducer for this crash yet.
Raw console output is attached.
compiler: gcc (GCC) 7.1.1 20170620
.config is attached.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+4c20b3866171ce8441d2@...kaller.appspotmail.com
It will help syzbot understand when the bug is fixed. See footer for  
details.
If you forward the report, please keep this part and the footer.

audit: type=1400 audit(1519244849.789:44): avc:  denied  { map } for   
pid=6652 comm="syz-executor3" path="/dev/mixer" dev="devtmpfs" ino=172  
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023  
tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1
==================================================================
BUG: KASAN: use-after-free in __read_once_size include/linux/compiler.h:183  
[inline]
BUG: KASAN: use-after-free in atomic_read arch/x86/include/asm/atomic.h:27  
[inline]
BUG: KASAN: use-after-free in refcount_read include/linux/refcount.h:42  
[inline]
BUG: KASAN: use-after-free in check_net include/net/net_namespace.h:228  
[inline]
BUG: KASAN: use-after-free in rds_destroy_pending net/rds/rds.h:868 [inline]
BUG: KASAN: use-after-free in rds_cong_queue_updates+0x4d2/0x4f0  
net/rds/cong.c:226
Read of size 4 at addr ffff8801d7800104 by task kworker/u4:7/5371

CPU: 0 PID: 5371 Comm: kworker/u4:7 Not tainted 4.16.0-rc2+ #323
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Workqueue: krdsd rds_send_worker
Call Trace:
  __dump_stack lib/dump_stack.c:17 [inline]
  dump_stack+0x194/0x257 lib/dump_stack.c:53
  print_address_description+0x73/0x250 mm/kasan/report.c:256
  kasan_report_error mm/kasan/report.c:354 [inline]
  kasan_report+0x23b/0x360 mm/kasan/report.c:412
  __asan_report_load4_noabort+0x14/0x20 mm/kasan/report.c:432
  __read_once_size include/linux/compiler.h:183 [inline]
  atomic_read arch/x86/include/asm/atomic.h:27 [inline]
  refcount_read include/linux/refcount.h:42 [inline]
  check_net include/net/net_namespace.h:228 [inline]
  rds_destroy_pending net/rds/rds.h:868 [inline]
  rds_cong_queue_updates+0x4d2/0x4f0 net/rds/cong.c:226
  rds_recv_rcvbuf_delta.part.2+0x289/0x320 net/rds/recv.c:118
  rds_recv_rcvbuf_delta net/rds/recv.c:377 [inline]
  rds_recv_incoming+0xeb4/0x11d0 net/rds/recv.c:377
  rds_loop_xmit+0x149/0x320 net/rds/loop.c:82
  rds_send_xmit+0xbcc/0x26b0 net/rds/send.c:355
  rds_send_worker+0x115/0x2a0 net/rds/threads.c:199
  process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113
  worker_thread+0x223/0x1990 kernel/workqueue.c:2247
  kthread+0x33c/0x400 kernel/kthread.c:238
  ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:407

Allocated by task 4212:
  save_stack+0x43/0xd0 mm/kasan/kasan.c:447
  set_track mm/kasan/kasan.c:459 [inline]
  kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:552
  kasan_slab_alloc+0x12/0x20 mm/kasan/kasan.c:489
  kmem_cache_alloc+0x12e/0x760 mm/slab.c:3541
  kmem_cache_zalloc include/linux/slab.h:691 [inline]
  net_alloc net/core/net_namespace.c:369 [inline]
  copy_net_ns+0x152/0x580 net/core/net_namespace.c:409
  create_new_namespaces+0x425/0x880 kernel/nsproxy.c:107
  unshare_nsproxy_namespaces+0xae/0x1e0 kernel/nsproxy.c:206
  SYSC_unshare kernel/fork.c:2418 [inline]
  SyS_unshare+0x653/0xfa0 kernel/fork.c:2368
  do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287
  entry_SYSCALL_64_after_hwframe+0x42/0xb7

Freed by task 5371:
  save_stack+0x43/0xd0 mm/kasan/kasan.c:447
  set_track mm/kasan/kasan.c:459 [inline]
  __kasan_slab_free+0x11a/0x170 mm/kasan/kasan.c:520
  kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:527
  __cache_free mm/slab.c:3485 [inline]
  kmem_cache_free+0x83/0x2a0 mm/slab.c:3743
  net_free+0xca/0x110 net/core/net_namespace.c:385
  net_drop_ns.part.11+0x26/0x30 net/core/net_namespace.c:392
  net_drop_ns net/core/net_namespace.c:391 [inline]
  cleanup_net+0x977/0xcb0 net/core/net_namespace.c:535
  process_one_work+0xbbf/0x1af0 kernel/workqueue.c:2113
  worker_thread+0x223/0x1990 kernel/workqueue.c:2247
  kthread+0x33c/0x400 kernel/kthread.c:238
  ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:407

The buggy address belongs to the object at ffff8801d7800100
  which belongs to the cache net_namespace of size 6720
The buggy address is located 4 bytes inside of
  6720-byte region [ffff8801d7800100, ffff8801d7801b40)
The buggy address belongs to the page:
page:ffffea00075e0000 count:1 mapcount:0 mapping:ffff8801d7800100 index:0x0  
compound_mapcount: 0
flags: 0x2fffc0000008100(slab|head)
raw: 02fffc0000008100 ffff8801d7800100 0000000000000000 0000000100000001
raw: ffffea0006cf4020 ffffea00071dbda0 ffff8801d9feae00 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
  ffff8801d7800000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
  ffff8801d7800080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
> ffff8801d7800100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
                    ^
  ffff8801d7800180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
  ffff8801d7800200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================


---
This bug is generated by a dumb bot. It may contain errors.
See https://goo.gl/tpsmEJ for details.
Direct all questions to syzkaller@...glegroups.com.

syzbot will keep track of this bug report.
If you forgot to add the Reported-by tag, once the fix for this bug is  
merged
into any tree, please reply to this email with:
#syz fix: exact-commit-title
To mark this as a duplicate of another syzbot report, please reply with:
#syz dup: exact-subject-of-another-report
If it's a one-off invalid bug report, please reply with:
#syz invalid
Note: if the crash happens again, it will cause creation of a new bug  
report.
Note: all commands must start from beginning of the line in the email body.

View attachment "raw.log.txt" of type "text/plain" (560177 bytes)

View attachment "config.txt" of type "text/plain" (136511 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ