lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 23 Jul 2019 10:26:28 -0700
From:   syzbot <syzbot+79f5f028005a77ecb6bb@...kaller.appspotmail.com>
To:     John Fastabend <john.fastabend@...il.com>
Cc:     airlied@...ux.ie, alexander.deucher@....com,
        amd-gfx@...ts.freedesktop.org, ast@...nel.org, bpf@...r.kernel.org,
        christian.koenig@....com, daniel@...earbox.net,
        david1.zhou@....com, dri-devel@...ts.freedesktop.org,
        dvyukov@...gle.com, john.fastabend@...il.com, leo.liu@....com,
        linux-kernel@...r.kernel.org, netdev@...r.kernel.org,
        syzkaller-bugs@...glegroups.com
Subject: Re: Re: kernel panic: stack is corrupted in pointer

> Dmitry Vyukov wrote:
>> On Wed, Jul 17, 2019 at 10:58 AM syzbot
>> <syzbot+79f5f028005a77ecb6bb@...kaller.appspotmail.com> wrote:
>> >
>> > Hello,
>> >
>> > syzbot found the following crash on:
>> >
>> > HEAD commit:    1438cde7 Add linux-next specific files for 20190716
>> > git tree:       linux-next
>> > console output:  
>> https://syzkaller.appspot.com/x/log.txt?x=13988058600000
>> > kernel config:   
>> https://syzkaller.appspot.com/x/.config?x=3430a151e1452331
>> > dashboard link:  
>> https://syzkaller.appspot.com/bug?extid=79f5f028005a77ecb6bb
>> > compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
>> > syz repro:       
>> https://syzkaller.appspot.com/x/repro.syz?x=111fc8afa00000

>>  From the repro it looks like the same bpf stack overflow bug. +John
>> We need to dup them onto some canonical report for this bug, or this
>> becomes unmanageable.

> Fixes in bpf tree should fix this. Hopefully, we will squash this once  
> fixes
> percolate up.

> #syz test: git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git

">" does not look like a valid git branch or commit.



>> #syz dup: kernel panic: corrupted stack end in dput

>> > The bug was bisected to:
>> >
>> > commit 96a5d8d4915f3e241ebb48d5decdd110ab9c7dcf
>> > Author: Leo Liu <leo.liu@....com>
>> > Date:   Fri Jul 13 15:26:28 2018 +0000
>> >
>> >      drm/amdgpu: Make sure IB tests flushed after IP resume
>> >
>> > bisection log:   
>> https://syzkaller.appspot.com/x/bisect.txt?x=14a46200600000
>> > final crash:     
>> https://syzkaller.appspot.com/x/report.txt?x=16a46200600000
>> > console output:  
>> https://syzkaller.appspot.com/x/log.txt?x=12a46200600000
>> >
>> > IMPORTANT: if you fix the bug, please add the following tag to the  
>> commit:
>> > Reported-by: syzbot+79f5f028005a77ecb6bb@...kaller.appspotmail.com
>> > Fixes: 96a5d8d4915f ("drm/amdgpu: Make sure IB tests flushed after IP
>> > resume")
>> >
>> > Kernel panic - not syncing: stack-protector: Kernel stack is corrupted  
>> in:
>> > pointer+0x702/0x750 lib/vsprintf.c:2187
>> > Shutting down cpus with NMI
>> > Kernel Offset: disabled
>> >
>> >
>> > ---
>> > This bug is generated by a bot. It may contain errors.
>> > See https://goo.gl/tpsmEJ for more information about syzbot.
>> > syzbot engineers can be reached at syzkaller@...glegroups.com.
>> >
>> > syzbot will keep track of this bug report. See:
>> > https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
>> > For information about bisection process see:  
>> https://goo.gl/tpsmEJ#bisection
>> > syzbot can test patches for this bug, for details see:
>> > https://goo.gl/tpsmEJ#testing-patches


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ