Re: general protection fault in cgroup_reconfigure

From: Dmitry Vyukov
Date: Tue Aug 14 2018 - 10:22:01 EST


On Tue, Aug 14, 2018 at 6:34 AM, Kirill Tkhai <ktkhai@xxxxxxxxxxxxx> wrote:
> JFI: Fixed by https://lkml.org/lkml/2018/8/3/351

Thanks!

This is linux-next and the fix was squashed and no Reported-by tag...
so, I don't know, let's do:

#syz fix: kernfs, sysfs, cgroup, intel_rdt: Support fs_context


> On 07.07.2018 10:09, syzbot wrote:
>> Hello,
>>
>> syzbot found the following crash on:
>>
>> HEAD commit: 526674536360 Add linux-next specific files for 20180706
>> git tree: linux-next
>> console output: https://syzkaller.appspot.com/x/log.txt?x=14b51a2c400000
>> kernel config: https://syzkaller.appspot.com/x/.config?x=c8d1cfc0cb798e48
>> dashboard link: https://syzkaller.appspot.com/bug?extid=d4eb75e353a836d57809
>> compiler: gcc (GCC) 8.0.1 20180413 (experimental)
>> syzkaller repro:https://syzkaller.appspot.com/x/repro.syz?x=10ce2cc2400000
>> C reproducer: https://syzkaller.appspot.com/x/repro.c?x=149cec58400000
>>
>> IMPORTANT: if you fix the bug, please add the following tag to the commit:
>> Reported-by: syzbot+d4eb75e353a836d57809@xxxxxxxxxxxxxxxxxxxxxxxxx
>>
>> random: sshd: uninitialized urandom read (32 bytes read)
>> random: sshd: uninitialized urandom read (32 bytes read)
>> random: sshd: uninitialized urandom read (32 bytes read)
>> kasan: CONFIG_KASAN_INLINE enabled
>> kasan: GPF could be caused by NULL-ptr deref or user memory access
>> general protection fault: 0000 [#1] SMP KASAN
>> CPU: 1 PID: 4415 Comm: syz-executor204 Not tainted 4.18.0-rc3-next-20180706+ #1
>> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
>> RIP: 0010:cgroup_reconfigure+0x25/0x80 kernel/cgroup/cgroup.c:1781
>> Code: 00 00 00 00 00 55 48 89 e5 53 48 89 f3 e8 f3 e9 08 00 48 8d bb 90 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 45 48 8b 9b 90 00 00 00 48 b8 00 00 00 00 00 fc ff
>> RSP: 0018:ffff8801acc1f9f8 EFLAGS: 00010206
>> RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff81c5edb2
>> RDX: 0000000000000012 RSI: ffffffff8173906d RDI: 0000000000000090
>> RBP: ffff8801acc1fa00 R08: ffff8801ad2e45c0 R09: fffffbfff11c24e5
>> R10: fffffbfff11c24e5 R11: ffffffff88e1272b R12: ffff8801d9a14940
>> R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000
>> FS: 00000000016f3880(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000
>> CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> CR2: 0000000020000000 CR3: 00000001b24ea000 CR4: 00000000001406e0
>> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
>> Call Trace:
>> kernfs_sop_reconfigure+0xba/0x100 fs/kernfs/mount.c:31
>> do_remount_sb+0x34f/0x850 fs/super.c:991
>> do_umount fs/namespace.c:1467 [inline]
>> ksys_umount+0xfa7/0x12f0 fs/namespace.c:1585
>> __do_sys_umount fs/namespace.c:1596 [inline]
>> __se_sys_umount fs/namespace.c:1594 [inline]
>> __x64_sys_umount+0x54/0x80 fs/namespace.c:1594
>> do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
>> entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> RIP: 0033:0x440059
>> Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
>> RSP: 002b:00007ffe8d0cd578 EFLAGS: 00000217 ORIG_RAX: 00000000000000a6
>> RAX: ffffffffffffffda RBX: 0030656c69662f2e RCX: 0000000000440059
>> RDX: 0000000000440059 RSI: 0000000000000000 RDI: 0000000020000040
>> RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
>> R10: 00000000004002c8 R11: 0000000000000217 R12: 00000000004018e0
>> R13: 0000000000401970 R14: 0000000000000000 R15: 0000000000000000
>> Modules linked in:
>> Dumping ftrace buffer:
>> (ftrace buffer empty)
>> ---[ end trace 2c2a1923aa2ae1cb ]---
>> RIP: 0010:cgroup_reconfigure+0x25/0x80 kernel/cgroup/cgroup.c:1781
>> Code: 00 00 00 00 00 55 48 89 e5 53 48 89 f3 e8 f3 e9 08 00 48 8d bb 90 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 45 48 8b 9b 90 00 00 00 48 b8 00 00 00 00 00 fc ff
>> RSP: 0018:ffff8801acc1f9f8 EFLAGS: 00010206
>> RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff81c5edb2
>> RDX: 0000000000000012 RSI: ffffffff8173906d RDI: 0000000000000090
>> RBP: ffff8801acc1fa00 R08: ffff8801ad2e45c0 R09: fffffbfff11c24e5
>> R10: fffffbfff11c24e5 R11: ffffffff88e1272b R12: ffff8801d9a14940
>> R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000
>> FS: 00000000016f3880(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000
>> CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> CR2: 0000000020000000 CR3: 00000001b24ea000 CR4: 00000000001406e0
>> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
>>
>>
>> ---
>> This bug is generated by a bot. It may contain errors.
>> See https://goo.gl/tpsmEJ for more information about syzbot.
>> syzbot engineers can be reached at syzkaller@xxxxxxxxxxxxxxxxx
>>
>> syzbot will keep track of this bug report. See:
>> https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with syzbot.
>> syzbot can test patches for this bug, for details see:
>> https://goo.gl/tpsmEJ#testing-patches
>
> --
> You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bugs+unsubscribe@xxxxxxxxxxxxxxxxx
> To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/f6904a2a-5c4e-854b-8fa0-4ad184fed9d6%40virtuozzo.com.
> For more options, visit https://groups.google.com/d/optout.