lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Tue, 22 Feb 2022 15:40:24 -0800
From:   syzbot <syzbot+7085977fe51df63eb2bf@...kaller.appspotmail.com>
To:     asml.silence@...il.com, axboe@...nel.dk, io-uring@...r.kernel.org,
        linux-kernel@...r.kernel.org, syzkaller-bugs@...glegroups.com
Subject: [syzbot] memory leak in create_io_worker (2)

Hello,

syzbot found the following issue on:

HEAD commit:    7993e65fdd0f Merge tag 'mtd/fixes-for-5.17-rc5' of git://g..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=12b8d5bc700000
kernel config:  https://syzkaller.appspot.com/x/.config?x=6668288739b7ad26
dashboard link: https://syzkaller.appspot.com/bug?extid=7085977fe51df63eb2bf
compiler:       gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=17eae25a700000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=17a51236700000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+7085977fe51df63eb2bf@...kaller.appspotmail.com

executing program
executing program
executing program
executing program
executing program
BUG: memory leak
unreferenced object 0xffff888112ec56c0 (size 192):
  comm "syz-executor313", pid 30410, jiffies 4294958360 (age 18.100s)
  hex dump (first 32 bytes):
    01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
    00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
  backtrace:
    [<ffffffff816515c6>] kmalloc_node include/linux/slab.h:599 [inline]
    [<ffffffff816515c6>] kzalloc_node include/linux/slab.h:726 [inline]
    [<ffffffff816515c6>] create_io_worker+0x46/0x250 fs/io-wq.c:812
    [<ffffffff81652ab2>] create_worker_cb+0xd2/0xf0 fs/io-wq.c:331
    [<ffffffff81273853>] task_work_run+0x73/0xb0 kernel/task_work.c:164
    [<ffffffff8163dadd>] tracehook_notify_signal include/linux/tracehook.h:213 [inline]
    [<ffffffff8163dadd>] io_run_task_work fs/io_uring.c:2595 [inline]
    [<ffffffff8163dadd>] io_run_task_work fs/io_uring.c:2591 [inline]
    [<ffffffff8163dadd>] io_run_task_work_sig+0x6d/0x110 fs/io_uring.c:7684
    [<ffffffff8164ec75>] io_cqring_wait_schedule fs/io_uring.c:7701 [inline]
    [<ffffffff8164ec75>] io_cqring_wait fs/io_uring.c:7770 [inline]
    [<ffffffff8164ec75>] __do_sys_io_uring_enter+0x715/0xf60 fs/io_uring.c:10178
    [<ffffffff844b4875>] do_syscall_x64 arch/x86/entry/common.c:50 [inline]
    [<ffffffff844b4875>] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
    [<ffffffff84600068>] entry_SYSCALL_64_after_hwframe+0x44/0xae



---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@...glegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ