syzbot


general protection fault in ebitmap_destroy

Status: public: reported syz repro on 2019/04/10 16:14
Reported-by: syzbot+941c07cbec90b63c9a89@syzkaller.appspotmail.com
First crash: 1926d, last: 1926d
Similar bugs (4)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream general protection fault in ebitmap_destroy selinux syz 1 1926d 1926d 11/26 fixed on 2019/03/06 07:43
android-44 general protection fault in ebitmap_destroy C 3 1915d 1832d 0/2 public: reported C repro on 2019/04/13 00:01
upstream general protection fault in ebitmap_destroy (2) selinux C done 36 1854d 1862d 11/26 fixed on 2019/04/01 10:28
android-49 general protection fault in ebitmap_destroy C 2216 1597d 1834d 0/3 public: reported C repro on 2019/04/11 08:44

Sample crash report:
random: cc1: uninitialized urandom read (8 bytes read)
audit: type=1400 audit(1547044327.664:9): avc:  denied  { map } for  pid=1805 comm="syz-execprog" path="/root/syzkaller-shm404128313" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1
SELinux: failed to load policy
kasan: CONFIG_KASAN_INLINE enabled
kasan: GPF could be caused by NULL-ptr deref or user memory access
general protection fault: 0000 [#1] PREEMPT SMP KASAN NOPTI
Modules linked in:
CPU: 1 PID: 1968 Comm: syz-executor0 Not tainted 4.14.91+ #3
task: ffff8881ccd0af00 task.stack: ffff8881cb8a8000
RIP: 0010:ebitmap_destroy+0x2d/0xe0 security/selinux/ss/ebitmap.c:334
RSP: 0018:ffff8881cb8af658 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 1ffff11039715ed4 RCX: 0000000000000000
RDX: 0000000000000001 RSI: 00000000ffffffff RDI: 0000000000000008
RBP: ffff8881cf2b1c40 R08: ffffffff8b2e888e R09: ffffffff8b2e888a
R10: 000000000002853f R11: 000000000001c033 R12: 0000000000000008
R13: ffff8881cf3ca270 R14: 00000000ffffffea R15: ffff8881cce3eee8
FS:  00007f032f49d700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000073c000 CR3: 00000001c5376001 CR4: 00000000001606a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 sens_destroy+0x44/0x90 security/selinux/ss/policydb.c:733
 sens_read+0x1c1/0x340 security/selinux/ss/policydb.c:1625
 policydb_read+0xc44/0x2240 security/selinux/ss/policydb.c:2406
Code: 41 54 49 89 fc 55 53 e8 f2 49 8f ff 4d 85 e4 0f 84 9b 00 00 00 e8 e4 49 8f ff 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 97 00 00 00 49 bd 00 00 00 00 00 fc ff df 49 
RIP: ebitmap_destroy+0x2d/0xe0 security/selinux/ss/ebitmap.c:334 RSP: ffff8881cb8af658
---[ end trace 0d94355ff223ec59 ]---
Kernel panic - not syncing: Fatal exception
Kernel Offset: 0x7800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)
Rebooting in 86400 seconds..

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/01/09 14:35 android-4.14 3c207c880674 45c0c1b1 .config console log report syz ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.