syzbot


kernel BUG in __sock_sendmsg

Status: upstream: reported C repro on 2024/08/17 08:15
Subsystems: net
[Documentation on labels]
Reported-by: syzbot+58c03971700330ce14d8@syzkaller.appspotmail.com
Fix commit: fe1910f9337b tcp_bpf: fix return value of tcp_bpf_sendmsg()
Patched on: [ci-qemu-upstream ci-qemu-upstream-386 ci-qemu2-arm32 ci-qemu2-arm64 ci-qemu2-arm64-compat ci-qemu2-arm64-mte ci-snapshot-upstream-root ci-upstream-bpf-kasan-gce ci-upstream-gce-arm64 ci-upstream-gce-leak ci-upstream-kasan-badwrites-root ci-upstream-kasan-gce ci-upstream-kasan-gce-386 ci-upstream-kasan-gce-root ci-upstream-kasan-gce-selinux-root ci-upstream-kasan-gce-smack-root ci-upstream-kmsan-gce-386-root ci-upstream-kmsan-gce-root ci-upstream-linux-next-kasan-gce-root ci-upstream-net-kasan-gce ci-upstream-net-this-kasan-gce ci2-upstream-fs ci2-upstream-kcsan-gce ci2-upstream-usb], missing on: [ci-qemu-native-arm64-kvm ci-qemu2-riscv64 ci-upstream-bpf-next-kasan-gce]
First crash: 30d, last: 9d09h
Discussions (2)
Title Replies (including bot) Last reply
[Patch bpf] tcp_bpf: fix return value of tcp_bpf_sendmsg() 7 (7) 2024/08/29 19:51
[syzbot] [net?] kernel BUG in __sock_sendmsg 1 (3) 2024/08/18 05:29
Last patch testing requests (1)
Created Duration User Patch Repo Result
2024/08/18 05:18 9m eadavis@qq.com upstream report log

Sample crash report:
------------[ cut here ]------------
kernel BUG at net/socket.c:733!
Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
Modules linked in:
CPU: 0 UID: 0 PID: 3265 Comm: syz-executor510 Not tainted 6.11.0-rc3-syzkaller-00060-gd07b43284ab3 #0
Hardware name: linux,dummy-virt (DT)
pstate: 61400009 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--)
pc : sock_sendmsg_nosec net/socket.c:733 [inline]
pc : sock_sendmsg_nosec net/socket.c:728 [inline]
pc : __sock_sendmsg+0x5c/0x60 net/socket.c:745
lr : sock_sendmsg_nosec net/socket.c:730 [inline]
lr : __sock_sendmsg+0x54/0x60 net/socket.c:745
sp : ffff800088ea3b30
x29: ffff800088ea3b30 x28: fbf00000062bc900 x27: 0000000000000000
x26: ffff800088ea3bc0 x25: ffff800088ea3bc0 x24: 0000000000000000
x23: f9f00000048dc000 x22: 0000000000000000 x21: ffff800088ea3d90
x20: f9f00000048dc000 x19: ffff800088ea3d90 x18: 0000000000000001
x17: 0000000000000000 x16: 0000000000000000 x15: 000000002002ffaf
x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
x11: 0000000000000000 x10: ffff8000815849c0 x9 : ffff8000815b49c0
x8 : 0000000000000000 x7 : 000000000000003f x6 : 0000000000000000
x5 : 00000000000007e0 x4 : fff07ffffd239000 x3 : fbf00000062bc900
x2 : 0000000000000000 x1 : 0000000000000000 x0 : 00000000fffffdef
Call trace:
 sock_sendmsg_nosec net/socket.c:733 [inline]
 __sock_sendmsg+0x5c/0x60 net/socket.c:745
 ____sys_sendmsg+0x274/0x2ac net/socket.c:2597
 ___sys_sendmsg+0xac/0x100 net/socket.c:2651
 __sys_sendmsg+0x84/0xe0 net/socket.c:2680
 __do_sys_sendmsg net/socket.c:2689 [inline]
 __se_sys_sendmsg net/socket.c:2687 [inline]
 __arm64_sys_sendmsg+0x24/0x30 net/socket.c:2687
 __invoke_syscall arch/arm64/kernel/syscall.c:35 [inline]
 invoke_syscall+0x48/0x110 arch/arm64/kernel/syscall.c:49
 el0_svc_common.constprop.0+0x40/0xe0 arch/arm64/kernel/syscall.c:132
 do_el0_svc+0x1c/0x28 arch/arm64/kernel/syscall.c:151
 el0_svc+0x34/0xec arch/arm64/kernel/entry-common.c:712
 el0t_64_sync_handler+0x100/0x12c arch/arm64/kernel/entry-common.c:730
 el0t_64_sync+0x19c/0x1a0 arch/arm64/kernel/entry.S:598
Code: f9404463 d63f0060 3108441f 54fffe81 (d4210000) 
---[ end trace 0000000000000000 ]---

Crashes (111):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2024/08/15 10:54 upstream d07b43284ab3 e4bacdaf .config console log report syz / log C [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/09/03 03:43 upstream 67784a74e258 abeaa9b9 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm32 kernel BUG in __sock_sendmsg
2024/09/03 03:00 upstream 67784a74e258 abeaa9b9 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm32 kernel BUG in __sock_sendmsg
2024/08/27 04:43 upstream 5be63fc19fca 9aee4e0b .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm32 kernel BUG in __sock_sendmsg
2024/08/27 04:06 upstream 5be63fc19fca 9aee4e0b .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm32 kernel BUG in __sock_sendmsg
2024/08/27 03:00 upstream 5be63fc19fca 9aee4e0b .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm32 kernel BUG in __sock_sendmsg
2024/08/27 01:51 upstream 5be63fc19fca 9aee4e0b .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm32 kernel BUG in __sock_sendmsg
2024/08/23 22:50 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:15 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:15 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:12 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:11 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:08 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:08 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:03 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 22:02 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 21:57 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 21:57 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 21:29 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 21:28 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:51 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:51 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:51 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:50 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:48 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:48 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:48 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:47 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:45 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:44 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:42 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:41 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:38 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:38 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:38 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:38 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:31 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:30 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:26 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/23 20:26 upstream 3d5f968a177d d7d32352 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/16 17:00 upstream d7a5aa4b3c00 e1c76ab2 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/16 16:59 upstream d7a5aa4b3c00 e1c76ab2 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/16 16:59 upstream d7a5aa4b3c00 e1c76ab2 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
2024/08/16 16:59 upstream d7a5aa4b3c00 e1c76ab2 .config console log report info [disk image (non-bootable)] [vmlinux] [kernel image] ci-qemu2-arm64-mte kernel BUG in __sock_sendmsg
* Struck through repros no longer work on HEAD.