lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Thu, 7 Jun 2018 09:07:01 -0700
From:   Alexei Starovoitov <alexei.starovoitov@...il.com>
To:     Dmitry Vyukov <dvyukov@...gle.com>
Cc:     syzbot <syzbot+2c73319c406f1987d156@...kaller.appspotmail.com>,
        Alexei Starovoitov <ast@...nel.org>,
        LKML <linux-kernel@...r.kernel.org>, mcgrof@...nel.org,
        syzkaller-bugs <syzkaller-bugs@...glegroups.com>,
        Daniel Borkmann <daniel@...earbox.net>
Subject: Re: bpf-next boot error: KASAN: use-after-free Write in
 call_usermodehelper_exec_work

On Thu, Jun 07, 2018 at 02:19:16PM +0200, Dmitry Vyukov wrote:
> On Mon, Jun 4, 2018 at 10:21 PM, syzbot
> <syzbot+2c73319c406f1987d156@...kaller.appspotmail.com> wrote:
> > Hello,
> >
> > syzbot found the following crash on:
> >
> > HEAD commit:    69b450789136 Merge branch 'misc-BPF-improvements'
> > git tree:       bpf-next
> > console output: https://syzkaller.appspot.com/x/log.txt?x=1080d1d7800000
> > kernel config:  https://syzkaller.appspot.com/x/.config?x=e4078980b886800c
> > dashboard link: https://syzkaller.appspot.com/bug?extid=2c73319c406f1987d156
> > compiler:       gcc (GCC) 8.0.1 20180413 (experimental)
> >
> > Unfortunately, I don't have any reproducer for this crash yet.
> >
> > IMPORTANT: if you fix the bug, please add the following tag to the commit:
> > Reported-by: syzbot+2c73319c406f1987d156@...kaller.appspotmail.com
> 
> 
> This crash now happens on every other boot of mainline tree. This
> prevents syzbot testing of new code, and just boots machine with
> corrupted memory. Were there any recent changes in umh? +Alexei, you
> seem to touch it last. Could your change cause this?

looking into it. I think I see the issue. Trying to reproduce.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ