lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Sun, 03 Dec 2017 06:25:01 -0800
From:   syzbot 
        <bot+2797c18fc195e3e240c3c3e7837a14130e157fb0@...kaller.appspotmail.com>
To:     adobriyan@...il.com, akpm@...ux-foundation.org, arnd@...db.de,
        dan.carpenter@...cle.com, dave.jiang@...el.com,
        linux-kernel@...r.kernel.org, syzkaller-bugs@...glegroups.com,
        viro@...iv.linux.org.uk
Subject: WARNING in kmalloc_slab (3)

Hello,

syzkaller hit the following crash on  
2db767d9889cef087149a5eaa35c1497671fa40f
git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/master
compiler: gcc (GCC) 7.1.1 20170620
.config is attached
Raw console output is attached.
C reproducer is attached
syzkaller reproducer is attached. See https://goo.gl/kgGztJ
for information about syzkaller reproducers


WARNING: CPU: 0 PID: 3081 at mm/slab_common.c:971 kmalloc_slab+0x5d/0x70  
mm/slab_common.c:971
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 3081 Comm: syzkaller701757 Not tainted 4.15.0-rc1+ #205
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:17 [inline]
  dump_stack+0x194/0x257 lib/dump_stack.c:53
  panic+0x1e4/0x41c kernel/panic.c:183
  __warn+0x1dc/0x200 kernel/panic.c:547
  report_bug+0x211/0x2d0 lib/bug.c:184
  fixup_bug.part.11+0x37/0x80 arch/x86/kernel/traps.c:177
  fixup_bug arch/x86/kernel/traps.c:246 [inline]
  do_error_trap+0x2d7/0x3e0 arch/x86/kernel/traps.c:295
  do_invalid_op+0x1b/0x20 arch/x86/kernel/traps.c:314
  invalid_op+0x18/0x20 arch/x86/entry/entry_64.S:930
RIP: 0010:kmalloc_slab+0x5d/0x70 mm/slab_common.c:971
RSP: 0018:ffff8801cbe4f678 EFLAGS: 00010246
RAX: 0000000000000000 RBX: ffff8801cbf5ab40 RCX: ffffffff8171b467
RDX: 1ffff1003981c8ba RSI: 0000000000000000 RDI: 0000000007b81000
RBP: ffff8801cbe4f678 R08: 1ffff100397c9e43 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801cc0e45d0
R13: 0000000000000000 R14: 00000000014000c0 R15: ffffffff85be9ae0
  __do_kmalloc mm/slab.c:3706 [inline]
  __kmalloc+0x25/0x760 mm/slab.c:3720
  kmalloc include/linux/slab.h:504 [inline]
  relay_create_buf kernel/relay.c:172 [inline]
  relay_open_buf.part.10+0xc8/0x9b0 kernel/relay.c:449
  relay_open_buf kernel/relay.c:446 [inline]
  relay_open+0x57a/0xa40 kernel/relay.c:596
  do_blk_trace_setup+0x4a4/0xcd0 kernel/trace/blktrace.c:544
  __blk_trace_setup+0xb6/0x140 kernel/trace/blktrace.c:589
  blk_trace_ioctl+0x1d5/0x2a0 kernel/trace/blktrace.c:728
  blkdev_ioctl+0x1845/0x1e00 block/ioctl.c:587
  block_ioctl+0xea/0x130 fs/block_dev.c:1860
  vfs_ioctl fs/ioctl.c:46 [inline]
  do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686
  SYSC_ioctl fs/ioctl.c:701 [inline]
  SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
  entry_SYSCALL_64_fastpath+0x1f/0x96
RIP: 0033:0x443e59
RSP: 002b:00007ffc416b5fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000004002e0 RCX: 0000000000443e59
RDX: 0000000020ed6000 RSI: 00000000c0481273 RDI: 0000000000000003
RBP: 00000000006ce018 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000401b40
R13: 0000000000401bd0 R14: 0000000000000000 R15: 0000000000000000
Dumping ftrace buffer:
    (ftrace buffer empty)
Kernel Offset: disabled
Rebooting in 86400 seconds..


---
This bug is generated by a dumb bot. It may contain errors.
See https://goo.gl/tpsmEJ for details.
Direct all questions to syzkaller@...glegroups.com.
Please credit me with: Reported-by: syzbot <syzkaller@...glegroups.com>

syzbot will keep track of this bug report.
Once a fix for this bug is committed, please reply to this email with:
#syz fix: exact-commit-title
If you want to test a patch for this bug, please reply with:
#syz test: git://repo/address.git branch
and provide the patch inline or as an attachment.
To mark this as a duplicate of another syzbot report, please reply with:
#syz dup: exact-subject-of-another-report
If it's a one-off invalid bug report, please reply with:
#syz invalid
Note: if the crash happens again, it will cause creation of a new bug  
report.
Note: all commands must start from beginning of the line in the email body.

View attachment "config.txt" of type "text/plain" (126531 bytes)

Download attachment "raw.log" of type "application/octet-stream" (5045 bytes)

View attachment "repro.txt" of type "text/plain" (692 bytes)

Download attachment "repro.c" of type "application/octet-stream" (2304 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ