lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 24 Jul 2019 02:48:05 -0700
From:   syzbot <syzbot+b2098bc44728a4efb3e9@...kaller.appspotmail.com>
To:     linux-kernel@...r.kernel.org, syzkaller-bugs@...glegroups.com
Subject: memory leak in dma_buf_ioctl

Hello,

syzbot found the following crash on:

HEAD commit:    abdfd52a Merge tag 'armsoc-defconfig' of git://git.kernel...
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=131441d0600000
kernel config:  https://syzkaller.appspot.com/x/.config?x=d31de3d88059b7fa
dashboard link: https://syzkaller.appspot.com/bug?extid=b2098bc44728a4efb3e9
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=12526e58600000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=161784f0600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b2098bc44728a4efb3e9@...kaller.appspotmail.com

executing program
executing program
executing program
executing program
executing program
BUG: memory leak
unreferenced object 0xffff888114034680 (size 32):
   comm "syz-executor110", pid 6894, jiffies 4294947136 (age 13.580s)
   hex dump (first 32 bytes):
     00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00  .dmabuf:........
     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
   backtrace:
     [<00000000d259834b>] kmemleak_alloc_recursive  
/./include/linux/kmemleak.h:43 [inline]
     [<00000000d259834b>] slab_post_alloc_hook /mm/slab.h:522 [inline]
     [<00000000d259834b>] slab_alloc /mm/slab.c:3319 [inline]
     [<00000000d259834b>] __do_kmalloc /mm/slab.c:3653 [inline]
     [<00000000d259834b>] __kmalloc_track_caller+0x165/0x300 /mm/slab.c:3670
     [<00000000ab207ec1>] memdup_user+0x26/0xa0 /mm/util.c:165
     [<00000000c0909d36>] strndup_user+0x62/0x80 /mm/util.c:224
     [<00000000a34a2d25>] dma_buf_set_name /drivers/dma-buf/dma-buf.c:331  
[inline]
     [<00000000a34a2d25>] dma_buf_ioctl+0x60/0x1b0  
/drivers/dma-buf/dma-buf.c:391
     [<00000000d7817662>] vfs_ioctl /fs/ioctl.c:46 [inline]
     [<00000000d7817662>] file_ioctl /fs/ioctl.c:509 [inline]
     [<00000000d7817662>] do_vfs_ioctl+0x62a/0x810 /fs/ioctl.c:696
     [<00000000d24a671a>] ksys_ioctl+0x86/0xb0 /fs/ioctl.c:713
     [<00000000bd810f5d>] __do_sys_ioctl /fs/ioctl.c:720 [inline]
     [<00000000bd810f5d>] __se_sys_ioctl /fs/ioctl.c:718 [inline]
     [<00000000bd810f5d>] __x64_sys_ioctl+0x1e/0x30 /fs/ioctl.c:718
     [<000000005a8e86d5>] do_syscall_64+0x76/0x1a0  
/arch/x86/entry/common.c:296
     [<000000007d83529f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff888113b044a0 (size 32):
   comm "syz-executor110", pid 6895, jiffies 4294947728 (age 7.660s)
   hex dump (first 32 bytes):
     00 64 6d 61 62 75 66 3a 00 00 00 00 00 00 00 00  .dmabuf:........
     00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
   backtrace:
     [<00000000d259834b>] kmemleak_alloc_recursive  
/./include/linux/kmemleak.h:43 [inline]
     [<00000000d259834b>] slab_post_alloc_hook /mm/slab.h:522 [inline]
     [<00000000d259834b>] slab_alloc /mm/slab.c:3319 [inline]
     [<00000000d259834b>] __do_kmalloc /mm/slab.c:3653 [inline]
     [<00000000d259834b>] __kmalloc_track_caller+0x165/0x300 /mm/slab.c:3670
     [<00000000ab207ec1>] memdup_user+0x26/0xa0 /mm/util.c:165
     [<00000000c0909d36>] strndup_user+0x62/0x80 /mm/util.c:224
     [<00000000a34a2d25>] dma_buf_set_name /drivers/dma-buf/dma-buf.c:331  
[inline]
     [<00000000a34a2d25>] dma_buf_ioctl+0x60/0x1b0  
/drivers/dma-buf/dma-buf.c:391
     [<00000000d7817662>] vfs_ioctl /fs/ioctl.c:46 [inline]
     [<00000000d7817662>] file_ioctl /fs/ioctl.c:509 [inline]
     [<00000000d7817662>] do_vfs_ioctl+0x62a/0x810 /fs/ioctl.c:696
     [<00000000d24a671a>] ksys_ioctl+0x86/0xb0 /fs/ioctl.c:713
     [<00000000bd810f5d>] __do_sys_ioctl /fs/ioctl.c:720 [inline]
     [<00000000bd810f5d>] __se_sys_ioctl /fs/ioctl.c:718 [inline]
     [<00000000bd810f5d>] __x64_sys_ioctl+0x1e/0x30 /fs/ioctl.c:718
     [<000000005a8e86d5>] do_syscall_64+0x76/0x1a0  
/arch/x86/entry/common.c:296
     [<000000007d83529f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9



---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@...glegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ