lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-ID: <CAHC9VhTg3E2ECasYONNxNxp6RD_qayL+0DtPXojvsgBAb_3s1A@mail.gmail.com>
Date: Mon, 23 Sep 2024 08:06:31 -0400
From: Paul Moore <paul@...l-moore.com>
To: syzbot <syzbot+34b68f850391452207df@...kaller.appspotmail.com>
Cc: gnoack@...gle.com, jmorris@...ei.org, linux-kernel@...r.kernel.org, 
	linux-security-module@...r.kernel.org, mic@...ikod.net, serge@...lyn.com, 
	syzkaller-bugs@...glegroups.com
Subject: Re: [syzbot] [lsm?] WARNING in current_check_refer_path

On Thu, Jul 11, 2024 at 5:53 PM syzbot
<syzbot+34b68f850391452207df@...kaller.appspotmail.com> wrote:
>
> Hello,
>
> syzbot found the following issue on:
>
> HEAD commit:    8a03d70c27fc Merge remote-tracking branch 'tglx/devmsi-arm..
> git tree:       git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git for-kernelci
> console output: https://syzkaller.appspot.com/x/log.txt?x=174b0e6e980000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=15349546db652fd3
> dashboard link: https://syzkaller.appspot.com/bug?extid=34b68f850391452207df
> compiler:       Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
> userspace arch: arm64
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=13cd1b69980000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=12667fd1980000
>
> Downloadable assets:
> disk image: https://storage.googleapis.com/syzbot-assets/efb354033e75/disk-8a03d70c.raw.xz
> vmlinux: https://storage.googleapis.com/syzbot-assets/c747c205d094/vmlinux-8a03d70c.xz
> kernel image: https://storage.googleapis.com/syzbot-assets/5641f4fb7265/Image-8a03d70c.gz.xz
> mounted in repro: https://storage.googleapis.com/syzbot-assets/4e4d1faacdef/mount_0.gz
>
> IMPORTANT: if you fix the issue, please add the following tag to the commit:
> Reported-by: syzbot+34b68f850391452207df@...kaller.appspotmail.com
>
> bcachefs (loop0): resume_logged_ops... done
> bcachefs (loop0): delete_dead_inodes... done
> bcachefs (loop0): done starting filesystem
> ------------[ cut here ]------------
> WARNING: CPU: 0 PID: 6284 at security/landlock/fs.c:971 current_check_refer_path+0x4e0/0xaa8 security/landlock/fs.c:1132
> Modules linked in:
> CPU: 0 PID: 6284 Comm: syz-executor169 Not tainted 6.10.0-rc6-syzkaller-g8a03d70c27fc #0
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024
> pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
> pc : current_check_refer_path+0x4e0/0xaa8 security/landlock/fs.c:1132
> lr : get_mode_access security/landlock/fs.c:953 [inline]
> lr : current_check_refer_path+0x4dc/0xaa8 security/landlock/fs.c:1132
> sp : ffff80009bb47840
> x29: ffff80009bb47980 x28: ffff80009bb478e0 x27: 0000000000000001
> x26: 1fffe0001b7a831f x25: ffff0000d713ef00 x24: ffff700013768f14
> x23: 000000000000f1ed x22: dfff800000000000 x21: ffff0000dbd418f8
> x20: 0000000000000000 x19: 0000000000001fff x18: ffff80009bb46be0
> x17: ffff800080b8363c x16: ffff80008afaca80 x15: 0000000000000004
> x14: 1ffff00013768f24 x13: 0000000000000000 x12: 0000000000000000
> x11: ffff700013768f28 x10: 0000000000ff0100 x9 : 0000000000000000
> x8 : ffff0000d6845ac0 x7 : 0000000000000000 x6 : 0000000000000000
> x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000020
> x2 : 0000000000000000 x1 : 000000000000f1ed x0 : 000000000000d000
> Call trace:
>  current_check_refer_path+0x4e0/0xaa8 security/landlock/fs.c:1132
>  hook_path_rename+0x4c/0x60 security/landlock/fs.c:1416
>  security_path_rename+0x154/0x1f0 security/security.c:1918
>  do_renameat2+0x724/0xe40 fs/namei.c:5031
>  __do_sys_renameat2 fs/namei.c:5078 [inline]
>  __se_sys_renameat2 fs/namei.c:5075 [inline]
>  __arm64_sys_renameat2+0xe0/0xfc fs/namei.c:5075
>  __invoke_syscall arch/arm64/kernel/syscall.c:34 [inline]
>  invoke_syscall+0x98/0x2b8 arch/arm64/kernel/syscall.c:48
>  el0_svc_common+0x130/0x23c arch/arm64/kernel/syscall.c:131
>  do_el0_svc+0x48/0x58 arch/arm64/kernel/syscall.c:150
>  el0_svc+0x54/0x168 arch/arm64/kernel/entry-common.c:712
>  el0t_64_sync_handler+0x84/0xfc arch/arm64/kernel/entry-common.c:730
>  el0t_64_sync+0x190/0x194 arch/arm64/kernel/entry.S:598
> irq event stamp: 67226
> hardirqs last  enabled at (67225): [<ffff80008b1683b4>] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline]
> hardirqs last  enabled at (67225): [<ffff80008b1683b4>] _raw_spin_unlock_irqrestore+0x38/0x98 kernel/locking/spinlock.c:194
> hardirqs last disabled at (67226): [<ffff80008b06e498>] el1_dbg+0x24/0x80 arch/arm64/kernel/entry-common.c:470
> softirqs last  enabled at (66914): [<ffff8000800307e0>] local_bh_enable+0x10/0x34 include/linux/bottom_half.h:32
> softirqs last disabled at (66912): [<ffff8000800307ac>] local_bh_disable+0x10/0x34 include/linux/bottom_half.h:19
> ---[ end trace 0000000000000000 ]---
>
>
> ---
> This report is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@...glegroups.com.
>
> syzbot will keep track of this issue. See:
> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
>
> If the report is already addressed, let syzbot know by replying with:
> #syz fix: exact-commit-title
>
> If you want syzbot to run the reproducer, reply with:
> #syz test: git://repo/address.git branch-or-commit-hash
> If you attach or paste a git patch, syzbot will apply it before testing.
>
> If you want to overwrite report's subsystems, reply with:
> #syz set subsystems: new-subsystem
> (See the list of subsystem names on the web dashboard)
>
> If the report is a duplicate of another one, reply with:
> #syz dup: exact-subject-of-another-report
>
> If you want to undo deduplication, reply with:
> #syz undup

Based on the rest of the discussion with the bcachefs/xfs devs, moving
this to bcachefs since it still appears to be an open issue (at least
to syzkaller).

 #syz set subsystems: bcachefs

-- 
paul-moore.com

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ