lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Sun, 13 Dec 2020 06:53:10 -0800
From:   syzbot <syzbot+cfa88ddd0655afa88763@...kaller.appspotmail.com>
To:     ast@...nel.org, bjorn.topel@...el.com, bpf@...r.kernel.org,
        daniel@...earbox.net, davem@...emloft.net, hawk@...nel.org,
        john.fastabend@...il.com, jonathan.lemon@...il.com,
        kuba@...nel.org, linux-kernel@...r.kernel.org,
        magnus.karlsson@...el.com, netdev@...r.kernel.org,
        syzkaller-bugs@...glegroups.com
Subject: memory leak in xskq_create

Hello,

syzbot found the following issue on:

HEAD commit:    a68a0262 mm/madvise: remove racy mm ownership check
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=165b9413500000
kernel config:  https://syzkaller.appspot.com/x/.config?x=4305fa9ea70c7a9f
dashboard link: https://syzkaller.appspot.com/bug?extid=cfa88ddd0655afa88763
compiler:       gcc (GCC) 10.1.0-syz 20200507
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1180a237500000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=114067cf500000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+cfa88ddd0655afa88763@...kaller.appspotmail.com

Debian GNU/Linux 9 syzkaller ttyS0
Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts.
executing program
executing program
BUG: memory leak
unreferenced object 0xffff88810f897940 (size 64):
  comm "syz-executor991", pid 8502, jiffies 4294942194 (age 14.080s)
  hex dump (first 32 bytes):
    7f 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00  ................
    00 a0 37 0c 81 88 ff ff 00 00 00 00 00 00 00 00  ..7.............
  backtrace:
    [<00000000639d0dd1>] xskq_create+0x23/0xd0 include/linux/slab.h:552
    [<00000000b680b035>] xsk_init_queue net/xdp/xsk.c:508 [inline]
    [<00000000b680b035>] xsk_setsockopt+0x1c4/0x590 net/xdp/xsk.c:875
    [<000000002b302260>] __sys_setsockopt+0x1b0/0x360 net/socket.c:2132
    [<00000000ae03723e>] __do_sys_setsockopt net/socket.c:2143 [inline]
    [<00000000ae03723e>] __se_sys_setsockopt net/socket.c:2140 [inline]
    [<00000000ae03723e>] __x64_sys_setsockopt+0x22/0x30 net/socket.c:2140
    [<0000000005c2b4a0>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<0000000003db140f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9

BUG: memory leak
unreferenced object 0xffff88810f8979c0 (size 64):
  comm "syz-executor991", pid 8503, jiffies 4294942194 (age 14.080s)
  hex dump (first 32 bytes):
    ff 03 00 00 00 04 00 00 00 00 00 00 00 00 00 00  ................
    00 00 13 12 81 88 ff ff 00 00 00 00 00 00 00 00  ................
  backtrace:
    [<00000000639d0dd1>] xskq_create+0x23/0xd0 include/linux/slab.h:552
    [<00000000b680b035>] xsk_init_queue net/xdp/xsk.c:508 [inline]
    [<00000000b680b035>] xsk_setsockopt+0x1c4/0x590 net/xdp/xsk.c:875
    [<000000002b302260>] __sys_setsockopt+0x1b0/0x360 net/socket.c:2132
    [<00000000ae03723e>] __do_sys_setsockopt net/socket.c:2143 [inline]
    [<00000000ae03723e>] __se_sys_setsockopt net/socket.c:2140 [inline]
    [<00000000ae03723e>] __x64_sys_setsockopt+0x22/0x30 net/socket.c:2140
    [<0000000005c2b4a0>] do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46
    [<0000000003db140f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9



---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@...glegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ