lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Wed, 25 May 2022 07:02:23 -0700
From:   syzbot <syzbot+5e53f70e69ff0c0a1c0c@...kaller.appspotmail.com>
To:     autofs@...r.kernel.org, linux-kernel@...r.kernel.org,
        raven@...maw.net, syzkaller-bugs@...glegroups.com
Subject: [syzbot] memory leak in autofs_wait

Hello,

syzbot found the following issue on:

HEAD commit:    3b5e1590a267 Merge tag 'gpio-fixes-for-v5.18' of git://git..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=11ae2bfdf00000
kernel config:  https://syzkaller.appspot.com/x/.config?x=50f4d49cdcacc43c
dashboard link: https://syzkaller.appspot.com/bug?extid=5e53f70e69ff0c0a1c0c
compiler:       gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=152799c5f00000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=128ba38df00000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+5e53f70e69ff0c0a1c0c@...kaller.appspotmail.com

BUG: memory leak
unreferenced object 0xffff88810c87a400 (size 96):
  comm "syz-executor416", pid 3611, jiffies 4294957452 (age 13.060s)
  hex dump (first 32 bytes):
    00 00 00 00 00 00 00 00 08 a4 87 0c 81 88 ff ff  ................
    08 a4 87 0c 81 88 ff ff 00 00 00 00 00 00 00 00  ................
  backtrace:
    [<ffffffff81bae93e>] kmalloc include/linux/slab.h:581 [inline]
    [<ffffffff81bae93e>] autofs_wait+0x3fe/0x9a0 fs/autofs/waitq.c:378
    [<ffffffff81bafbf7>] autofs_do_expire_multi+0xa7/0x3e0 fs/autofs/expire.c:593
    [<ffffffff81baff83>] autofs_expire_multi+0x53/0x80 fs/autofs/expire.c:619
    [<ffffffff81bad942>] autofs_root_ioctl_unlocked+0x322/0x3b0 fs/autofs/root.c:905
    [<ffffffff81bada65>] autofs_root_ioctl+0x25/0x30 fs/autofs/root.c:918
    [<ffffffff815e422c>] vfs_ioctl fs/ioctl.c:51 [inline]
    [<ffffffff815e422c>] __do_sys_ioctl fs/ioctl.c:870 [inline]
    [<ffffffff815e422c>] __se_sys_ioctl fs/ioctl.c:856 [inline]
    [<ffffffff815e422c>] __x64_sys_ioctl+0xfc/0x140 fs/ioctl.c:856
    [<ffffffff84565f05>] do_syscall_x64 arch/x86/entry/common.c:50 [inline]
    [<ffffffff84565f05>] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
    [<ffffffff84600068>] entry_SYSCALL_64_after_hwframe+0x44/0xae



---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@...glegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this issue, for details see:
https://goo.gl/tpsmEJ#testing-patches

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ