syzbot


kernel BUG at security/keys/keyring.c:LINE!

Status: public: reported C repro on 2019/04/10 16:04
Reported-by: syzbot+5f472c8c84752c7e1c37@syzkaller.appspotmail.com
First crash: 2023d, last: 1967d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-49 kernel BUG at security/keys/keyring.c:LINE! C 3 1967d 1832d 0/3 public: reported C repro on 2019/04/14 08:51
upstream kernel BUG at security/keys/keyring.c:LINE! keyrings lsm C 12 1923d 2023d 11/26 fixed on 2019/03/06 07:43

Sample crash report:
random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1543575675.671:7): avc:  denied  { map } for  pid=1795 comm="syz-executor035" path="/root/syz-executor035269471" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
------------[ cut here ]------------
kernel BUG at security/keys/keyring.c:1221!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN NOPTI
Modules linked in:
CPU: 0 PID: 1795 Comm: syz-executor035 Not tainted 4.14.84+ #14
task: ffff8881d3318000 task.stack: ffff8881c4c28000
RIP: 0010:__key_link_begin+0x1f5/0x2b0 security/keys/keyring.c:1221
RSP: 0018:ffff8881c4c2fc18 EFLAGS: 00010297
RAX: ffff8881d3318000 RBX: ffff8881d6be6000 RCX: 1ffff11038985f75
RDX: 0000000000000000 RSI: ffff8881c4c2fd68 RDI: ffff8881c4c2fd78
RBP: ffff8881c4c2fd68 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff11038985f91
R13: ffff8881c4c2fd68 R14: ffff8881c7cc5c48 R15: ffff8881c4c2fce8
FS:  0000000000a8f880(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020caaffb CR3: 00000001d0182002 CR4: 00000000001606b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 construct_alloc_key security/keys/request_key.c:389 [inline]
 construct_key_and_link security/keys/request_key.c:480 [inline]
 request_key_and_link+0x50f/0xa20 security/keys/request_key.c:595
 SYSC_request_key security/keys/keyctl.c:213 [inline]
 SyS_request_key+0x20e/0x2c0 security/keys/keyctl.c:158
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440139
RSP: 002b:00007ffc045fd638 EFLAGS: 00000217 ORIG_RAX: 00000000000000f9
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440139
RDX: 0000000020000200 RSI: 0000000020000040 RDI: 0000000020000000
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 00000000302724db R11: 0000000000000217 R12: 00000000004019c0
R13: 0000000000401a50 R14: 0000000000000000 R15: 0000000000000000
Code: 94 ff 48 c7 c7 20 9b 5d b0 e8 28 60 82 ff eb ac e8 01 12 94 ff 48 c7 c7 20 9b 5d b0 e8 85 58 e9 00 e9 00 ff ff ff e8 eb 11 94 ff <0f> 0b e8 e4 11 94 ff 48 8d bb ce 00 00 00 48 b8 00 00 00 00 00 
RIP: __key_link_begin+0x1f5/0x2b0 security/keys/keyring.c:1221 RSP: ffff8881c4c2fc18
---[ end trace 6d163b9b5b50d321 ]---

Crashes (3):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/11/30 11:04 android-4.14 51164110fa6e 66071e27 .config console log report syz C ci-android-414-kasan-gce-root
2018/10/05 09:27 android-4.14 d33692e8014d 8b311eaf .config console log report syz C ci-android-414-kasan-gce-root
2018/10/05 09:08 android-4.14 d33692e8014d 8b311eaf .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.