[syzbot] [wireguard?] WARNING in kthread_unpark

2023-10-08 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:2e530aeb342b Merge branch 'for-next/core', remote-tracking..
git tree:   git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git 
for-kernelci
console output: https://syzkaller.appspot.com/x/log.txt?x=13ef206268
kernel config:  https://syzkaller.appspot.com/x/.config?x=5cc95add722fb0c1
dashboard link: https://syzkaller.appspot.com/bug?extid=66ff56c4661498a22ae8
compiler:   Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 
2.40
userspace arch: arm64

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/2468ab4c933e/disk-2e530aeb.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/bd3708bf8a20/vmlinux-2e530aeb.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/86bc7d3468f9/Image-2e530aeb.gz.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+66ff56c4661498a22...@syzkaller.appspotmail.com

[ cut here ]
WARNING: CPU: 1 PID: 11 at kernel/kthread.c:524 __kthread_bind 
kernel/kthread.c:537 [inline]
WARNING: CPU: 1 PID: 11 at kernel/kthread.c:524 kthread_unpark+0x148/0x204 
kernel/kthread.c:630
Modules linked in:
CPU: 1 PID: 11 Comm: kworker/u4:0 Not tainted 6.6.0-rc3-syzkaller-g2e530aeb342b 
#0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
08/04/2023
Workqueue: netns cleanup_net
pstate: 8045 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : __kthread_bind kernel/kthread.c:537 [inline]
pc : kthread_unpark+0x148/0x204 kernel/kthread.c:630
lr : __kthread_bind kernel/kthread.c:537 [inline]
lr : kthread_unpark+0x148/0x204 kernel/kthread.c:630
sp : 800092b376d0
x29: 800092b376d0 x28: c63f x27: dfff8000
x26: 1fffe00019602005 x25: dfff8000 x24: 1fffe00018c7e29c
x23:  x22:  x21: cd704400
x20: cb01002c x19: cb01 x18: 800092b371c0
x17: 80008e19d000 x16: 8000802771bc x15: 0001
x14: 1fffe00019602130 x13:  x12: 0003
x11:  x10:  x9 : 
x8 : c199b780 x7 :  x6 : 
x5 : 0020 x4 :  x3 : 
x2 : 0006 x1 :  x0 : 
Call trace:
 __kthread_bind kernel/kthread.c:537 [inline]
 kthread_unpark+0x148/0x204 kernel/kthread.c:630
 kthread_stop+0x188/0x704 kernel/kthread.c:706
 destroy_workqueue+0x124/0xdc4 kernel/workqueue.c:4805
 wg_destruct+0x1c8/0x2dc drivers/net/wireguard/device.c:258
 netdev_run_todo+0xc34/0xe08 net/core/dev.c:10445
 rtnl_unlock+0x14/0x20 net/core/rtnetlink.c:151
 default_device_exit_batch+0x6cc/0x744 net/core/dev.c:11454
 ops_exit_list net/core/net_namespace.c:175 [inline]
 cleanup_net+0x5dc/0x8d0 net/core/net_namespace.c:614
 process_one_work+0x694/0x1204 kernel/workqueue.c:2630
 process_scheduled_works kernel/workqueue.c:2703 [inline]
 worker_thread+0x938/0xef4 kernel/workqueue.c:2784
 kthread+0x288/0x310 kernel/kthread.c:388
 ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:857
irq event stamp: 8730562
hardirqs last  enabled at (8730561): [] 
__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline]
hardirqs last  enabled at (8730561): [] 
_raw_spin_unlock_irqrestore+0x38/0x98 kernel/locking/spinlock.c:194
hardirqs last disabled at (8730562): [] el1_dbg+0x24/0x80 
arch/arm64/kernel/entry-common.c:436
softirqs last  enabled at (8730490): [] spin_unlock_bh 
include/linux/spinlock.h:396 [inline]
softirqs last  enabled at (8730490): [] 
wg_packet_purge_staged_packets+0x1b8/0x1f4 drivers/net/wireguard/send.c:338
softirqs last disabled at (8730488): [] spin_lock_bh 
include/linux/spinlock.h:356 [inline]
softirqs last disabled at (8730488): [] 
wg_packet_purge_staged_packets+0x3c/0x1f4 drivers/net/wireguard/send.c:335
---[ end trace  ]---


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the bug is already fixed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want to overwrite bug's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the bug is a duplicate of another bug, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup


[syzbot] [wireguard?] KCSAN: data-race in wg_socket_send_skb_to_peer / wg_socket_send_skb_to_peer

2023-08-28 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:4f9e7fabf864 Merge tag 'trace-v6.5-rc6' of git://git.kerne..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=13f1991fa8
kernel config:  https://syzkaller.appspot.com/x/.config?x=f12c32a009b80107
dashboard link: https://syzkaller.appspot.com/bug?extid=b1c5c1efac7273c587fe
compiler:   Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 
2.40

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/586c18cf5685/disk-4f9e7fab.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/26437f4b2bc8/vmlinux-4f9e7fab.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/6be368a4b854/bzImage-4f9e7fab.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+b1c5c1efac7273c58...@syzkaller.appspotmail.com

==
BUG: KCSAN: data-race in wg_socket_send_skb_to_peer / wg_socket_send_skb_to_peer

read-write to 0x88813587e3d8 of 8 bytes by task 31333 on cpu 1:
 wg_socket_send_skb_to_peer+0xe4/0x130 drivers/net/wireguard/socket.c:183
 wg_packet_create_data_done drivers/net/wireguard/send.c:251 [inline]
 wg_packet_tx_worker+0x128/0x320 drivers/net/wireguard/send.c:276
 process_one_work+0x434/0x860 kernel/workqueue.c:2600
 worker_thread+0x5f2/0xa10 kernel/workqueue.c:2751
 kthread+0x1d7/0x210 kernel/kthread.c:389
 ret_from_fork+0x2e/0x40 arch/x86/kernel/process.c:145
 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304

read-write to 0x88813587e3d8 of 8 bytes by task 8119 on cpu 0:
 wg_socket_send_skb_to_peer+0xe4/0x130 drivers/net/wireguard/socket.c:183
 wg_socket_send_buffer_to_peer+0xd6/0x100 drivers/net/wireguard/socket.c:200
 wg_packet_send_handshake_initiation drivers/net/wireguard/send.c:40 [inline]
 wg_packet_handshake_send_worker+0x10c/0x150 drivers/net/wireguard/send.c:51
 process_one_work+0x434/0x860 kernel/workqueue.c:2600
 worker_thread+0x5f2/0xa10 kernel/workqueue.c:2751
 kthread+0x1d7/0x210 kernel/kthread.c:389
 ret_from_fork+0x2e/0x40 arch/x86/kernel/process.c:145
 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304

value changed: 0xb4fc -> 0xb51c

Reported by Kernel Concurrency Sanitizer on:
CPU: 0 PID: 8119 Comm: kworker/u4:63 Not tainted 
6.5.0-rc7-syzkaller-00104-g4f9e7fabf864 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
07/26/2023
Workqueue: wg-kex-wg0 wg_packet_handshake_send_worker
==


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the bug is already fixed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want to overwrite bug's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the bug is a duplicate of another bug, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup


[syzbot] [wireguard?] KCSAN: data-race in wg_packet_handshake_receive_worker / wg_packet_rx_poll (5)

2023-08-28 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:93f5de5f648d Merge tag 'acpi-6.5-rc8' of git://git.kernel...
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=10f3d75ba8
kernel config:  https://syzkaller.appspot.com/x/.config?x=f12c32a009b80107
dashboard link: https://syzkaller.appspot.com/bug?extid=80a98381230162731266
compiler:   Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 
2.40

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/1f2b512883ff/disk-93f5de5f.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/e10aeb67696c/vmlinux-93f5de5f.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/3e95be907cb0/bzImage-93f5de5f.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+80a98381230162731...@syzkaller.appspotmail.com

==
BUG: KCSAN: data-race in wg_packet_handshake_receive_worker / wg_packet_rx_poll

read-write to 0x88813939a178 of 8 bytes by interrupt on cpu 0:
 wg_packet_rx_poll+0xb43/0xf80 drivers/net/wireguard/receive.c:474
 __napi_poll+0x60/0x3b0 net/core/dev.c:6460
 napi_poll net/core/dev.c:6527 [inline]
 net_rx_action+0x32b/0x750 net/core/dev.c:6660
 __do_softirq+0xc1/0x265 kernel/softirq.c:553
 do_softirq+0x5e/0x90 kernel/softirq.c:454
 __local_bh_enable_ip+0x64/0x70 kernel/softirq.c:381
 __raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]
 _raw_spin_unlock_bh+0x36/0x40 kernel/locking/spinlock.c:210
 spin_unlock_bh include/linux/spinlock.h:396 [inline]
 ptr_ring_consume_bh include/linux/ptr_ring.h:367 [inline]
 wg_packet_handshake_receive_worker+0x184/0x5d0 
drivers/net/wireguard/receive.c:212
 process_one_work+0x434/0x860 kernel/workqueue.c:2600
 worker_thread+0x5f2/0xa10 kernel/workqueue.c:2751
 kthread+0x1d7/0x210 kernel/kthread.c:389
 ret_from_fork+0x2e/0x40 arch/x86/kernel/process.c:145
 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304

read-write to 0x88813939a178 of 8 bytes by task 8583 on cpu 1:
 update_rx_stats drivers/net/wireguard/receive.c:23 [inline]
 wg_receive_handshake_packet drivers/net/wireguard/receive.c:198 [inline]
 wg_packet_handshake_receive_worker+0x4b2/0x5d0 
drivers/net/wireguard/receive.c:213
 process_one_work+0x434/0x860 kernel/workqueue.c:2600
 worker_thread+0x5f2/0xa10 kernel/workqueue.c:2751
 kthread+0x1d7/0x210 kernel/kthread.c:389
 ret_from_fork+0x2e/0x40 arch/x86/kernel/process.c:145
 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:304

value changed: 0x77a0 -> 0x77c0

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 8583 Comm: kworker/1:14 Tainted: GW  
6.5.0-rc7-syzkaller-00024-g93f5de5f648d #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
07/26/2023
Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker
==


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the bug is already fixed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want to overwrite bug's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the bug is a duplicate of another bug, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup


[syzbot] [wireguard?] INFO: rcu detected stall in wg_ratelimiter_gc_entries (2)

2023-08-17 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:ace0ab3a4b54 Revert "vlan: Fix VLAN 0 memory leak"
git tree:   net
console output: https://syzkaller.appspot.com/x/log.txt?x=16153769a8
kernel config:  https://syzkaller.appspot.com/x/.config?x=3e670757e16affb
dashboard link: https://syzkaller.appspot.com/bug?extid=c1cc0083f159b67cb192
compiler:   gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 
2.40
syz repro:  https://syzkaller.appspot.com/x/repro.syz?x=1227599ba8
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=17414927a8

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/e03bf2f0ff9c/disk-ace0ab3a.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/ad6e79c01723/vmlinux-ace0ab3a.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/617319e5afb7/bzImage-ace0ab3a.xz

The issue was bisected to:

commit c2368b19807affd7621f7c4638cd2e17fec13021
Author: Jiri Pirko 
Date:   Fri Jul 29 07:10:35 2022 +

net: devlink: introduce "unregistering" mark and use it during devlinks 
iteration

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=17901617a8
final oops: https://syzkaller.appspot.com/x/report.txt?x=14501617a8
console output: https://syzkaller.appspot.com/x/log.txt?x=10501617a8

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+c1cc0083f159b67cb...@syzkaller.appspotmail.com
Fixes: c2368b19807a ("net: devlink: introduce "unregistering" mark and use it 
during devlinks iteration")

rcu: INFO: rcu_preempt self-detected stall on CPU
rcu:1-: (10499 ticks this GP) idle=2d5c/1/0x4000 
softirq=8994/8995 fqs=4737
rcu: hardirqs   softirqs   csw/system
rcu: number:0  00
rcu:cputime:32198  20291   25   ==> 52490(ms)
rcu:(t=10500 jiffies g=7889 q=546 ncpus=2)
CPU: 1 PID: 5075 Comm: kworker/1:6 Not tainted 
6.5.0-rc5-syzkaller-00194-gace0ab3a4b54 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
07/26/2023
Workqueue: events_power_efficient wg_ratelimiter_gc_entries
RIP: 0010:taprio_next_tc_txq net/sched/sch_taprio.c:771 [inline]
RIP: 0010:taprio_dequeue_tc_priority+0x2fb/0x4b0 net/sched/sch_taprio.c:801
Code: 01 00 00 48 be 00 00 00 00 00 fc ff df 48 8b 4c 24 28 48 89 c8 48 c1 e8 
03 0f b6 14 30 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 <84> d2 0f 85 da 00 00 00 
48 8b 04 24 45 0f b7 75 fe 0f b6 00 38 44
RSP: :c91e0d60 EFLAGS: 0202
RAX: 0007 RBX: 88806f6f6394 RCX: 88807b860b5e
RDX:  RSI: dc00 RDI: dc00
RBP: 000b R08: 0005 R09: 
R10:  R11: 004e R12: 0008
R13: 88807b860b60 R14:  R15: 0001
FS:  () GS:8880b990() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 7f5ace99f5c0 CR3: 6f75b000 CR4: 003506e0
DR0:  DR1:  DR2: 
DR3:  DR6: fffe0ff0 DR7: 0400
Call Trace:
 
 taprio_dequeue+0x12e/0x5f0 net/sched/sch_taprio.c:868
 dequeue_skb net/sched/sch_generic.c:292 [inline]
 qdisc_restart net/sched/sch_generic.c:397 [inline]
 __qdisc_run+0x1c4/0x19d0 net/sched/sch_generic.c:415
 qdisc_run include/net/pkt_sched.h:125 [inline]
 qdisc_run include/net/pkt_sched.h:122 [inline]
 net_tx_action+0x71e/0xc80 net/core/dev.c:5049
 __do_softirq+0x218/0x965 kernel/softirq.c:553
 invoke_softirq kernel/softirq.c:427 [inline]
 __irq_exit_rcu kernel/softirq.c:632 [inline]
 irq_exit_rcu+0xb7/0x120 kernel/softirq.c:644
 sysvec_apic_timer_interrupt+0x93/0xc0 arch/x86/kernel/apic/apic.c:1109
 
 
 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:645
RIP: 0010:lock_acquire+0x1ef/0x510 kernel/locking/lockdep.c:5729
Code: c1 05 d5 6e 9b 7e 83 f8 01 0f 85 b0 02 00 00 9c 58 f6 c4 02 0f 85 9b 02 
00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 
00 00 48 c7 43 08 00 00 00 00 48 8b 84 24
RSP: :c90003e1fb98 EFLAGS: 0206
RAX: dc00 RBX: 1920007c3f75 RCX: 0001
RDX: 111003f03c80 RSI: 8a6c83a0 RDI: 8ac811a0
RBP: 0200 R08:  R09: fbfff2309dea
R10: 9184ef57 R11:  R12: 0001
R13:  R14: 8d89afb8 R15: 
 __raw_spin_lock include/linux/spinlock_api_smp.h:133 [inline]
 _raw_spin_lock+0x2e/0x40 kernel/locking/spinlock.c:154
 spin_lock include/linux/spinlock.h:351 [inline]
 wg_ratelimiter_gc_entries+0xc6/0x520 drivers/net/wireguard/ratelimiter.c:63
 process_one_work+0xaa2/0x16f0 kernel/workqueue.c:2600
 worker_thread+0x687/0x1110 kernel/workqueue.c:2751
 kthre

[syzbot] [wireguard?] KASAN: null-ptr-deref Write in wg_packet_send_staged_packets

2023-08-03 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:d7b3af5a77e8 Add linux-next specific files for 20230728
git tree:   linux-next
console output: https://syzkaller.appspot.com/x/log.txt?x=10774fa1a8
kernel config:  https://syzkaller.appspot.com/x/.config?x=62dd327c382e3fe
dashboard link: https://syzkaller.appspot.com/bug?extid=1ef6522091226898343f
compiler:   gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 
2.40

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/5efa5e68267f/disk-d7b3af5a.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/b1f5d3e10263/vmlinux-d7b3af5a.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/57cab469d186/bzImage-d7b3af5a.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+1ef65220912268983...@syzkaller.appspotmail.com

==
BUG: KASAN: null-ptr-deref in instrument_atomic_read_write 
include/linux/instrumented.h:96 [inline]
BUG: KASAN: null-ptr-deref in atomic_fetch_add_relaxed 
include/linux/atomic/atomic-instrumented.h:252 [inline]
BUG: KASAN: null-ptr-deref in __refcount_add include/linux/refcount.h:193 
[inline]
BUG: KASAN: null-ptr-deref in __refcount_inc include/linux/refcount.h:250 
[inline]
BUG: KASAN: null-ptr-deref in refcount_inc include/linux/refcount.h:267 [inline]
BUG: KASAN: null-ptr-deref in kref_get include/linux/kref.h:45 [inline]
BUG: KASAN: null-ptr-deref in wg_peer_get drivers/net/wireguard/peer.h:76 
[inline]
BUG: KASAN: null-ptr-deref in wg_packet_send_staged_packets+0xd10/0x1860 
drivers/net/wireguard/send.c:385
Write of size 4 at addr 0710 by task syz-executor.2/22201

CPU: 1 PID: 22201 Comm: syz-executor.2 Not tainted 
6.5.0-rc3-next-20230728-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
07/12/2023
Call Trace:
 
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0xd9/0x1b0 lib/dump_stack.c:106
 kasan_report+0xda/0x110 mm/kasan/report.c:588
 check_region_inline mm/kasan/generic.c:181 [inline]
 kasan_check_range+0xef/0x190 mm/kasan/generic.c:187
 instrument_atomic_read_write include/linux/instrumented.h:96 [inline]
 atomic_fetch_add_relaxed include/linux/atomic/atomic-instrumented.h:252 
[inline]
 __refcount_add include/linux/refcount.h:193 [inline]
 __refcount_inc include/linux/refcount.h:250 [inline]
 refcount_inc include/linux/refcount.h:267 [inline]
 kref_get include/linux/kref.h:45 [inline]
 wg_peer_get drivers/net/wireguard/peer.h:76 [inline]
 wg_packet_send_staged_packets+0xd10/0x1860 drivers/net/wireguard/send.c:385
 wg_packet_send_keepalive+0x48/0x300 drivers/net/wireguard/send.c:239
 wg_expired_send_persistent_keepalive+0x5e/0x70 
drivers/net/wireguard/timers.c:141
 call_timer_fn+0x1a0/0x580 kernel/time/timer.c:1700
 expire_timers kernel/time/timer.c:1751 [inline]
 __run_timers+0x764/0xb10 kernel/time/timer.c:2022
 run_timer_softirq+0x58/0xd0 kernel/time/timer.c:2035
 __do_softirq+0x218/0x965 kernel/softirq.c:553
 invoke_softirq kernel/softirq.c:427 [inline]
 __irq_exit_rcu kernel/softirq.c:632 [inline]
 irq_exit_rcu+0xb7/0x120 kernel/softirq.c:644
 sysvec_apic_timer_interrupt+0x93/0xc0 arch/x86/kernel/apic/apic.c:1109
 
 
 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:645
RIP: 0010:write_comp_data+0x3c/0x90 kernel/kcov.c:236
Code: 01 00 00 49 89 f8 65 48 8b 14 25 40 ba 03 00 a9 00 01 ff 00 74 0e 85 f6 
74 59 8b 82 04 16 00 00 85 c0 74 4f 8b 82 e0 15 00 00 <83> f8 03 75 44 48 8b 82 
e8 15 00 00 8b 92 e4 15 00 00 48 8b 38 48
RSP: 0018:c900038bfa80 EFLAGS: 0246
RAX:  RBX: 192000717f51 RCX: 882281ad
RDX: 888020b1bb80 RSI:  RDI: 0005
RBP:  R08: 0005 R09: 
R10:  R11:  R12: c900038bfdb0
R13: c900038bfbb0 R14: c900038bfb90 R15: c900038bfaa8
 copy_msghdr_from_user+0xcd/0x160 net/socket.c:2430
 recvmsg_copy_msghdr net/socket.c:2681 [inline]
 ___sys_recvmsg+0xdc/0x1a0 net/socket.c:2753
 do_recvmmsg+0x2af/0x740 net/socket.c:2851
 __sys_recvmmsg net/socket.c:2930 [inline]
 __do_sys_recvmmsg net/socket.c:2953 [inline]
 __se_sys_recvmmsg net/socket.c:2946 [inline]
 __x64_sys_recvmmsg+0x235/0x290 net/socket.c:2946
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x38/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7fcbf367cb29
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:7fcbf43d00c8 EFLAGS: 0246 ORIG_RAX: 012b
RAX: ffda RBX: 7fcbf379c050 RCX: 7fcbf367cb29
RDX: 

Re: [syzbot] [wireguard?] [jfs?] KASAN: slab-use-after-free Read in wg_noise_keypair_get

2023-07-19 Thread syzbot
Hello,

syzbot has tested the proposed patch and the reproducer did not trigger any 
issue:

Reported-and-tested-by: syzbot+96eb4e0d727f0ae99...@syzkaller.appspotmail.com

Tested on:

commit: 6e2bda2c jfs: fix invalid free of JFS_IP(ipimap)->i_im..
git tree:   https://github.com/kleikamp/linux-shaggy.git
console output: https://syzkaller.appspot.com/x/log.txt?x=172aecaaa8
kernel config:  https://syzkaller.appspot.com/x/.config?x=f631232ee56196bd
dashboard link: https://syzkaller.appspot.com/bug?extid=96eb4e0d727f0ae998a6
compiler:   Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 
2.40

Note: no patches were applied.
Note: testing is done by a robot and is best-effort only.


[syzbot] Monthly wireguard report (Jul 2023)

2023-07-14 Thread syzbot
Hello wireguard maintainers/developers,

This is a 31-day syzbot report for the wireguard subsystem.
All related reports/information can be found at:
https://syzkaller.appspot.com/upstream/s/wireguard

During the period, 0 new issues were detected and 0 were fixed.
In total, 3 issues are still open and 13 have been fixed so far.

Some of the still happening issues:

Ref Crashes Repro Title
<1> 714 NoKCSAN: data-race in wg_packet_send_staged_packets / 
wg_packet_send_staged_packets (3)
  https://syzkaller.appspot.com/bug?extid=6ba34f16b98fe40daef1
<2> 480 NoKCSAN: data-race in wg_packet_decrypt_worker / 
wg_packet_rx_poll (2)
  https://syzkaller.appspot.com/bug?extid=d1de830e4ecdaac83d89
<3> 3   Yes   INFO: rcu detected stall in wg_packet_handshake_receive_worker
  https://syzkaller.appspot.com/bug?extid=dbb6a05624cf5064858c

---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

To disable reminders for individual bugs, reply with the following command:
#syz set  no-reminders

To change bug's subsystems, reply with:
#syz set  subsystems: new-subsystem

You may send multiple commands in a single email message.


[syzbot] Monthly wireguard report (Apr 2023)

2023-05-01 Thread syzbot
Hello wireguard maintainers/developers,

This is a 31-day syzbot report for the wireguard subsystem.
All related reports/information can be found at:
https://syzkaller.appspot.com/upstream/s/wireguard

During the period, 1 new issues were detected and 0 were fixed.
In total, 4 issues are still open and 13 have been fixed so far.

Some of the still happening issues:

Ref Crashes Repro Title
<1> 620 NoKCSAN: data-race in wg_packet_send_staged_packets / 
wg_packet_send_staged_packets (3)
  https://syzkaller.appspot.com/bug?extid=6ba34f16b98fe40daef1
<2> 440 NoKCSAN: data-race in wg_packet_decrypt_worker / 
wg_packet_rx_poll (2)
  https://syzkaller.appspot.com/bug?extid=d1de830e4ecdaac83d89
<3> 6   NoKASAN: slab-use-after-free Write in enqueue_timer
  https://syzkaller.appspot.com/bug?extid=c2775460db0e1c70018e

---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

To disable reminders for individual bugs, reply with the following command:
#syz set  no-reminders

To change bug's subsystems, reply with:
#syz set  subsystems: new-subsystem

You may send multiple commands in a single email message.


[syzbot] [wireguard?] KASAN: slab-use-after-free Write in enqueue_timer

2023-04-30 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:825a0714d2b3 Merge tag 'efi-next-for-v6.4' of git://git.ke..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=17f56dc828
kernel config:  https://syzkaller.appspot.com/x/.config?x=7ecbb03c21601216
dashboard link: https://syzkaller.appspot.com/bug?extid=c2775460db0e1c70018e
compiler:   Debian clang version 15.0.7, GNU ld (GNU Binutils for Debian) 
2.35.2

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/93b1af100ee7/disk-825a0714.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/3579f310db81/vmlinux-825a0714.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/0bd9cec144b8/bzImage-825a0714.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+c2775460db0e1c700...@syzkaller.appspotmail.com

==
BUG: KASAN: slab-use-after-free in hlist_add_head include/linux/list.h:945 
[inline]
BUG: KASAN: slab-use-after-free in enqueue_timer+0xad/0x560 
kernel/time/timer.c:605
Write of size 8 at addr 88801ecc1500 by task kworker/0:11/5405

CPU: 0 PID: 5405 Comm: kworker/0:11 Not tainted 
6.3.0-syzkaller-11733-g825a0714d2b3 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
04/14/2023
Workqueue: wg-crypt-wg1 wg_packet_decrypt_worker
Call Trace:
 
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x1e7/0x2d0 lib/dump_stack.c:106
 print_address_description mm/kasan/report.c:351 [inline]
 print_report+0x163/0x540 mm/kasan/report.c:462
 kasan_report+0x176/0x1b0 mm/kasan/report.c:572
 hlist_add_head include/linux/list.h:945 [inline]
 enqueue_timer+0xad/0x560 kernel/time/timer.c:605
 internal_add_timer kernel/time/timer.c:634 [inline]
 __mod_timer+0xa76/0xf40 kernel/time/timer.c:1131
 mod_peer_timer+0x158/0x220 drivers/net/wireguard/timers.c:37
 wg_packet_consume_data_done drivers/net/wireguard/receive.c:354 [inline]
 wg_packet_rx_poll+0xd9e/0x2250 drivers/net/wireguard/receive.c:474
 __napi_poll+0xc7/0x470 net/core/dev.c:6496
 napi_poll net/core/dev.c:6563 [inline]
 net_rx_action+0x78b/0x1010 net/core/dev.c:6696
 __do_softirq+0x2ab/0x908 kernel/softirq.c:571
 do_softirq+0x166/0x250 kernel/softirq.c:472
 
 
 __local_bh_enable_ip+0x1b5/0x1f0 kernel/softirq.c:396
 spin_unlock_bh include/linux/spinlock.h:395 [inline]
 ptr_ring_consume_bh include/linux/ptr_ring.h:367 [inline]
 wg_packet_decrypt_worker+0xd40/0xde0 drivers/net/wireguard/receive.c:499
 process_one_work+0x8a0/0x10e0 kernel/workqueue.c:2405
 worker_thread+0xa63/0x1210 kernel/workqueue.c:2552
 kthread+0x2b8/0x350 kernel/kthread.c:379
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308
 

Allocated by task 16792:
 kasan_save_stack mm/kasan/common.c:45 [inline]
 kasan_set_track+0x4f/0x70 mm/kasan/common.c:52
 kasan_kmalloc mm/kasan/common.c:374 [inline]
 __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:383
 kasan_kmalloc include/linux/kasan.h:196 [inline]
 __do_kmalloc_node mm/slab_common.c:966 [inline]
 __kmalloc_node+0xb8/0x230 mm/slab_common.c:973
 kmalloc_node include/linux/slab.h:579 [inline]
 kvmalloc_node+0x72/0x180 mm/util.c:604
 kvmalloc include/linux/slab.h:697 [inline]
 kvzalloc include/linux/slab.h:705 [inline]
 alloc_netdev_mqs+0x89/0xf30 net/core/dev.c:10626
 rtnl_create_link+0x2f7/0xc00 net/core/rtnetlink.c:3315
 rtnl_newlink_create net/core/rtnetlink.c:3433 [inline]
 __rtnl_newlink net/core/rtnetlink.c:3660 [inline]
 rtnl_newlink+0x1379/0x2010 net/core/rtnetlink.c:3673
 rtnetlink_rcv_msg+0x825/0xf40 net/core/rtnetlink.c:6395
 netlink_rcv_skb+0x1df/0x430 net/netlink/af_netlink.c:2546
 netlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline]
 netlink_unicast+0x7c3/0x990 net/netlink/af_netlink.c:1365
 netlink_sendmsg+0xa2a/0xd60 net/netlink/af_netlink.c:1913
 sock_sendmsg_nosec net/socket.c:724 [inline]
 sock_sendmsg net/socket.c:747 [inline]
 __sys_sendto+0x475/0x630 net/socket.c:2144
 __do_sys_sendto net/socket.c:2156 [inline]
 __se_sys_sendto net/socket.c:2152 [inline]
 __x64_sys_sendto+0xde/0xf0 net/socket.c:2152
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x63/0xcd

Freed by task 41:
 kasan_save_stack mm/kasan/common.c:45 [inline]
 kasan_set_track+0x4f/0x70 mm/kasan/common.c:52
 kasan_save_free_info+0x2b/0x40 mm/kasan/generic.c:521
 kasan_slab_free+0xd6/0x120 mm/kasan/common.c:236
 kasan_slab_free include/linux/kasan.h:162 [inline]
 slab_free_hook mm/slub.c:1781 [inline]
 slab_free_freelist_hook mm/slub.c:1807 [inline]
 slab_free mm/slub.c:3786 [inline]
 __kmem_cache_free+0x264/0x3c0 mm/slub.c:3799
 device_release+0x95/0x1c0
 kobject_cleanup lib/kobject.c:683 [inline]
 kobject_release lib/kobject.c:714 [inline]
 kref_put include/linux/kref.h:65 [inline]
 kobject_put+0x228/0x470 lib

Re: [syzbot] BUG: MAX_LOCKDEP_KEYS too low! (2)

2022-11-08 Thread syzbot
syzbot has found a reproducer for the following issue on:

HEAD commit:3577a7611842 Merge branches 'for-next/acpi', 'for-next/kbu..
git tree:   git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git 
for-kernelci
console output: https://syzkaller.appspot.com/x/log.txt?x=15ea3e6188
kernel config:  https://syzkaller.appspot.com/x/.config?x=606e57fd25c5c6cc
dashboard link: https://syzkaller.appspot.com/bug?extid=a70a6358abd2c3f9550f
compiler:   Debian clang version 
13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU 
Binutils for Debian) 2.35.2
userspace arch: arm64
syz repro:  https://syzkaller.appspot.com/x/repro.syz?x=168c4c9988
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=145d637688

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/054b1f56af52/disk-3577a761.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/c616835b2a22/vmlinux-3577a761.xz
kernel image: 
https://storage.googleapis.com/syzbot-assets/9825c28b2090/Image-3577a761.gz.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+a70a6358abd2c3f95...@syzkaller.appspotmail.com

netlink: 4 bytes leftover after parsing attributes in process `syz-executor357'.
device team6635 entered promiscuous mode
8021q: adding VLAN 0 to HW filter on device team6635
BUG: MAX_LOCKDEP_KEYS too low!
turning off the locking correctness validator.
CPU: 0 PID: 9692 Comm: syz-executor357 Not tainted 
6.1.0-rc4-syzkaller-31844-g3577a7611842 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
09/30/2022
Call trace:
 dump_backtrace+0x1c4/0x1f0 arch/arm64/kernel/stacktrace.c:156
 show_stack+0x2c/0x54 arch/arm64/kernel/stacktrace.c:163
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0x104/0x16c lib/dump_stack.c:106
 dump_stack+0x1c/0x58 lib/dump_stack.c:113
 register_lock_class+0x2e4/0x2f8 kernel/locking/lockdep.c:1326
 __lock_acquire+0xa8/0x3084 kernel/locking/lockdep.c:4934
 lock_acquire+0x100/0x1f8 kernel/locking/lockdep.c:5668
 __mutex_lock_common+0xd4/0xca8 kernel/locking/mutex.c:603
 __mutex_lock kernel/locking/mutex.c:747 [inline]
 mutex_lock_nested+0x38/0x44 kernel/locking/mutex.c:799
 team_vlan_rx_add_vid+0x38/0xd8 drivers/net/team/team.c:1904
 vlan_add_rx_filter_info net/8021q/vlan_core.c:211 [inline]
 __vlan_vid_add net/8021q/vlan_core.c:306 [inline]
 vlan_vid_add+0x328/0x38c net/8021q/vlan_core.c:336
 vlan_device_event+0x200/0xc4c net/8021q/vlan.c:385
 notifier_call_chain kernel/notifier.c:87 [inline]
 raw_notifier_call_chain+0x7c/0x108 kernel/notifier.c:455
 __dev_notify_flags+0x170/0x2e8
 rtnl_newlink_create+0x460/0x6bc net/core/rtnetlink.c:3372
 __rtnl_newlink net/core/rtnetlink.c:3581 [inline]
 rtnl_newlink+0x728/0xa04 net/core/rtnetlink.c:3594
 rtnetlink_rcv_msg+0x484/0x82c net/core/rtnetlink.c:6091
 netlink_rcv_skb+0xe8/0x1d4 net/netlink/af_netlink.c:2540
 rtnetlink_rcv+0x28/0x38 net/core/rtnetlink.c:6109
 netlink_unicast_kernel+0xfc/0x1dc net/netlink/af_netlink.c:1319
 netlink_unicast+0x164/0x248 net/netlink/af_netlink.c:1345
 netlink_sendmsg+0x484/0x584 net/netlink/af_netlink.c:1921
 sock_sendmsg_nosec net/socket.c:714 [inline]
 sock_sendmsg net/socket.c:734 [inline]
 sys_sendmsg+0x2f8/0x440 net/socket.c:2482
 ___sys_sendmsg net/socket.c:2536 [inline]
 __sys_sendmsg+0x1ac/0x228 net/socket.c:2565
 __do_sys_sendmsg net/socket.c:2574 [inline]
 __se_sys_sendmsg net/socket.c:2572 [inline]
 __arm64_sys_sendmsg+0x2c/0x3c net/socket.c:2572
 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline]
 invoke_syscall arch/arm64/kernel/syscall.c:52 [inline]
 el0_svc_common+0x138/0x220 arch/arm64/kernel/syscall.c:142
 do_el0_svc+0x48/0x164 arch/arm64/kernel/syscall.c:206
 el0_svc+0x58/0x150 arch/arm64/kernel/entry-common.c:637
 el0t_64_sync_handler+0x84/0xf0 arch/arm64/kernel/entry-common.c:655
 el0t_64_sync+0x18c/0x190 arch/arm64/kernel/entry.S:581



[syzbot] upstream test error: WARNING in wg_cpumask_next_online

2022-10-11 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:60bb8154d1d7 Merge tag 'xfs-6.1-for-linus' of git://git.ke..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=10ce0ea488
kernel config:  https://syzkaller.appspot.com/x/.config?x=184ee7ce557d8550
dashboard link: https://syzkaller.appspot.com/bug?extid=4d46c43d81c3bd155060
compiler:   aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld 
(GNU Binutils for Debian) 2.35.2
userspace arch: arm64

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+4d46c43d81c3bd155...@syzkaller.appspotmail.com

[ cut here ]
WARNING: CPU: 1 PID: 2267 at include/linux/cpumask.h:110 
wg_cpumask_next_online+0x1c0/0x2c0 drivers/net/wireguard/queueing.h:132
Modules linked in:
CPU: 1 PID: 2267 Comm: kworker/u4:7 Tainted: GW  
6.0.0-syzkaller-10822-g60bb8154d1d7 #0
Hardware name: linux,dummy-virt (DT)
Workqueue: wg-kex-wg2 wg_packet_handshake_send_worker
pstate: 6005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : cpu_max_bits_warn include/linux/cpumask.h:110 [inline]
pc : cpumask_check include/linux/cpumask.h:117 [inline]
pc : cpumask_next include/linux/cpumask.h:178 [inline]
pc : wg_cpumask_next_online+0x1c0/0x2c0 drivers/net/wireguard/queueing.h:133
lr : wg_packet_receive+0x978/0x1560 drivers/net/wireguard/receive.c:568
sp : 800010ab7480
x29: 800010ab7480 x28: 0001 x27: 1fffe15d2219
x26:  x25: 8de5c000 x24: 
x23: 0003 x22: 8de5cb68 x21: 0001
x20: 0ae910c8 x19: 8de5cd50 x18: 2b1800ff
x17: 80005cbe4000 x16: 800010ab8000 x15: 18c3eca8
x14: 12156e68 x13:  x12: 615d2291
x11: 1fffe15d2290 x10: 615d2290 x9 : dfff8000
x8 : 0ae91483 x7 : 9ea2dd70 x6 : 0001
x5 : 0ae91480 x4 : 71bcb9aa x3 : dfff8000
x2 : 0002 x1 : 0002 x0 : 0001
Call trace:
 wg_cpumask_next_online+0x1c0/0x2c0 drivers/net/wireguard/queueing.h:132
 wg_packet_receive+0x978/0x1560 drivers/net/wireguard/receive.c:568
 wg_receive+0x58/0xb0 drivers/net/wireguard/socket.c:326
 udpv6_queue_rcv_one_skb+0x8f4/0x17c0 net/ipv6/udp.c:714
 udpv6_queue_rcv_skb+0x134/0x7e0 net/ipv6/udp.c:775
 udp6_unicast_rcv_skb+0xe8/0x270 net/ipv6/udp.c:918
 __udp6_lib_rcv+0x8a4/0x2330 net/ipv6/udp.c:1003
 udpv6_rcv+0x1c/0x2c net/ipv6/udp.c:
 ip6_protocol_deliver_rcu+0x154/0x14f0 net/ipv6/ip6_input.c:439
 ip6_input_finish+0x108/0x220 net/ipv6/ip6_input.c:484
 NF_HOOK include/linux/netfilter.h:302 [inline]
 NF_HOOK include/linux/netfilter.h:296 [inline]
 ip6_input+0xbc/0x2b0 net/ipv6/ip6_input.c:493
 dst_input include/net/dst.h:455 [inline]
 ip6_rcv_finish net/ipv6/ip6_input.c:79 [inline]
 NF_HOOK include/linux/netfilter.h:302 [inline]
 NF_HOOK include/linux/netfilter.h:296 [inline]
 ipv6_rcv+0x39c/0x47c net/ipv6/ip6_input.c:309
 __netif_receive_skb_one_core+0xf4/0x170 net/core/dev.c:5485
 __netif_receive_skb+0x24/0x184 net/core/dev.c:5599
 process_backlog+0x24c/0x6b0 net/core/dev.c:5927
 __napi_poll+0x94/0x3a4 net/core/dev.c:6494
 napi_poll net/core/dev.c:6561 [inline]
 net_rx_action+0x78c/0xb60 net/core/dev.c:6672
 _stext+0x28c/0x107c
 do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79
 call_on_irq_stack+0x2c/0x54 arch/arm64/kernel/entry.S:889
 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84
 do_softirq.part.0+0xd0/0xf4 kernel/softirq.c:472
 do_softirq kernel/softirq.c:464 [inline]
 __local_bh_enable_ip+0x50c/0x5d0 kernel/softirq.c:396
 __raw_read_unlock_bh include/linux/rwlock_api_smp.h:257 [inline]
 _raw_read_unlock_bh+0x54/0x64 kernel/locking/spinlock.c:284
 wg_socket_send_skb_to_peer+0xf0/0x190 drivers/net/wireguard/socket.c:184
 wg_socket_send_buffer_to_peer+0x110/0x160 drivers/net/wireguard/socket.c:200
 wg_packet_send_handshake_initiation+0x1a8/0x274 drivers/net/wireguard/send.c:40
 wg_packet_handshake_send_worker+0x1c/0x34 drivers/net/wireguard/send.c:51
 process_one_work+0x780/0x184c kernel/workqueue.c:2289
 worker_thread+0x3cc/0xc40 kernel/workqueue.c:2436
 kthread+0x23c/0x2a0 kernel/kthread.c:376
 ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:860
irq event stamp: 6169
hardirqs last  enabled at (6168): [] 
__local_bh_enable_ip+0x1e4/0x5d0 kernel/softirq.c:401
hardirqs last disabled at (6169): [] el1_dbg+0x24/0x80 
arch/arm64/kernel/entry-common.c:404
softirqs last  enabled at (6160): [] 
wg_socket_send_skb_to_peer+0xf0/0x190 drivers/net/wireguard/socket.c:184
softirqs last disabled at (6161): [] do_softirq+0x10/0x20 
arch/arm64/kernel/irq.c:79
---[ end trace  ]---


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track

[syzbot] linux-next test error: WARNING in set_peer

2022-09-13 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:0caac1da9949 Add linux-next specific files for 20220913
git tree:   linux-next
console output: https://syzkaller.appspot.com/x/log.txt?x=172d78d888
kernel config:  https://syzkaller.appspot.com/x/.config?x=2fd6142ea1cf631c
dashboard link: https://syzkaller.appspot.com/bug?extid=a448cda4dba2dac50de5
compiler:   gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for 
Debian) 2.35.2

Downloadable assets:
disk image: 
https://storage.googleapis.com/syzbot-assets/4916ab25f774/disk-0caac1da.raw.xz
vmlinux: 
https://storage.googleapis.com/syzbot-assets/16dace3b273b/vmlinux-0caac1da.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+a448cda4dba2dac50...@syzkaller.appspotmail.com

netdevsim netdevsim0 netdevsim1: renamed from eth1
netdevsim netdevsim0 netdevsim2: renamed from eth2
netdevsim netdevsim0 netdevsim3: renamed from eth3
[ cut here ]
memcpy: detected field-spanning write (size 28) of single field 
"" at drivers/net/wireguard/netlink.c:446 (size 16)
WARNING: CPU: 0 PID: 3616 at drivers/net/wireguard/netlink.c:446 
set_peer+0x991/0x10c0 drivers/net/wireguard/netlink.c:446
Modules linked in:
CPU: 0 PID: 3616 Comm: syz-executor.0 Not tainted 
6.0.0-rc5-next-20220913-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
08/26/2022
RIP: 0010:set_peer+0x991/0x10c0 drivers/net/wireguard/netlink.c:446
Code: 00 e8 63 30 b3 fc b9 10 00 00 00 48 c7 c2 00 4c 72 8a be 1c 00 00 00 48 
c7 c7 60 4c 72 8a c6 05 d0 e7 02 09 01 e8 f1 d7 74 04 <0f> 0b e9 03 04 00 00 e8 
33 30 b3 fc 89 ee 44 89 ef e8 79 2c b3 fc
RSP: 0018:c90003d4f540 EFLAGS: 00010282
RAX:  RBX: c90003d4f6d8 RCX: 
RDX: 888072ed57c0 RSI: 81611eb8 RDI: f520007a9e9a
RBP: c90003d4f5e8 R08: 0005 R09: 
R10: 8000 R11: 7720676e696e6e6d R12: 001c
R13:  R14: 888072f1d104 R15: 888024cb0960
FS:  5616b400() GS:8880b9a0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 7fa5644d32c0 CR3: 6e43c000 CR4: 003506f0
DR0:  DR1:  DR2: 
DR3:  DR6: fffe0ff0 DR7: 0400
Call Trace:
 
 wg_set_device+0x8d7/0x11b0 drivers/net/wireguard/netlink.c:589
 genl_family_rcv_msg_doit+0x228/0x320 net/netlink/genetlink.c:731
 genl_family_rcv_msg net/netlink/genetlink.c:778 [inline]
 genl_rcv_msg+0x3b7/0x630 net/netlink/genetlink.c:795
 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2540
 genl_rcv+0x24/0x40 net/netlink/genetlink.c:806
 netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline]
 netlink_unicast+0x543/0x7f0 net/netlink/af_netlink.c:1345
 netlink_sendmsg+0x917/0xe10 net/netlink/af_netlink.c:1921
 sock_sendmsg_nosec net/socket.c:714 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:734
 __sys_sendto+0x236/0x340 net/socket.c:2117
 __do_sys_sendto net/socket.c:2129 [inline]
 __se_sys_sendto net/socket.c:2125 [inline]
 __x64_sys_sendto+0xdd/0x1b0 net/socket.c:2125
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7fa56343c18c
Code: fa fa ff ff 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 
24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 
89 ef 48 89 44 24 08 e8 20 fb ff ff 48 8b
RSP: 002b:7ffe4bc97580 EFLAGS: 0293 ORIG_RAX: 002c
RAX: ffda RBX: 7fa5644d4320 RCX: 7fa56343c18c
RDX: 0170 RSI: 7fa5644d4370 RDI: 0005
RBP:  R08: 7ffe4bc975d4 R09: 000c
R10:  R11: 0293 R12: 
R13: 7fa5644d4370 R14: 0005 R15: 
 


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


[syzbot] linux-next test error: WARNING in __napi_schedule

2022-03-19 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:6d72dda014a4 Add linux-next specific files for 20220318
git tree:   linux-next
console output: https://syzkaller.appspot.com/x/log.txt?x=124f558970
kernel config:  https://syzkaller.appspot.com/x/.config?x=5907d82c35688f04
dashboard link: https://syzkaller.appspot.com/bug?extid=6f21ac9e27fca7e97623
compiler:   gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for 
Debian) 2.35.2

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+6f21ac9e27fca7e97...@syzkaller.appspotmail.com

[ cut here ]
WARNING: CPU: 0 PID: 3612 at net/core/dev.c:4268 napi_schedule 
net/core/dev.c:4268 [inline]
WARNING: CPU: 0 PID: 3612 at net/core/dev.c:4268 __napi_schedule+0xe2/0x440 
net/core/dev.c:5878
Modules linked in:
CPU: 0 PID: 3612 Comm: kworker/0:5 Not tainted 
5.17.0-rc8-next-20220318-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Workqueue: wg-crypt-wg0 wg_packet_decrypt_worker
RIP: 0010:napi_schedule net/core/dev.c:4268 [inline]
RIP: 0010:__napi_schedule+0xe2/0x440 net/core/dev.c:5878
Code: 74 4a e8 11 61 3c fa 31 ff 65 44 8b 25 d7 27 c6 78 41 81 e4 00 ff 0f 00 
44 89 e6 e8 18 63 3c fa 45 85 e4 75 07 e8 ee 60 3c fa <0f> 0b e8 e7 60 3c fa 65 
44 8b 25 f7 31 c6 78 31 ff 44 89 e6 e8 f5
RSP: 0018:c9000408fc78 EFLAGS: 00010093
RAX:  RBX: 88807fa90748 RCX: 
RDX: 88801980 RSI: 873c4802 RDI: 0003
RBP: 0200 R08:  R09: 0001
R10: 873c47f8 R11:  R12: 
R13: 8880b9c0 R14: 0003b100 R15: 88801cf90ec0
FS:  () GS:8880b9c0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 7f998512c300 CR3: 707f2000 CR4: 003506f0
DR0:  DR1:  DR2: 
DR3:  DR6: fffe0ff0 DR7: 0400
Call Trace:
 
 napi_schedule include/linux/netdevice.h:465 [inline]
 wg_queue_enqueue_per_peer_rx drivers/net/wireguard/queueing.h:204 [inline]
 wg_packet_decrypt_worker+0x408/0x5d0 drivers/net/wireguard/receive.c:510
 process_one_work+0x996/0x1610 kernel/workqueue.c:2289
 worker_thread+0x665/0x1080 kernel/workqueue.c:2436
 kthread+0x2e9/0x3a0 kernel/kthread.c:376
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:298
 


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


[syzbot] net-next test error: WARNING in __napi_schedule

2022-03-18 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:e89600ebeeb1 af_vsock: SOCK_SEQPACKET broken buffer test
git tree:   net-next
console output: https://syzkaller.appspot.com/x/log.txt?x=134d43d570
kernel config:  https://syzkaller.appspot.com/x/.config?x=ef691629edb94d6a
dashboard link: https://syzkaller.appspot.com/bug?extid=fb57d2a7c4678481a495
compiler:   gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for 
Debian) 2.35.2

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+fb57d2a7c4678481a...@syzkaller.appspotmail.com

[ cut here ]
WARNING: CPU: 0 PID: 1133 at net/core/dev.c:4268 napi_schedule 
net/core/dev.c:4268 [inline]
WARNING: CPU: 0 PID: 1133 at net/core/dev.c:4268 __napi_schedule+0xe2/0x440 
net/core/dev.c:5878
Modules linked in:
CPU: 0 PID: 1133 Comm: kworker/0:3 Not tainted 
5.17.0-rc8-syzkaller-02525-ge89600ebeeb1 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Workqueue: wg-crypt-wg0 wg_packet_decrypt_worker
RIP: 0010:napi_schedule net/core/dev.c:4268 [inline]
RIP: 0010:__napi_schedule+0xe2/0x440 net/core/dev.c:5878
Code: 74 4a e8 31 16 47 fa 31 ff 65 44 8b 25 47 c5 d0 78 41 81 e4 00 ff 0f 00 
44 89 e6 e8 98 19 47 fa 45 85 e4 75 07 e8 0e 16 47 fa <0f> 0b e8 07 16 47 fa 65 
44 8b 25 5f cf d0 78 31 ff 44 89 e6 e8 75
RSP: 0018:c900057d7c88 EFLAGS: 00010093
RAX:  RBX: 88801e680748 RCX: 
RDX: 88801ccb RSI: 8731aa92 RDI: 0003
RBP: 0200 R08:  R09: 0001
R10: 8731aa88 R11:  R12: 
R13: 8880b9c0 R14: 0003adc0 R15: 88801e118ec0
FS:  () GS:8880b9c0() knlGS:
CS:  0010 DS:  ES:  CR0: 80050033
CR2: 7fdaa5c65300 CR3: 70af4000 CR4: 003506f0
DR0:  DR1:  DR2: 
DR3:  DR6: fffe0ff0 DR7: 0400
Call Trace:
 
 napi_schedule include/linux/netdevice.h:465 [inline]
 wg_queue_enqueue_per_peer_rx drivers/net/wireguard/queueing.h:204 [inline]
 wg_packet_decrypt_worker+0x408/0x5d0 drivers/net/wireguard/receive.c:510
 process_one_work+0x9ac/0x1650 kernel/workqueue.c:2307
 worker_thread+0x657/0x1110 kernel/workqueue.c:2454
 kthread+0x2e9/0x3a0 kernel/kthread.c:377
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295
 


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


[syzbot] KCSAN: data-race in wg_packet_handshake_receive_worker / wg_packet_rx_poll (3)

2022-02-08 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:455e73a07f6e Merge tag 'clk-for-linus' of git://git.kernel..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=131009feb0
kernel config:  https://syzkaller.appspot.com/x/.config?x=e1f9a6122410716
dashboard link: https://syzkaller.appspot.com/bug?extid=ed414b05fe54c96947f8
compiler:   Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 
2.35.2

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+ed414b05fe54c9694...@syzkaller.appspotmail.com

==
BUG: KCSAN: data-race in wg_packet_handshake_receive_worker / wg_packet_rx_poll

read to 0x88813238a9e0 of 8 bytes by interrupt on cpu 1:
 update_rx_stats drivers/net/wireguard/receive.c:28 [inline]
 wg_packet_consume_data_done drivers/net/wireguard/receive.c:365 [inline]
 wg_packet_rx_poll+0xf6b/0x11f0 drivers/net/wireguard/receive.c:481
 __napi_poll+0x65/0x3f0 net/core/dev.c:6365
 napi_poll net/core/dev.c:6432 [inline]
 net_rx_action+0x29e/0x650 net/core/dev.c:6519
 __do_softirq+0x158/0x2de kernel/softirq.c:558
 do_softirq+0xb1/0xf0 kernel/softirq.c:459
 __local_bh_enable_ip+0x68/0x70 kernel/softirq.c:383
 __raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]
 _raw_spin_unlock_bh+0x33/0x40 kernel/locking/spinlock.c:210
 spin_unlock_bh include/linux/spinlock.h:394 [inline]
 ptr_ring_consume_bh include/linux/ptr_ring.h:367 [inline]
 wg_packet_decrypt_worker+0x73c/0x780 drivers/net/wireguard/receive.c:506
 process_one_work+0x3f6/0x960 kernel/workqueue.c:2307
 worker_thread+0x616/0xa70 kernel/workqueue.c:2454
 kthread+0x2c7/0x2e0 kernel/kthread.c:327
 ret_from_fork+0x1f/0x30

write to 0x88813238a9e0 of 8 bytes by task 5035 on cpu 0:
 update_rx_stats drivers/net/wireguard/receive.c:28 [inline]
 wg_receive_handshake_packet drivers/net/wireguard/receive.c:205 [inline]
 wg_packet_handshake_receive_worker+0x54a/0x6e0 
drivers/net/wireguard/receive.c:220
 process_one_work+0x3f6/0x960 kernel/workqueue.c:2307
 worker_thread+0x616/0xa70 kernel/workqueue.c:2454
 kthread+0x2c7/0x2e0 kernel/kthread.c:327
 ret_from_fork+0x1f/0x30

value changed: 0x0aa8 -> 0x0ac8

Reported by Kernel Concurrency Sanitizer on:
CPU: 0 PID: 5035 Comm: kworker/0:60 Not tainted 5.16.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker
==


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


[syzbot] KCSAN: data-race in dev_get_tstats64 / wg_packet_rx_poll (3)

2022-02-08 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:79e06c4c4950 Merge tag 'for-linus' of git://git.kernel.org..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1642e837b0
kernel config:  https://syzkaller.appspot.com/x/.config?x=d443ab22c440893a
dashboard link: https://syzkaller.appspot.com/bug?extid=5d8276c437d9827c1fbf
compiler:   Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 
2.35.2

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+5d8276c437d9827c1...@syzkaller.appspotmail.com

==
BUG: KCSAN: data-race in dev_get_tstats64 / wg_packet_rx_poll

write to 0xe8c39fe0 of 8 bytes by interrupt on cpu 0:
 update_rx_stats drivers/net/wireguard/receive.c:26 [inline]
 wg_packet_consume_data_done drivers/net/wireguard/receive.c:365 [inline]
 wg_packet_rx_poll+0xf37/0x11f0 drivers/net/wireguard/receive.c:481
 __napi_poll+0x65/0x3f0 net/core/dev.c:6365
 napi_poll net/core/dev.c:6432 [inline]
 net_rx_action+0x29e/0x650 net/core/dev.c:6519
 __do_softirq+0x158/0x2de kernel/softirq.c:558
 do_softirq+0xb1/0xf0 kernel/softirq.c:459
 __local_bh_enable_ip+0x68/0x70 kernel/softirq.c:383
 __raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]
 _raw_spin_unlock_bh+0x33/0x40 kernel/locking/spinlock.c:210
 spin_unlock_bh include/linux/spinlock.h:394 [inline]
 ptr_ring_consume_bh include/linux/ptr_ring.h:367 [inline]
 wg_packet_decrypt_worker+0x73c/0x780 drivers/net/wireguard/receive.c:506
 process_one_work+0x3f6/0x960 kernel/workqueue.c:2307
 worker_thread+0x616/0xa70 kernel/workqueue.c:2454
 kthread+0x2c7/0x2e0 kernel/kthread.c:327
 ret_from_fork+0x1f/0x30

read to 0xe8c39fe0 of 8 bytes by task 7601 on cpu 1:
 dev_fetch_sw_netstats net/core/dev.c:10050 [inline]
 dev_get_tstats64+0x117/0x1e0 net/core/dev.c:10075
 dev_get_stats+0x65/0x180 net/core/dev.c:10017
 rtnl_fill_stats+0x45/0x320 net/core/rtnetlink.c:1203
 rtnl_fill_ifinfo+0xf16/0x25b0 net/core/rtnetlink.c:1776
 rtmsg_ifinfo_build_skb+0xa8/0x130 net/core/rtnetlink.c:3833
 rtmsg_ifinfo_event net/core/rtnetlink.c:3865 [inline]
 rtmsg_ifinfo+0x58/0xc0 net/core/rtnetlink.c:3874
 __dev_notify_flags+0x63/0x3b0 net/core/dev.c:8173
 dev_change_flags+0xa2/0xc0 net/core/dev.c:8215
 do_setlink+0x820/0x2500 net/core/rtnetlink.c:2729
 __rtnl_newlink net/core/rtnetlink.c:3412 [inline]
 rtnl_newlink+0xfad/0x13b0 net/core/rtnetlink.c:3527
 rtnetlink_rcv_msg+0x745/0x7e0 net/core/rtnetlink.c:5592
 netlink_rcv_skb+0x14e/0x250 net/netlink/af_netlink.c:2494
 rtnetlink_rcv+0x18/0x20 net/core/rtnetlink.c:5610
 netlink_unicast_kernel net/netlink/af_netlink.c:1317 [inline]
 netlink_unicast+0x602/0x6d0 net/netlink/af_netlink.c:1343
 netlink_sendmsg+0x728/0x850 net/netlink/af_netlink.c:1919
 sock_sendmsg_nosec net/socket.c:705 [inline]
 sock_sendmsg net/socket.c:725 [inline]
 __sys_sendto+0x21e/0x2c0 net/socket.c:2040
 __do_sys_sendto net/socket.c:2052 [inline]
 __se_sys_sendto net/socket.c:2048 [inline]
 __x64_sys_sendto+0x74/0x90 net/socket.c:2048
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae

value changed: 0x0001 -> 0x0002

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 7601 Comm: syz-executor.0 Not tainted 5.16.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
==


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


[syzbot] KCSAN: data-race in wg_packet_decrypt_worker / wg_packet_rx_poll (2)

2022-02-08 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:2ade8eef993c Merge tag 'ata-5.17-rc4' of git://git.kernel...
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=112ef75870
kernel config:  https://syzkaller.appspot.com/x/.config?x=1dcc3374da7c1f7c
dashboard link: https://syzkaller.appspot.com/bug?extid=d1de830e4ecdaac83d89
compiler:   Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 
2.35.2

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+d1de830e4ecdaac83...@syzkaller.appspotmail.com

==
BUG: KCSAN: data-race in wg_packet_decrypt_worker / wg_packet_rx_poll

write to 0x888127d03888 of 8 bytes by interrupt on cpu 1:
 counter_validate drivers/net/wireguard/receive.c:328 [inline]
 wg_packet_rx_poll+0x436/0x11f0 drivers/net/wireguard/receive.c:468
 __napi_poll+0x65/0x3f0 net/core/dev.c:6365
 napi_poll net/core/dev.c:6432 [inline]
 net_rx_action+0x29e/0x650 net/core/dev.c:6519
 __do_softirq+0x158/0x2de kernel/softirq.c:558
 do_softirq+0xb1/0xf0 kernel/softirq.c:459
 __local_bh_enable_ip+0x68/0x70 kernel/softirq.c:383
 __raw_spin_unlock_bh include/linux/spinlock_api_smp.h:167 [inline]
 _raw_spin_unlock_bh+0x33/0x40 kernel/locking/spinlock.c:210
 spin_unlock_bh include/linux/spinlock.h:394 [inline]
 ptr_ring_consume_bh include/linux/ptr_ring.h:367 [inline]
 wg_packet_decrypt_worker+0x73c/0x780 drivers/net/wireguard/receive.c:506
 process_one_work+0x3f6/0x960 kernel/workqueue.c:2307
 worker_thread+0x616/0xa70 kernel/workqueue.c:2454
 kthread+0x1bf/0x1e0 kernel/kthread.c:377
 ret_from_fork+0x1f/0x30

read to 0x888127d03888 of 8 bytes by task 1912 on cpu 0:
 decrypt_packet drivers/net/wireguard/receive.c:259 [inline]
 wg_packet_decrypt_worker+0x23a/0x780 drivers/net/wireguard/receive.c:508
 process_one_work+0x3f6/0x960 kernel/workqueue.c:2307
 worker_thread+0x616/0xa70 kernel/workqueue.c:2454
 kthread+0x1bf/0x1e0 kernel/kthread.c:377
 ret_from_fork+0x1f/0x30

value changed: 0x0bb9 -> 0x0bba

Reported by Kernel Concurrency Sanitizer on:
CPU: 0 PID: 1912 Comm: kworker/0:3 Not tainted 
5.17.0-rc3-syzkaller-00013-g2ade8eef993c-dirty #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Workqueue: wg-crypt-wg1 wg_packet_decrypt_worker
==


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


[syzbot] KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets (3)

2022-02-08 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:2ade8eef993c Merge tag 'ata-5.17-rc4' of git://git.kernel...
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=16c0387270
kernel config:  https://syzkaller.appspot.com/x/.config?x=1dcc3374da7c1f7c
dashboard link: https://syzkaller.appspot.com/bug?extid=6ba34f16b98fe40daef1
compiler:   Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 
2.35.2

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+6ba34f16b98fe40da...@syzkaller.appspotmail.com

==
BUG: KCSAN: data-race in wg_packet_send_staged_packets / 
wg_packet_send_staged_packets

read to 0x888133f5eac8 of 4 bytes by interrupt on cpu 0:
 wg_cpumask_next_online drivers/net/wireguard/queueing.h:129 [inline]
 wg_queue_enqueue_per_device_and_peer drivers/net/wireguard/queueing.h:176 
[inline]
 wg_packet_create_data drivers/net/wireguard/send.c:320 [inline]
 wg_packet_send_staged_packets+0x41a/0x800 drivers/net/wireguard/send.c:387
 wg_packet_send_keepalive+0xfc/0x110 drivers/net/wireguard/send.c:239
 wg_expired_send_persistent_keepalive+0x38/0x50 
drivers/net/wireguard/timers.c:141
 call_timer_fn+0x2e/0x240 kernel/time/timer.c:1421
 expire_timers+0x116/0x240 kernel/time/timer.c:1466
 __run_timers+0x368/0x410 kernel/time/timer.c:1734
 run_timer_softirq+0x2e/0x60 kernel/time/timer.c:1747
 __do_softirq+0x158/0x2de kernel/softirq.c:558
 __irq_exit_rcu kernel/softirq.c:637 [inline]
 irq_exit_rcu+0x37/0x70 kernel/softirq.c:649
 sysvec_apic_timer_interrupt+0x8d/0xb0 arch/x86/kernel/apic/apic.c:1097
 asm_sysvec_apic_timer_interrupt+0x12/0x20
 __x64_sys_clock_nanosleep+0x54/0x60 kernel/time/posix-timers.c:1245
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x44/0xd0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae

write to 0x888133f5eac8 of 4 bytes by interrupt on cpu 1:
 wg_cpumask_next_online drivers/net/wireguard/queueing.h:133 [inline]
 wg_queue_enqueue_per_device_and_peer drivers/net/wireguard/queueing.h:176 
[inline]
 wg_packet_create_data drivers/net/wireguard/send.c:320 [inline]
 wg_packet_send_staged_packets+0x455/0x800 drivers/net/wireguard/send.c:387
 wg_packet_send_keepalive+0xfc/0x110 drivers/net/wireguard/send.c:239
 wg_expired_send_persistent_keepalive+0x38/0x50 
drivers/net/wireguard/timers.c:141
 call_timer_fn+0x2e/0x240 kernel/time/timer.c:1421
 expire_timers+0x116/0x240 kernel/time/timer.c:1466
 __run_timers+0x368/0x410 kernel/time/timer.c:1734
 run_timer_softirq+0x2e/0x60 kernel/time/timer.c:1747
 __do_softirq+0x158/0x2de kernel/softirq.c:558
 __irq_exit_rcu kernel/softirq.c:637 [inline]
 irq_exit_rcu+0x37/0x70 kernel/softirq.c:649
 sysvec_apic_timer_interrupt+0x8d/0xb0 arch/x86/kernel/apic/apic.c:1097
 asm_sysvec_apic_timer_interrupt+0x12/0x20
 is_atomic kernel/kcsan/core.c:262 [inline]
 should_watch kernel/kcsan/core.c:275 [inline]
 check_access kernel/kcsan/core.c:741 [inline]
 __tsan_read2+0x13e/0x180 kernel/kcsan/core.c:1012
 tlb_flush_pte_range include/asm-generic/tlb.h:524 [inline]
 zap_pte_range+0x559/0x10e0 mm/memory.c:1366
 zap_pmd_range mm/memory.c:1490 [inline]
 zap_pud_range mm/memory.c:1519 [inline]
 zap_p4d_range mm/memory.c:1540 [inline]
 unmap_page_range+0x2dc/0x3d0 mm/memory.c:1561
 unmap_single_vma+0x157/0x210 mm/memory.c:1606
 unmap_vmas+0xd0/0x180 mm/memory.c:1638
 exit_mmap+0x261/0x4b0 mm/mmap.c:3178
 __mmput+0x27/0x1b0 kernel/fork.c:1114
 mmput+0x3d/0x50 kernel/fork.c:1135
 exit_mm+0xdb/0x170 kernel/exit.c:507
 do_exit+0x569/0x16a0 kernel/exit.c:793
 do_group_exit+0xa5/0x160 kernel/exit.c:935
 get_signal+0x8cf/0x15d0 kernel/signal.c:2862
 arch_do_signal_or_restart+0x8c/0x2e0 arch/x86/kernel/signal.c:868
 handle_signal_work kernel/entry/common.c:148 [inline]
 exit_to_user_mode_loop kernel/entry/common.c:172 [inline]
 exit_to_user_mode_prepare+0x113/0x190 kernel/entry/common.c:207
 __syscall_exit_to_user_mode_work kernel/entry/common.c:289 [inline]
 syscall_exit_to_user_mode+0x20/0x40 kernel/entry/common.c:300
 do_syscall_64+0x50/0xd0 arch/x86/entry/common.c:86
 entry_SYSCALL_64_after_hwframe+0x44/0xae

value changed: 0x0001 -> 0x

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 21549 Comm: syz-executor.4 Not tainted 
5.17.0-rc3-syzkaller-00013-g2ade8eef993c-dirty #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
==
sd 0:0:1:0: [sda] tag#3016 FAILED Result: hostbyte=DID_ABORT 
driverbyte=DRIVER_OK cmd_age=0s
sd 0:0:1:0: [sda] tag#3016 CDB: opcode=0xe5 (vendor)
sd 0:0:1:0: [sda] tag#3016 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 
12 1c
sd 0:0:1:0: [sda] tag#3016 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c 
f1 2d
sd 0:0:1:0: [sda] tag#3016 CDB[20]: ba

[syzbot] INFO: task hung in wg_netns_pre_exit (2)

2021-10-21 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:02d5e016800d Merge tag 'sound-5.15-rc4' of git://git.kerne..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=16e21b1730
kernel config:  https://syzkaller.appspot.com/x/.config?x=c76f0f4ac6e9f8d2
dashboard link: https://syzkaller.appspot.com/bug?extid=fa3b49ed40f26375a8ee
compiler:   gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for 
Debian) 2.35.2

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+fa3b49ed40f26375a...@syzkaller.appspotmail.com

INFO: task kworker/u4:3:254 blocked for more than 143 seconds.
  Not tainted 5.15.0-rc3-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:kworker/u4:3state:D stack:24064 pid:  254 ppid: 2 flags:0x4000
Workqueue: netns cleanup_net
Call Trace:
 context_switch kernel/sched/core.c:4940 [inline]
 __schedule+0x940/0x26f0 kernel/sched/core.c:6287
 schedule+0xd3/0x270 kernel/sched/core.c:6366
 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6425
 __mutex_lock_common kernel/locking/mutex.c:669 [inline]
 __mutex_lock+0xa34/0x12f0 kernel/locking/mutex.c:729
 wg_netns_pre_exit+0x15/0x190 drivers/net/wireguard/device.c:402
 ops_pre_exit_list net/core/net_namespace.c:158 [inline]
 cleanup_net+0x451/0xb00 net/core/net_namespace.c:579
 process_one_work+0x9bf/0x16b0 kernel/workqueue.c:2297
 worker_thread+0x658/0x11f0 kernel/workqueue.c:2444
 kthread+0x3e5/0x4d0 kernel/kthread.c:319
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295
INFO: task syz-executor.5:13115 blocked for more than 143 seconds.
  Not tainted 5.15.0-rc3-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.5  state:D stack:28440 pid:13115 ppid:  6871 flags:0x4004
Call Trace:
 context_switch kernel/sched/core.c:4940 [inline]
 __schedule+0x940/0x26f0 kernel/sched/core.c:6287
 schedule+0xd3/0x270 kernel/sched/core.c:6366
 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6425
 __mutex_lock_common kernel/locking/mutex.c:669 [inline]
 __mutex_lock+0xa34/0x12f0 kernel/locking/mutex.c:729
 smc_pnet_create_pnetids_list net/smc/smc_pnet.c:798 [inline]
 smc_pnet_net_init+0x1f9/0x410 net/smc/smc_pnet.c:867
 ops_init+0xaf/0x470 net/core/net_namespace.c:140
 setup_net+0x40f/0xa30 net/core/net_namespace.c:326
 copy_net_ns+0x319/0x760 net/core/net_namespace.c:470
 create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110
 unshare_nsproxy_namespaces+0xc1/0x1f0 kernel/nsproxy.c:226
 ksys_unshare+0x445/0x920 kernel/fork.c:3077
 __do_sys_unshare kernel/fork.c:3151 [inline]
 __se_sys_unshare kernel/fork.c:3149 [inline]
 __x64_sys_unshare+0x2d/0x40 kernel/fork.c:3149
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x7f2348aa4709
RSP: 002b:7f234601b188 EFLAGS: 0246 ORIG_RAX: 0110
RAX: ffda RBX: 7f2348ba8f60 RCX: 7f2348aa4709
RDX:  RSI:  RDI: 48040200
RBP: 7f2348afecb4 R08:  R09: 
R10:  R11: 0246 R12: 
R13: 7ffe1dab5b5f R14: 7f234601b300 R15: 00022000
INFO: task syz-executor.5:13120 blocked for more than 144 seconds.
  Not tainted 5.15.0-rc3-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:syz-executor.5  state:D stack:26688 pid:13120 ppid:  6871 flags:0x4004
Call Trace:
 context_switch kernel/sched/core.c:4940 [inline]
 __schedule+0x940/0x26f0 kernel/sched/core.c:6287
 schedule+0xd3/0x270 kernel/sched/core.c:6366
 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6425
 __mutex_lock_common kernel/locking/mutex.c:669 [inline]
 __mutex_lock+0xa34/0x12f0 kernel/locking/mutex.c:729
 rtnl_lock net/core/rtnetlink.c:72 [inline]
 rtnetlink_rcv_msg+0x3be/0xb80 net/core/rtnetlink.c:5569
 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2504
 netlink_unicast_kernel net/netlink/af_netlink.c:1314 [inline]
 netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1340
 netlink_sendmsg+0x86d/0xdb0 net/netlink/af_netlink.c:1929
 sock_sendmsg_nosec net/socket.c:704 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:724
 sys_sendmsg+0x6e8/0x810 net/socket.c:2409
 ___sys_sendmsg+0xf3/0x170 net/socket.c:2463
 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2492
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x7f2348aa4709
RSP: 002b:7f2345ffa188 EFLAGS: 0246 ORIG_RAX: 002e
RAX: ffda RBX: 7f2348ba9020 RCX: 7f2348aa4709
RDX:  RSI: 2100 RDI: 0003
RBP: 000

[syzbot] BUG: MAX_LOCKDEP_KEYS too low! (2)

2021-05-19 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:b81ac784 net: cdc_eem: fix URL to CDC EEM 1.0 spec
git tree:   net
console output: https://syzkaller.appspot.com/x/log.txt?x=15a257c3d0
kernel config:  https://syzkaller.appspot.com/x/.config?x=5b86a12e0d1933b5
dashboard link: https://syzkaller.appspot.com/bug?extid=a70a6358abd2c3f9550f

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+a70a6358abd2c3f95...@syzkaller.appspotmail.com

BUG: MAX_LOCKDEP_KEYS too low!
turning off the locking correctness validator.
CPU: 0 PID: 5917 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:79 [inline]
 dump_stack+0x141/0x1d7 lib/dump_stack.c:120
 register_lock_class.cold+0x14/0x19 kernel/locking/lockdep.c:1281
 __lock_acquire+0x102/0x5230 kernel/locking/lockdep.c:4781
 lock_acquire kernel/locking/lockdep.c:5512 [inline]
 lock_acquire+0x1ab/0x740 kernel/locking/lockdep.c:5477
 flush_workqueue+0x110/0x13e0 kernel/workqueue.c:2786
 drain_workqueue+0x1a5/0x3c0 kernel/workqueue.c:2951
 destroy_workqueue+0x71/0x800 kernel/workqueue.c:4382
 alloc_workqueue+0xc40/0xef0 kernel/workqueue.c:4343
 wg_newlink+0x43d/0x9e0 drivers/net/wireguard/device.c:335
 __rtnl_newlink+0x1062/0x1710 net/core/rtnetlink.c:3452
 rtnl_newlink+0x64/0xa0 net/core/rtnetlink.c:3500
 rtnetlink_rcv_msg+0x44e/0xad0 net/core/rtnetlink.c:5562
 netlink_rcv_skb+0x153/0x420 net/netlink/af_netlink.c:2502
 netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]
 netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338
 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927
 sock_sendmsg_nosec net/socket.c:654 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:674
 sys_sendmsg+0x6e8/0x810 net/socket.c:2350
 ___sys_sendmsg+0xf3/0x170 net/socket.c:2404
 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433
 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47
 entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x4665d9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 
89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 
c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48
RSP: 002b:7fb25febe188 EFLAGS: 0246 ORIG_RAX: 002e
RAX: ffda RBX: 0056c0b0 RCX: 004665d9
RDX:  RSI: 2080 RDI: 0005
RBP: 004bfcb9 R08:  R09: 
R10:  R11: 0246 R12: 0056c0b0
R13: 7fff30a5021f R14: 7fb25febe300 R15: 00022000


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


UBSAN: object-size-mismatch in wg_xmit

2020-12-20 Thread syzbot
Hello,

syzbot found the following issue on:

HEAD commit:5e60366d Merge tag 'fallthrough-fixes-clang-5.11-rc1' of g..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=12b12c1350
kernel config:  https://syzkaller.appspot.com/x/.config?x=267a60b188ded8ed
dashboard link: https://syzkaller.appspot.com/bug?extid=8f90d005ab2d22342b6d
compiler:   clang version 11.0.0 (https://github.com/llvm/llvm-project.git 
ca2dcbd030eadbf0aa9b660efe864ff08af6e18b)

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+8f90d005ab2d22342...@syzkaller.appspotmail.com


UBSAN: object-size-mismatch in ./include/linux/skbuff.h:2021:28
member access within address 85889cc2 with insufficient space
for an object of type 'struct sk_buff'
CPU: 1 PID: 2998 Comm: kworker/1:2 Not tainted 5.10.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Workqueue: ipv6_addrconf addrconf_dad_work
Call Trace:
 __dump_stack lib/dump_stack.c:79 [inline]
 dump_stack+0x137/0x1be lib/dump_stack.c:120
 ubsan_epilogue lib/ubsan.c:148 [inline]
 handle_object_size_mismatch lib/ubsan.c:297 [inline]
 ubsan_type_mismatch_common+0x1e2/0x390 lib/ubsan.c:310
 __ubsan_handle_type_mismatch_v1+0x41/0x50 lib/ubsan.c:339
 __skb_queue_before include/linux/skbuff.h:2021 [inline]
 __skb_queue_tail include/linux/skbuff.h:2054 [inline]
 wg_xmit+0x45d/0xdf0 drivers/net/wireguard/device.c:182
 __netdev_start_xmit include/linux/netdevice.h:4775 [inline]
 netdev_start_xmit+0x7b/0x140 include/linux/netdevice.h:4789
 xmit_one net/core/dev.c:3556 [inline]
 dev_hard_start_xmit+0x182/0x2e0 net/core/dev.c:3572
 __dev_queue_xmit+0x1229/0x1e60 net/core/dev.c:4133
 neigh_output include/net/neighbour.h:510 [inline]
 ip6_finish_output2+0xe8d/0x11e0 net/ipv6/ip6_output.c:117
 dst_output include/net/dst.h:441 [inline]
 NF_HOOK include/linux/netfilter.h:301 [inline]
 ndisc_send_skb+0x85b/0xc70 net/ipv6/ndisc.c:508
 addrconf_dad_completed+0x5ef/0x990 net/ipv6/addrconf.c:4192
 addrconf_dad_work+0xb92/0x1480 net/ipv6/addrconf.c:3959
 process_one_work+0x471/0x830 kernel/workqueue.c:2275
 worker_thread+0x757/0xb10 kernel/workqueue.c:2421
 kthread+0x39a/0x3c0 kernel/kthread.c:292
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:296



---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


KASAN: use-after-free Read in wg_get_device_start

2020-07-06 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:7cc2a8ea Merge tag 'block-5.8-2020-07-01' of git://git.ker..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=123532a710
kernel config:  https://syzkaller.appspot.com/x/.config?x=183dd243398ba7ec
dashboard link: https://syzkaller.appspot.com/bug?extid=e869cfbeeae05d706b9c
compiler:   clang version 10.0.0 (https://github.com/llvm/llvm-project/ 
c2443155a0fb245c8f17f2c1c72b6ea391e86e81)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+e869cfbeeae05d706...@syzkaller.appspotmail.com

==
BUG: KASAN: use-after-free in nla_get_u32 include/net/netlink.h:1541 [inline]
BUG: KASAN: use-after-free in lookup_interface 
drivers/net/wireguard/netlink.c:61 [inline]
BUG: KASAN: use-after-free in wg_get_device_start+0x2bc/0x2d0 
drivers/net/wireguard/netlink.c:203
Read of size 4 at addr 88803b9c3818 by task syz-executor.3/15521

CPU: 1 PID: 15521 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x1f0/0x31e lib/dump_stack.c:118
 print_address_description+0x66/0x5a0 mm/kasan/report.c:383
 __kasan_report mm/kasan/report.c:513 [inline]
 kasan_report+0x132/0x1d0 mm/kasan/report.c:530
 nla_get_u32 include/net/netlink.h:1541 [inline]
 lookup_interface drivers/net/wireguard/netlink.c:61 [inline]
 wg_get_device_start+0x2bc/0x2d0 drivers/net/wireguard/netlink.c:203
 genl_start+0x390/0x570 net/netlink/genetlink.c:556
 __netlink_dump_start+0x3d2/0x700 net/netlink/af_netlink.c:2343
 genl_family_rcv_msg_dumpit net/netlink/genetlink.c:638 [inline]
 genl_family_rcv_msg net/netlink/genetlink.c:733 [inline]
 genl_rcv_msg+0xb03/0xe00 net/netlink/genetlink.c:753
 netlink_rcv_skb+0x190/0x3a0 net/netlink/af_netlink.c:2469
 genl_rcv+0x24/0x40 net/netlink/genetlink.c:764
 netlink_unicast_kernel net/netlink/af_netlink.c:1303 [inline]
 netlink_unicast+0x786/0x940 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0xa57/0xd70 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg net/socket.c:672 [inline]
 sys_sendmsg+0x519/0x800 net/socket.c:2352
 ___sys_sendmsg net/socket.c:2406 [inline]
 __sys_sendmsg+0x2b1/0x360 net/socket.c:2439
 do_syscall_64+0x73/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x45cb29
Code: Bad RIP value.
RSP: 002b:7f1bd1266c78 EFLAGS: 0246 ORIG_RAX: 002e
RAX: ffda RBX: 00502320 RCX: 0045cb29
RDX:  RSI: 2200 RDI: 0003
RBP: 0078bf00 R08:  R09: 
R10:  R11: 0246 R12: 
R13: 0a32 R14: 004cd184 R15: 7f1bd12676d4

Allocated by task 15525:
 save_stack mm/kasan/common.c:48 [inline]
 set_track mm/kasan/common.c:56 [inline]
 __kasan_kmalloc+0x103/0x140 mm/kasan/common.c:494
 __kmalloc_reserve net/core/skbuff.c:142 [inline]
 __alloc_skb+0xde/0x4f0 net/core/skbuff.c:210
 alloc_skb include/linux/skbuff.h:1083 [inline]
 netlink_alloc_large_skb net/netlink/af_netlink.c:1175 [inline]
 netlink_sendmsg+0x7b2/0xd70 net/netlink/af_netlink.c:1893
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg net/socket.c:672 [inline]
 sys_sendmsg+0x519/0x800 net/socket.c:2352
 ___sys_sendmsg net/socket.c:2406 [inline]
 __sys_sendmsg+0x2b1/0x360 net/socket.c:2439
 do_syscall_64+0x73/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9

Freed by task 15525:
 save_stack mm/kasan/common.c:48 [inline]
 set_track mm/kasan/common.c:56 [inline]
 kasan_set_free_info mm/kasan/common.c:316 [inline]
 __kasan_slab_free+0x114/0x170 mm/kasan/common.c:455
 __cache_free mm/slab.c:3426 [inline]
 kfree+0x10a/0x220 mm/slab.c:3757
 skb_release_all net/core/skbuff.c:664 [inline]
 __kfree_skb+0x56/0x1c0 net/core/skbuff.c:678
 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline]
 netlink_unicast+0x78e/0x940 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0xa57/0xd70 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg net/socket.c:672 [inline]
 sys_sendmsg+0x519/0x800 net/socket.c:2352
 ___sys_sendmsg net/socket.c:2406 [inline]
 __sys_sendmsg+0x2b1/0x360 net/socket.c:2439
 do_syscall_64+0x73/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9

The buggy address belongs to the object at 88803b9c3800
 which belongs to the cache kmalloc-1k of size 1024
The buggy address is located 24 bytes inside of
 1024-byte region [88803b9c3800, 88803b9c3c00)
The buggy address belongs to the page:
page:eaee70c0 refcount:1 mapcount:0 mapping: index:0x0

KASAN: use-after-free Read in netdev_name_node_lookup_rcu

2020-06-29 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:1590a2e1 Merge tag 'acpi-5.8-rc3' of git://git.kernel.org/..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1664afad10
kernel config:  https://syzkaller.appspot.com/x/.config?x=bf3aec367b9ab569
dashboard link: https://syzkaller.appspot.com/bug?extid=a82be85e09cd5df398fe
compiler:   gcc (GCC) 10.1.0-syz 20200507
syz repro:  https://syzkaller.appspot.com/x/repro.syz?x=14a1bf1d10
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=1514a06b10

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+a82be85e09cd5df39...@syzkaller.appspotmail.com

==
BUG: KASAN: use-after-free in strnlen+0x64/0x70 lib/string.c:561
Read of size 1 at addr 8880933b8c18 by task syz-executor821/6893

CPU: 0 PID: 6893 Comm: syz-executor821 Not tainted 5.8.0-rc2-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x18f/0x20d lib/dump_stack.c:118
 print_address_description.constprop.0.cold+0xae/0x436 mm/kasan/report.c:383
 __kasan_report mm/kasan/report.c:513 [inline]
 kasan_report.cold+0x1f/0x37 mm/kasan/report.c:530
 strnlen+0x64/0x70 lib/string.c:561
 strnlen include/linux/string.h:339 [inline]
 dev_name_hash net/core/dev.c:208 [inline]
 netdev_name_node_lookup_rcu+0x22/0x150 net/core/dev.c:290
 dev_get_by_name_rcu net/core/dev.c:883 [inline]
 dev_get_by_name+0x7b/0x1e0 net/core/dev.c:905
 lookup_interface drivers/net/wireguard/netlink.c:63 [inline]
 wg_get_device_start+0x2e4/0x3f0 drivers/net/wireguard/netlink.c:203
 genl_start+0x342/0x6e0 net/netlink/genetlink.c:556
 __netlink_dump_start+0x585/0x900 net/netlink/af_netlink.c:2343
 genl_family_rcv_msg_dumpit+0x2ac/0x310 net/netlink/genetlink.c:638
 genl_family_rcv_msg net/netlink/genetlink.c:733 [inline]
 genl_rcv_msg+0x797/0x9e0 net/netlink/genetlink.c:753
 netlink_rcv_skb+0x15a/0x430 net/netlink/af_netlink.c:2469
 genl_rcv+0x24/0x40 net/netlink/genetlink.c:764
 netlink_unicast_kernel net/netlink/af_netlink.c:1303 [inline]
 netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:672
 sys_sendmsg+0x6e8/0x810 net/socket.c:2352
 ___sys_sendmsg+0xf3/0x170 net/socket.c:2406
 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2439
 do_syscall_64+0x60/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x445299
Code: Bad RIP value.
RSP: 002b:7ffd1e794308 EFLAGS: 0246 ORIG_RAX: 002e
RAX: ffda RBX:  RCX: 00445299
RDX:  RSI: 2200 RDI: 0003
RBP: 00082a5d R08:  R09: 004002e0
R10:  R11: 0246 R12: 00402430
R13: 004024c0 R14:  R15: 

Allocated by task 6894:
 save_stack+0x1b/0x40 mm/kasan/common.c:48
 set_track mm/kasan/common.c:56 [inline]
 __kasan_kmalloc.constprop.0+0xc2/0xd0 mm/kasan/common.c:494
 __kmalloc_reserve net/core/skbuff.c:142 [inline]
 __alloc_skb+0xae/0x550 net/core/skbuff.c:210
 alloc_skb include/linux/skbuff.h:1083 [inline]
 netlink_alloc_large_skb net/netlink/af_netlink.c:1175 [inline]
 netlink_sendmsg+0x94f/0xd90 net/netlink/af_netlink.c:1893
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:672
 sys_sendmsg+0x6e8/0x810 net/socket.c:2352
 ___sys_sendmsg+0xf3/0x170 net/socket.c:2406
 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2439
 do_syscall_64+0x60/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9

Freed by task 6894:
 save_stack+0x1b/0x40 mm/kasan/common.c:48
 set_track mm/kasan/common.c:56 [inline]
 kasan_set_free_info mm/kasan/common.c:316 [inline]
 __kasan_slab_free+0xf5/0x140 mm/kasan/common.c:455
 __cache_free mm/slab.c:3426 [inline]
 kfree+0x103/0x2c0 mm/slab.c:3757
 skb_free_head net/core/skbuff.c:590 [inline]
 skb_release_data+0x6d9/0x910 net/core/skbuff.c:610
 skb_release_all net/core/skbuff.c:664 [inline]
 __kfree_skb net/core/skbuff.c:678 [inline]
 consume_skb net/core/skbuff.c:837 [inline]
 consume_skb+0xc2/0x160 net/core/skbuff.c:831
 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline]
 netlink_unicast+0x53b/0x7d0 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:672
 sys_sendmsg+0x6e8/0x810 net/socket.c:2352
 ___sys_sendmsg+0xf3/0x170 net/socket.c:2406
 __sys_sendmsg+0xe5/0x1b0 net/socket.c:2439
 do_syscall_64+0x60/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9

The buggy address belongs to the object at 8880933b8c00
 which

KASAN: use-after-free Read in dev_get_by_name

2020-06-29 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:4e99b321 Merge tag 'nfs-for-5.8-2' of git://git.linux-nfs...
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1013cb2910
kernel config:  https://syzkaller.appspot.com/x/.config?x=20c907630cbdbe5
dashboard link: https://syzkaller.appspot.com/bug?extid=86e957379663a156cd31
compiler:   clang version 10.0.0 (https://github.com/llvm/llvm-project/ 
c2443155a0fb245c8f17f2c1c72b6ea391e86e81)
syz repro:  https://syzkaller.appspot.com/x/repro.syz?x=1689e8f510
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=144f07bb10

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+86e957379663a156c...@syzkaller.appspotmail.com

==
BUG: KASAN: use-after-free in strnlen+0x63/0x80 lib/string.c:561
Read of size 1 at addr 88809f3e9c18 by task syz-executor276/7264

CPU: 0 PID: 7264 Comm: syz-executor276 Not tainted 5.8.0-rc2-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x1f0/0x31e lib/dump_stack.c:118
 print_address_description+0x66/0x5a0 mm/kasan/report.c:383
 __kasan_report mm/kasan/report.c:513 [inline]
 kasan_report+0x132/0x1d0 mm/kasan/report.c:530
 strnlen+0x63/0x80 lib/string.c:561
 dev_name_hash net/core/dev.c:208 [inline]
 netdev_name_node_lookup_rcu net/core/dev.c:290 [inline]
 dev_get_by_name_rcu net/core/dev.c:883 [inline]
 dev_get_by_name+0x9b/0x2a0 net/core/dev.c:905
 lookup_interface drivers/net/wireguard/netlink.c:63 [inline]
 wg_get_device_start+0x1fb/0x2d0 drivers/net/wireguard/netlink.c:203
 genl_start+0x390/0x570 net/netlink/genetlink.c:556
 __netlink_dump_start+0x3d2/0x700 net/netlink/af_netlink.c:2343
 genl_family_rcv_msg_dumpit net/netlink/genetlink.c:638 [inline]
 genl_family_rcv_msg net/netlink/genetlink.c:733 [inline]
 genl_rcv_msg+0xb03/0xe00 net/netlink/genetlink.c:753
 netlink_rcv_skb+0x190/0x3a0 net/netlink/af_netlink.c:2469
 genl_rcv+0x24/0x40 net/netlink/genetlink.c:764
 netlink_unicast_kernel net/netlink/af_netlink.c:1303 [inline]
 netlink_unicast+0x786/0x940 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0xa57/0xd70 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg net/socket.c:672 [inline]
 sys_sendmsg+0x519/0x800 net/socket.c:2352
 ___sys_sendmsg net/socket.c:2406 [inline]
 __sys_sendmsg+0x2b1/0x360 net/socket.c:2439
 do_syscall_64+0x73/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x44a809
Code: Bad RIP value.
RSP: 002b:7fed6f920da8 EFLAGS: 0246 ORIG_RAX: 002e
RAX: ffda RBX: 006dbc28 RCX: 0044a809
RDX:  RSI: 2200 RDI: 0004
RBP: 006dbc20 R08:  R09: 
R10:  R11: 0246 R12: 006dbc2c
R13:  R14: 00316777 R15: 

Allocated by task 7265:
 save_stack mm/kasan/common.c:48 [inline]
 set_track mm/kasan/common.c:56 [inline]
 __kasan_kmalloc+0x103/0x140 mm/kasan/common.c:494
 __kmalloc_reserve net/core/skbuff.c:142 [inline]
 __alloc_skb+0xde/0x4f0 net/core/skbuff.c:210
 alloc_skb include/linux/skbuff.h:1083 [inline]
 netlink_alloc_large_skb net/netlink/af_netlink.c:1175 [inline]
 netlink_sendmsg+0x7b2/0xd70 net/netlink/af_netlink.c:1893
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg net/socket.c:672 [inline]
 sys_sendmsg+0x519/0x800 net/socket.c:2352
 ___sys_sendmsg net/socket.c:2406 [inline]
 __sys_sendmsg+0x2b1/0x360 net/socket.c:2439
 do_syscall_64+0x73/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9

Freed by task 7265:
 save_stack mm/kasan/common.c:48 [inline]
 set_track mm/kasan/common.c:56 [inline]
 kasan_set_free_info mm/kasan/common.c:316 [inline]
 __kasan_slab_free+0x114/0x170 mm/kasan/common.c:455
 __cache_free mm/slab.c:3426 [inline]
 kfree+0x10a/0x220 mm/slab.c:3757
 skb_release_all net/core/skbuff.c:664 [inline]
 __kfree_skb+0x56/0x1c0 net/core/skbuff.c:678
 netlink_unicast_kernel net/netlink/af_netlink.c:1304 [inline]
 netlink_unicast+0x78e/0x940 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0xa57/0xd70 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg net/socket.c:672 [inline]
 sys_sendmsg+0x519/0x800 net/socket.c:2352
 ___sys_sendmsg net/socket.c:2406 [inline]
 __sys_sendmsg+0x2b1/0x360 net/socket.c:2439
 do_syscall_64+0x73/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9

The buggy address belongs to the object at 88809f3e9c00
 which belongs to the cache kmalloc-512 of size 512
The buggy address is located 24 bytes inside of
 512-byte region [88809f3e9c00, 88809f3e9e00)
The buggy address belongs to the page:
page:ea00027cfa40

KASAN: vmalloc-out-of-bounds Read in netdev_name_node_lookup_rcu

2020-06-29 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:0574e200 enetc: Fix tx rings bitmap iteration range, irq h..
git tree:   net
console output: https://syzkaller.appspot.com/x/log.txt?x=15f95b4b10
kernel config:  https://syzkaller.appspot.com/x/.config?x=bf3aec367b9ab569
dashboard link: https://syzkaller.appspot.com/bug?extid=1860d20cb6a6f52be167
compiler:   gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1860d20cb6a6f52be...@syzkaller.appspotmail.com

==
BUG: KASAN: vmalloc-out-of-bounds in strnlen+0x64/0x70 lib/string.c:561
Read of size 1 at addr c90016f09018 by task syz-executor.0/25244

CPU: 0 PID: 25244 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 
01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x18f/0x20d lib/dump_stack.c:118
 print_address_description.constprop.0.cold+0x5/0x436 mm/kasan/report.c:383
 __kasan_report mm/kasan/report.c:513 [inline]
 kasan_report.cold+0x1f/0x37 mm/kasan/report.c:530
 strnlen+0x64/0x70 lib/string.c:561
 strnlen include/linux/string.h:339 [inline]
 dev_name_hash net/core/dev.c:208 [inline]
 netdev_name_node_lookup_rcu+0x22/0x150 net/core/dev.c:290
 dev_get_by_name_rcu net/core/dev.c:883 [inline]
 dev_get_by_name+0x7b/0x1e0 net/core/dev.c:905
 lookup_interface drivers/net/wireguard/netlink.c:63 [inline]
 wg_get_device_start+0x2e4/0x3f0 drivers/net/wireguard/netlink.c:203
 genl_start+0x342/0x6e0 net/netlink/genetlink.c:556
 __netlink_dump_start+0x585/0x900 net/netlink/af_netlink.c:2343
 genl_family_rcv_msg_dumpit+0x2ac/0x310 net/netlink/genetlink.c:638
 genl_family_rcv_msg net/netlink/genetlink.c:733 [inline]
 genl_rcv_msg+0x797/0x9e0 net/netlink/genetlink.c:753
 netlink_rcv_skb+0x15a/0x430 net/netlink/af_netlink.c:2469
 genl_rcv+0x24/0x40 net/netlink/genetlink.c:764
 netlink_unicast_kernel net/netlink/af_netlink.c:1303 [inline]
 netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1329
 netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1918
 sock_sendmsg_nosec net/socket.c:652 [inline]
 sock_sendmsg+0xcf/0x120 net/socket.c:672
 sock_no_sendpage+0xee/0x130 net/core/sock.c:2853
 kernel_sendpage net/socket.c:3642 [inline]
 sock_sendpage+0xe5/0x140 net/socket.c:945
 pipe_to_sendpage+0x2ad/0x380 fs/splice.c:448
 splice_from_pipe_feed fs/splice.c:502 [inline]
 __splice_from_pipe+0x3dc/0x830 fs/splice.c:626
 splice_from_pipe fs/splice.c:661 [inline]
 generic_splice_sendpage+0xd4/0x140 fs/splice.c:834
 do_splice_from fs/splice.c:846 [inline]
 direct_splice_actor+0x171/0x2f0 fs/splice.c:1016
 splice_direct_to_actor+0x38c/0x980 fs/splice.c:971
 do_splice_direct+0x1b3/0x280 fs/splice.c:1059
 do_sendfile+0x559/0xc30 fs/read_write.c:1521
 __do_sys_sendfile64 fs/read_write.c:1582 [inline]
 __se_sys_sendfile64 fs/read_write.c:1568 [inline]
 __x64_sys_sendfile64+0x1cc/0x210 fs/read_write.c:1568
 do_syscall_64+0x60/0xe0 arch/x86/entry/common.c:359
 entry_SYSCALL_64_after_hwframe+0x44/0xa9
RIP: 0033:0x45cb19
Code: Bad RIP value.
RSP: 002b:7f4e16337c78 EFLAGS: 0246 ORIG_RAX: 0028
RAX: ffda RBX: 004fd640 RCX: 0045cb19
RDX:  RSI: 0004 RDI: 0005
RBP: 0078bf00 R08:  R09: 
R10: 0001680d R11: 0246 R12: 
R13: 0901 R14: 004cbddf R15: 7f4e163386d4


Memory state around the buggy address:
 c90016f08f00: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
 c90016f08f80: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
>c90016f09000: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
^
 c90016f09080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
 c90016f09100: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9
==


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkal...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.


possible deadlock in peer_remove_after_dead

2020-02-03 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:754beeec Merge tag 'char-misc-5.6-rc1-2' of git://git.kern..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=14f684e9e0
kernel config:  https://syzkaller.appspot.com/x/.config?x=99db4e42d047be3
dashboard link: https://syzkaller.appspot.com/bug?extid=b5ae9f38893979e71173
compiler:   gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b5ae9f38893979e71...@syzkaller.appspotmail.com

==
WARNING: possible circular locking dependency detected
5.5.0-syzkaller #0 Not tainted
--
kworker/u4:1/21 is trying to acquire lock:
c9dd7dc0 ((work_completion)(>transmit_handshake_work)){+.+.}, at: 
process_one_work+0x917/0x17a0 kernel/workqueue.c:2239

but task is already holding lock:
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: 
__write_once_size include/linux/compiler.h:226 [inline]
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: 
arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline]
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: atomic64_set 
include/asm-generic/atomic-instrumented.h:855 [inline]
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: 
atomic_long_set include/asm-generic/atomic-long.h:40 [inline]
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: set_work_data 
kernel/workqueue.c:615 [inline]
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: 
set_work_pool_and_clear_pending kernel/workqueue.c:642 [inline]
88808fe11528 ((wq_completion)wg-kex-wireguard1#2){+.+.}, at: 
process_one_work+0x8dd/0x17a0 kernel/workqueue.c:2235

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((wq_completion)wg-kex-wireguard1#2){+.+.}:
   flush_workqueue+0x126/0x14c0 kernel/workqueue.c:2775
   peer_remove_after_dead+0x16b/0x230 drivers/net/wireguard/peer.c:141
   wg_peer_remove+0x244/0x340 drivers/net/wireguard/peer.c:176
   wg_set_device+0xf76/0x1350 drivers/net/wireguard/netlink.c:575
   genl_family_rcv_msg_doit net/netlink/genetlink.c:672 [inline]
   genl_family_rcv_msg net/netlink/genetlink.c:717 [inline]
   genl_rcv_msg+0x67d/0xea0 net/netlink/genetlink.c:734
   netlink_rcv_skb+0x177/0x450 net/netlink/af_netlink.c:2477
   genl_rcv+0x29/0x40 net/netlink/genetlink.c:745
   netlink_unicast_kernel net/netlink/af_netlink.c:1302 [inline]
   netlink_unicast+0x59e/0x7e0 net/netlink/af_netlink.c:1328
   netlink_sendmsg+0x91c/0xea0 net/netlink/af_netlink.c:1917
   sock_sendmsg_nosec net/socket.c:652 [inline]
   sock_sendmsg+0xd7/0x130 net/socket.c:672
   sys_sendmsg+0x753/0x880 net/socket.c:2343
   ___sys_sendmsg+0x100/0x170 net/socket.c:2397
   __sys_sendmsg+0x105/0x1d0 net/socket.c:2430
   __do_sys_sendmsg net/socket.c:2439 [inline]
   __se_sys_sendmsg net/socket.c:2437 [inline]
   __x64_sys_sendmsg+0x78/0xb0 net/socket.c:2437
   do_syscall_64+0xfa/0x790 arch/x86/entry/common.c:294
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (>static_identity.lock){}:
   down_read+0x95/0x430 kernel/locking/rwsem.c:1495
   wg_noise_handshake_create_initiation+0xc0/0x670 
drivers/net/wireguard/noise.c:499
   wg_packet_send_handshake_initiation+0x185/0x250 
drivers/net/wireguard/send.c:34
   wg_packet_handshake_send_worker+0x1d/0x30 drivers/net/wireguard/send.c:51
   process_one_work+0xa05/0x17a0 kernel/workqueue.c:2264
   worker_thread+0x98/0xe40 kernel/workqueue.c:2410
   kthread+0x361/0x430 kernel/kthread.c:255
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

-> #0 ((work_completion)(>transmit_handshake_work)){+.+.}:
   check_prev_add kernel/locking/lockdep.c:2475 [inline]
   check_prevs_add kernel/locking/lockdep.c:2580 [inline]
   validate_chain kernel/locking/lockdep.c:2970 [inline]
   __lock_acquire+0x2596/0x4a00 kernel/locking/lockdep.c:3954
   lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4484
   process_one_work+0x972/0x17a0 kernel/workqueue.c:2240
   worker_thread+0x98/0xe40 kernel/workqueue.c:2410
   kthread+0x361/0x430 kernel/kthread.c:255
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

other info that might help us debug this:

Chain exists of:
  (work_completion)(>transmit_handshake_work) --> 
>static_identity.lock --> (wq_completion)wg-kex-wireguard1#2

 Possible unsafe locking scenario:

   CPU0CPU1
   
  lock((wq_completion)wg-kex-wireguard1#2);
   lock(>static_identity.lock);

possible deadlock in wg_set_device

2020-02-03 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:9f68e365 Merge tag 'drm-next-2020-01-30' of git://anongit...
git tree:   net-next
console output: https://syzkaller.appspot.com/x/log.txt?x=11b068b5e0
kernel config:  https://syzkaller.appspot.com/x/.config?x=95b275782b150c86
dashboard link: https://syzkaller.appspot.com/bug?extid=42d05aefd7fce69f968f
compiler:   gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:  https://syzkaller.appspot.com/x/repro.syz?x=1087e9bee0
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=16c665bee0

The bug was bisected to:

commit e7096c131e5161fa3b8e52a650d7719d2857adfd
Author: Jason A. Donenfeld 
Date:   Sun Dec 8 23:27:34 2019 +

net: WireGuard secure network tunnel

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=15abc7c9e0
final crash:https://syzkaller.appspot.com/x/report.txt?x=17abc7c9e0
console output: https://syzkaller.appspot.com/x/log.txt?x=13abc7c9e0

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+42d05aefd7fce69f9...@syzkaller.appspotmail.com
Fixes: e7096c131e51 ("net: WireGuard secure network tunnel")

batman_adv: batadv0: Interface activated: batadv_slave_1
==
WARNING: possible circular locking dependency detected
5.5.0-syzkaller #0 Not tainted
--
syz-executor962/10036 is trying to acquire lock:
8880a9696128 ((wq_completion)wg-kex-wireguard0){+.+.}, at: 
flush_workqueue+0xf7/0x14c0 kernel/workqueue.c:2772

but task is already holding lock:
88808ee54e80 (>static_identity.lock){}, at: 
wg_set_device+0xe8b/0x1350 drivers/net/wireguard/netlink.c:567

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (>static_identity.lock){}:
   down_read+0x95/0x430 kernel/locking/rwsem.c:1495
   wg_noise_handshake_create_initiation+0xc0/0x670 
drivers/net/wireguard/noise.c:499
   wg_packet_send_handshake_initiation+0x185/0x250 
drivers/net/wireguard/send.c:34
   wg_packet_handshake_send_worker+0x1d/0x30 drivers/net/wireguard/send.c:51
   process_one_work+0xa05/0x17a0 kernel/workqueue.c:2264
   worker_thread+0x98/0xe40 kernel/workqueue.c:2410
   kthread+0x361/0x430 kernel/kthread.c:255
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

-> #1 ((work_completion)(>transmit_handshake_work)){+.+.}:
   process_one_work+0x972/0x17a0 kernel/workqueue.c:2240
   worker_thread+0x98/0xe40 kernel/workqueue.c:2410
   kthread+0x361/0x430 kernel/kthread.c:255
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

-> #0 ((wq_completion)wg-kex-wireguard0){+.+.}:
   check_prev_add kernel/locking/lockdep.c:2475 [inline]
   check_prevs_add kernel/locking/lockdep.c:2580 [inline]
   validate_chain kernel/locking/lockdep.c:2970 [inline]
   __lock_acquire+0x2596/0x4a00 kernel/locking/lockdep.c:3954
   lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4484
   flush_workqueue+0x126/0x14c0 kernel/workqueue.c:2775
   peer_remove_after_dead+0x16b/0x230 drivers/net/wireguard/peer.c:141
   wg_peer_remove+0x244/0x340 drivers/net/wireguard/peer.c:176
   wg_set_device+0xf76/0x1350 drivers/net/wireguard/netlink.c:575
   genl_family_rcv_msg_doit net/netlink/genetlink.c:672 [inline]
   genl_family_rcv_msg net/netlink/genetlink.c:717 [inline]
   genl_rcv_msg+0x67d/0xea0 net/netlink/genetlink.c:734
   netlink_rcv_skb+0x177/0x450 net/netlink/af_netlink.c:2477
   genl_rcv+0x29/0x40 net/netlink/genetlink.c:745
   netlink_unicast_kernel net/netlink/af_netlink.c:1302 [inline]
   netlink_unicast+0x59e/0x7e0 net/netlink/af_netlink.c:1328
   netlink_sendmsg+0x91c/0xea0 net/netlink/af_netlink.c:1917
   sock_sendmsg_nosec net/socket.c:652 [inline]
   sock_sendmsg+0xd7/0x130 net/socket.c:672
   sys_sendmsg+0x753/0x880 net/socket.c:2343
   ___sys_sendmsg+0x100/0x170 net/socket.c:2397
   __sys_sendmsg+0x105/0x1d0 net/socket.c:2430
   __do_sys_sendmsg net/socket.c:2439 [inline]
   __se_sys_sendmsg net/socket.c:2437 [inline]
   __x64_sys_sendmsg+0x78/0xb0 net/socket.c:2437
   do_syscall_64+0xfa/0x790 arch/x86/entry/common.c:294
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
  (wq_completion)wg-kex-wireguard0 --> 
(work_completion)(>transmit_handshake_work) --> >static_identity.lock

 Possible unsafe locking scenario:

   CPU0CPU1
   
  lock(>static_identity.lock);
   
lock((work_completion)(>transmit_handshake_work));
   lock(>static_identity.lock);
  lock((wq_completion)wg-kex-wireguard0);

 *** DEADLOCK ***

5 locks held by syz-executor962/10036:
 #

possible deadlock in wg_noise_handshake_create_initiation

2020-02-03 Thread syzbot
Hello,

syzbot found the following crash on:

HEAD commit:ccaaaf6f Merge tag 'mpx-for-linus' of git://git.kernel.org..
git tree:   upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=16034a79e0
kernel config:  https://syzkaller.appspot.com/x/.config?x=3373595e41752b95
dashboard link: https://syzkaller.appspot.com/bug?extid=d5bc560aaa1cedefffd5
compiler:   clang version 10.0.0 (https://github.com/llvm/llvm-project/ 
c2443155a0fb245c8f17f2c1c72b6ea391e86e81)
syz repro:  https://syzkaller.appspot.com/x/repro.syz?x=103868b5e0
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=16dd064ee0

The bug was bisected to:

commit e7096c131e5161fa3b8e52a650d7719d2857adfd
Author: Jason A. Donenfeld 
Date:   Sun Dec 8 23:27:34 2019 +

net: WireGuard secure network tunnel

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=14440195e0
final crash:https://syzkaller.appspot.com/x/report.txt?x=16440195e0
console output: https://syzkaller.appspot.com/x/log.txt?x=12440195e0

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+d5bc560aaa1cedeff...@syzkaller.appspotmail.com
Fixes: e7096c131e51 ("net: WireGuard secure network tunnel")

==
WARNING: possible circular locking dependency detected
5.5.0-syzkaller #0 Not tainted
--
kworker/u4:4/509 is trying to acquire lock:
888097a30e80 (>static_identity.lock){}, at: 
wg_noise_handshake_create_initiation+0x6a/0x15c0 
drivers/net/wireguard/noise.c:499

but task is already holding lock:
c90002157d78 ((work_completion)(>transmit_handshake_work)){+.+.}, at: 
process_one_work+0x7a5/0x10f0 kernel/workqueue.c:2239

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((work_completion)(>transmit_handshake_work)){+.+.}:
   lock_acquire+0x154/0x250 kernel/locking/lockdep.c:4484
   process_one_work+0x7c8/0x10f0 kernel/workqueue.c:2240
   worker_thread+0xbbc/0x1630 kernel/workqueue.c:2410
   kthread+0x332/0x350 kernel/kthread.c:255
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

-> #1 ((wq_completion)wg-kex-wireguard0){+.+.}:
   lock_acquire+0x154/0x250 kernel/locking/lockdep.c:4484
   flush_workqueue+0x10a/0x1820 kernel/workqueue.c:2775
   peer_remove_after_dead+0x125/0x280 drivers/net/wireguard/peer.c:141
   wg_peer_remove+0x211/0x270 drivers/net/wireguard/peer.c:176
   wg_set_device+0xb6a/0x2010 drivers/net/wireguard/netlink.c:575
   genl_family_rcv_msg_doit net/netlink/genetlink.c:672 [inline]
   genl_family_rcv_msg net/netlink/genetlink.c:717 [inline]
   genl_rcv_msg+0xf15/0x13e0 net/netlink/genetlink.c:734
   netlink_rcv_skb+0x19e/0x3e0 net/netlink/af_netlink.c:2477
   genl_rcv+0x28/0x40 net/netlink/genetlink.c:745
   netlink_unicast_kernel net/netlink/af_netlink.c:1302 [inline]
   netlink_unicast+0x766/0x920 net/netlink/af_netlink.c:1328
   netlink_sendmsg+0xa2b/0xd40 net/netlink/af_netlink.c:1917
   sock_sendmsg_nosec net/socket.c:652 [inline]
   sock_sendmsg net/socket.c:672 [inline]
   sys_sendmsg+0x4f7/0x7f0 net/socket.c:2343
   ___sys_sendmsg net/socket.c:2397 [inline]
   __sys_sendmsg+0x1ed/0x290 net/socket.c:2430
   __do_sys_sendmsg net/socket.c:2439 [inline]
   __se_sys_sendmsg net/socket.c:2437 [inline]
   __x64_sys_sendmsg+0x7f/0x90 net/socket.c:2437
   do_syscall_64+0xf7/0x1c0 arch/x86/entry/common.c:294
   entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (>static_identity.lock){}:
   check_prev_add kernel/locking/lockdep.c:2475 [inline]
   check_prevs_add kernel/locking/lockdep.c:2580 [inline]
   validate_chain+0x1507/0x7be0 kernel/locking/lockdep.c:2970
   __lock_acquire+0xc5a/0x1bc0 kernel/locking/lockdep.c:3954
   lock_acquire+0x154/0x250 kernel/locking/lockdep.c:4484
   down_read+0x39/0x50 kernel/locking/rwsem.c:1495
   wg_noise_handshake_create_initiation+0x6a/0x15c0 
drivers/net/wireguard/noise.c:499
   wg_packet_send_handshake_initiation drivers/net/wireguard/send.c:34 
[inline]
   wg_packet_handshake_send_worker+0xe5/0x1a0 
drivers/net/wireguard/send.c:51
   process_one_work+0x7f5/0x10f0 kernel/workqueue.c:2264
   worker_thread+0xbbc/0x1630 kernel/workqueue.c:2410
   kthread+0x332/0x350 kernel/kthread.c:255
   ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:352

other info that might help us debug this:

Chain exists of:
  >static_identity.lock --> (wq_completion)wg-kex-wireguard0 --> 
(work_completion)(>transmit_handshake_work)

 Possible unsafe locking scenario:

   CPU0CPU1
   
  lock((work_completion)(>transmit_handshake_work));
   lock((wq_completion)wg-kex-wir