linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* kernel BUG at security/keys/keyring.c:LINE!
@ 2018-10-05 11:16 syzbot
  2018-11-02 23:15 ` [PATCH] KEYS: always initialize keyring_index_key::desc_len Eric Biggers
  2018-11-03  1:58 ` [PATCH v2] " Eric Biggers
  0 siblings, 2 replies; 9+ messages in thread
From: syzbot @ 2018-10-05 11:16 UTC (permalink / raw)
  To: dhowells, jmorris, keyrings, linux-kernel, linux-security-module,
	serge, syzkaller-bugs

Hello,

syzbot found the following crash on:

HEAD commit:    befad944e231 Merge tag 'drm-fixes-2018-10-05' of git://ano..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=161fc976400000
kernel config:  https://syzkaller.appspot.com/x/.config?x=c0af03fe452b65fb
dashboard link: https://syzkaller.appspot.com/bug?extid=ec24e95ea483de0a24da
compiler:       gcc (GCC) 8.0.1 20180413 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=10160e3a400000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=16995491400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com

------------[ cut here ]------------
kernel BUG at security/keys/keyring.c:1214!
invalid opcode: 0000 [#1] PREEMPT SMP KASAN
CPU: 0 PID: 5807 Comm: syz-executor226 Not tainted 4.19.0-rc6+ #268
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
RIP: 0010:__key_link_begin+0x23a/0x300 security/keys/keyring.c:1214
Code: fe 48 c7 c7 20 ae 67 89 e8 b3 36 23 fe eb ac e8 ec 64 42 fe 48 c7 c7  
20 ae 67 89 e8 30 73 73 04 e9 e3 fe ff ff e8 d6 64 42 fe <0f> 0b e8 cf 64  
42 fe 48 8d bb ce 00 00 00 48 b8 00 00 00 00 00 fc
RSP: 0018:ffff8801bbdc7b10 EFLAGS: 00010293
RAX: ffff8801d924e2c0 RBX: ffff8801d4e7e080 RCX: ffffffff833c4ebf
RDX: 0000000000000000 RSI: ffffffff833c50aa RDI: 0000000000000007
RBP: ffff8801bbdc7b40 R08: ffff8801d924e2c0 R09: fffffbfff12cf4a4
R10: fffffbfff12cf4a4 R11: ffffffff8967a523 R12: ffff8801bbdc7c48
R13: 0000000000000000 R14: ffff8801d4e7e200 R15: ffff8801d4e7e080
FS:  0000000001ce9880(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020cab000 CR3: 00000001d829a000 CR4: 00000000001406f0
Call Trace:
  construct_alloc_key security/keys/request_key.c:389 [inline]
  construct_key_and_link security/keys/request_key.c:480 [inline]
  request_key_and_link+0x737/0x17a0 security/keys/request_key.c:593
  __do_sys_request_key security/keys/keyctl.c:213 [inline]
  __se_sys_request_key security/keys/keyctl.c:158 [inline]
  __x64_sys_request_key+0x305/0x400 security/keys/keyctl.c:158
  do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x440169
Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffd70324808 EFLAGS: 00000217 ORIG_RAX: 00000000000000f9
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440169
RDX: 00000000200001c0 RSI: 0000000020000180 RDI: 00000000200000c0
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 00000000111522d3 R11: 0000000000000217 R12: 00000000004019f0
R13: 0000000000401a80 R14: 0000000000000000 R15: 0000000000000000
Modules linked in:
---[ end trace 40815c4a8f1e2472 ]---
RIP: 0010:__key_link_begin+0x23a/0x300 security/keys/keyring.c:1214
Code: fe 48 c7 c7 20 ae 67 89 e8 b3 36 23 fe eb ac e8 ec 64 42 fe 48 c7 c7  
20 ae 67 89 e8 30 73 73 04 e9 e3 fe ff ff e8 d6 64 42 fe <0f> 0b e8 cf 64  
42 fe 48 8d bb ce 00 00 00 48 b8 00 00 00 00 00 fc
RSP: 0018:ffff8801bbdc7b10 EFLAGS: 00010293
RAX: ffff8801d924e2c0 RBX: ffff8801d4e7e080 RCX: ffffffff833c4ebf
RDX: 0000000000000000 RSI: ffffffff833c50aa RDI: 0000000000000007
RBP: ffff8801bbdc7b40 R08: ffff8801d924e2c0 R09: fffffbfff12cf4a4
R10: fffffbfff12cf4a4 R11: ffffffff8967a523 R12: ffff8801bbdc7c48
R13: 0000000000000000 R14: ffff8801d4e7e200 R15: ffff8801d4e7e080
FS:  0000000001ce9880(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020cab000 CR3: 00000001d829a000 CR4: 00000000001406f0


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with  
syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

^ permalink raw reply	[flat|nested] 9+ messages in thread

* [PATCH] KEYS: always initialize keyring_index_key::desc_len
  2018-10-05 11:16 kernel BUG at security/keys/keyring.c:LINE! syzbot
@ 2018-11-02 23:15 ` Eric Biggers
  2018-11-03  1:57   ` Eric Biggers
  2018-11-03  1:58 ` [PATCH v2] " Eric Biggers
  1 sibling, 1 reply; 9+ messages in thread
From: Eric Biggers @ 2018-11-02 23:15 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

From: Eric Biggers <ebiggers@google.com>

syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
called from construct_alloc_key() during sys_request_key(), because the
length of the key description was never calculated.

The problem is that we rely on ->desc_len being initialized by
search_process_keyrings(), specifically by search_nested_keyrings().
But, if the process isn't subscribed to any keyrings that never happens.

Fix it by always initializing keyring_index_key::desc_len as soon as the
description is set, like we already do in some places.

The following program reproduces the BUG_ON() when it's run as root and
no session keyring has been installed.  If it doesn't work, try removing
pam_keyinit.so from /etc/pam.d/login and rebooting.

    #include <stdlib.h>
    #include <unistd.h>
    #include <keyutils.h>

    int main(void)
    {
            int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);

            keyctl_setperm(id, KEY_OTH_WRITE);
            setreuid(5000, 5000);
            request_key("user", "desc", "", id);
    }

Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
Cc: <stable@vger.kernel.org> # v3.13+
Signed-off-by: Eric Biggers <ebiggers@google.com>
---
 security/keys/keyring.c          | 4 +---
 security/keys/proc.c             | 1 +
 security/keys/request_key.c      | 1 +
 security/keys/request_key_auth.c | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/security/keys/keyring.c b/security/keys/keyring.c
index 41bcf57e96f2..99a55145ddcd 100644
--- a/security/keys/keyring.c
+++ b/security/keys/keyring.c
@@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
 	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
 	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
 
-	if (ctx->index_key.description)
-		ctx->index_key.desc_len = strlen(ctx->index_key.description);
-
 	/* Check to see if this top-level keyring is what we are looking for
 	 * and whether it is valid or not.
 	 */
@@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
 	struct keyring_search_context ctx = {
 		.index_key.type		= type,
 		.index_key.description	= description,
+		.index_key.desc_len	= strlen(description),
 		.cred			= current_cred(),
 		.match_data.cmp		= key_default_cmp,
 		.match_data.raw_data	= description,
diff --git a/security/keys/proc.c b/security/keys/proc.c
index 5af2934965d8..909f6c5270a1 100644
--- a/security/keys/proc.c
+++ b/security/keys/proc.c
@@ -168,6 +168,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
 	struct keyring_search_context ctx = {
 		.index_key.type		= key->type,
 		.index_key.description	= key->description,
+		.index_key.desc_len	= strlen(key->description),
 		.cred			= m->file->f_cred,
 		.match_data.cmp		= lookup_user_key_possessed,
 		.match_data.raw_data	= key,
diff --git a/security/keys/request_key.c b/security/keys/request_key.c
index 114f7408feee..738553698649 100644
--- a/security/keys/request_key.c
+++ b/security/keys/request_key.c
@@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
 	struct keyring_search_context ctx = {
 		.index_key.type		= type,
 		.index_key.description	= description,
+		.index_key.desc_len	= strlen(description),
 		.cred			= current_cred(),
 		.match_data.cmp		= key_default_cmp,
 		.match_data.raw_data	= description,
diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
index 424e1d90412e..6797843154f0 100644
--- a/security/keys/request_key_auth.c
+++ b/security/keys/request_key_auth.c
@@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
 	struct key *authkey;
 	key_ref_t authkey_ref;
 
-	sprintf(description, "%x", target_id);
+	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
 
 	authkey_ref = search_process_keyrings(&ctx);
 
-- 
2.19.1.930.g4563a0d9d0-goog


^ permalink raw reply related	[flat|nested] 9+ messages in thread

* Re: [PATCH] KEYS: always initialize keyring_index_key::desc_len
  2018-11-02 23:15 ` [PATCH] KEYS: always initialize keyring_index_key::desc_len Eric Biggers
@ 2018-11-03  1:57   ` Eric Biggers
  0 siblings, 0 replies; 9+ messages in thread
From: Eric Biggers @ 2018-11-03  1:57 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

On Fri, Nov 02, 2018 at 04:15:10PM -0700, Eric Biggers wrote:
> From: Eric Biggers <ebiggers@google.com>
> 
> syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
> called from construct_alloc_key() during sys_request_key(), because the
> length of the key description was never calculated.
> 
> The problem is that we rely on ->desc_len being initialized by
> search_process_keyrings(), specifically by search_nested_keyrings().
> But, if the process isn't subscribed to any keyrings that never happens.
> 
> Fix it by always initializing keyring_index_key::desc_len as soon as the
> description is set, like we already do in some places.
> 
> The following program reproduces the BUG_ON() when it's run as root and
> no session keyring has been installed.  If it doesn't work, try removing
> pam_keyinit.so from /etc/pam.d/login and rebooting.
> 
>     #include <stdlib.h>
>     #include <unistd.h>
>     #include <keyutils.h>
> 
>     int main(void)
>     {
>             int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);
> 
>             keyctl_setperm(id, KEY_OTH_WRITE);
>             setreuid(5000, 5000);
>             request_key("user", "desc", "", id);
>     }
> 
> Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
> Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
> Cc: <stable@vger.kernel.org> # v3.13+
> Signed-off-by: Eric Biggers <ebiggers@google.com>
> ---
>  security/keys/keyring.c          | 4 +---
>  security/keys/proc.c             | 1 +
>  security/keys/request_key.c      | 1 +
>  security/keys/request_key_auth.c | 2 +-
>  4 files changed, 4 insertions(+), 4 deletions(-)
> 
> diff --git a/security/keys/keyring.c b/security/keys/keyring.c
> index 41bcf57e96f2..99a55145ddcd 100644
> --- a/security/keys/keyring.c
> +++ b/security/keys/keyring.c
> @@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
>  	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
>  	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
>  
> -	if (ctx->index_key.description)
> -		ctx->index_key.desc_len = strlen(ctx->index_key.description);
> -
>  	/* Check to see if this top-level keyring is what we are looking for
>  	 * and whether it is valid or not.
>  	 */
> @@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
>  	struct keyring_search_context ctx = {
>  		.index_key.type		= type,
>  		.index_key.description	= description,
> +		.index_key.desc_len	= strlen(description),
>  		.cred			= current_cred(),
>  		.match_data.cmp		= key_default_cmp,
>  		.match_data.raw_data	= description,
> diff --git a/security/keys/proc.c b/security/keys/proc.c
> index 5af2934965d8..909f6c5270a1 100644
> --- a/security/keys/proc.c
> +++ b/security/keys/proc.c
> @@ -168,6 +168,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
>  	struct keyring_search_context ctx = {
>  		.index_key.type		= key->type,
>  		.index_key.description	= key->description,
> +		.index_key.desc_len	= strlen(key->description),
>  		.cred			= m->file->f_cred,
>  		.match_data.cmp		= lookup_user_key_possessed,
>  		.match_data.raw_data	= key,

It's actually possible to just set '.index_key = key->index_key' here.
I'll send v2 with that instead.

- Eric

^ permalink raw reply	[flat|nested] 9+ messages in thread

* [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
  2018-10-05 11:16 kernel BUG at security/keys/keyring.c:LINE! syzbot
  2018-11-02 23:15 ` [PATCH] KEYS: always initialize keyring_index_key::desc_len Eric Biggers
@ 2018-11-03  1:58 ` Eric Biggers
  2018-11-28 23:19   ` Eric Biggers
  1 sibling, 1 reply; 9+ messages in thread
From: Eric Biggers @ 2018-11-03  1:58 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

From: Eric Biggers <ebiggers@google.com>

syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
called from construct_alloc_key() during sys_request_key(), because the
length of the key description was never calculated.

The problem is that we rely on ->desc_len being initialized by
search_process_keyrings(), specifically by search_nested_keyrings().
But, if the process isn't subscribed to any keyrings that never happens.

Fix it by always initializing keyring_index_key::desc_len as soon as the
description is set, like we already do in some places.

The following program reproduces the BUG_ON() when it's run as root and
no session keyring has been installed.  If it doesn't work, try removing
pam_keyinit.so from /etc/pam.d/login and rebooting.

    #include <stdlib.h>
    #include <unistd.h>
    #include <keyutils.h>

    int main(void)
    {
            int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);

            keyctl_setperm(id, KEY_OTH_WRITE);
            setreuid(5000, 5000);
            request_key("user", "desc", "", id);
    }

Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
Cc: <stable@vger.kernel.org> # v3.13+
Signed-off-by: Eric Biggers <ebiggers@google.com>
---

v2: In proc_keys_show(), assign index_key directly

 security/keys/keyring.c          | 4 +---
 security/keys/proc.c             | 3 +--
 security/keys/request_key.c      | 1 +
 security/keys/request_key_auth.c | 2 +-
 4 files changed, 4 insertions(+), 6 deletions(-)

diff --git a/security/keys/keyring.c b/security/keys/keyring.c
index 41bcf57e96f21..99a55145ddcd2 100644
--- a/security/keys/keyring.c
+++ b/security/keys/keyring.c
@@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
 	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
 	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
 
-	if (ctx->index_key.description)
-		ctx->index_key.desc_len = strlen(ctx->index_key.description);
-
 	/* Check to see if this top-level keyring is what we are looking for
 	 * and whether it is valid or not.
 	 */
@@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
 	struct keyring_search_context ctx = {
 		.index_key.type		= type,
 		.index_key.description	= description,
+		.index_key.desc_len	= strlen(description),
 		.cred			= current_cred(),
 		.match_data.cmp		= key_default_cmp,
 		.match_data.raw_data	= description,
diff --git a/security/keys/proc.c b/security/keys/proc.c
index 5af2934965d80..d38be9db2cc07 100644
--- a/security/keys/proc.c
+++ b/security/keys/proc.c
@@ -166,8 +166,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
 	int rc;
 
 	struct keyring_search_context ctx = {
-		.index_key.type		= key->type,
-		.index_key.description	= key->description,
+		.index_key		= key->index_key,
 		.cred			= m->file->f_cred,
 		.match_data.cmp		= lookup_user_key_possessed,
 		.match_data.raw_data	= key,
diff --git a/security/keys/request_key.c b/security/keys/request_key.c
index 114f7408feee6..7385536986497 100644
--- a/security/keys/request_key.c
+++ b/security/keys/request_key.c
@@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
 	struct keyring_search_context ctx = {
 		.index_key.type		= type,
 		.index_key.description	= description,
+		.index_key.desc_len	= strlen(description),
 		.cred			= current_cred(),
 		.match_data.cmp		= key_default_cmp,
 		.match_data.raw_data	= description,
diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
index 424e1d90412ea..6797843154f03 100644
--- a/security/keys/request_key_auth.c
+++ b/security/keys/request_key_auth.c
@@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
 	struct key *authkey;
 	key_ref_t authkey_ref;
 
-	sprintf(description, "%x", target_id);
+	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
 
 	authkey_ref = search_process_keyrings(&ctx);
 
-- 
2.19.1


^ permalink raw reply related	[flat|nested] 9+ messages in thread

* Re: [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
  2018-11-03  1:58 ` [PATCH v2] " Eric Biggers
@ 2018-11-28 23:19   ` Eric Biggers
  2018-12-06 18:26     ` Eric Biggers
  2019-01-10 20:27     ` Eric Biggers
  0 siblings, 2 replies; 9+ messages in thread
From: Eric Biggers @ 2018-11-28 23:19 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

On Fri, Nov 02, 2018 at 06:58:54PM -0700, Eric Biggers wrote:
> From: Eric Biggers <ebiggers@google.com>
> 
> syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
> called from construct_alloc_key() during sys_request_key(), because the
> length of the key description was never calculated.
> 
> The problem is that we rely on ->desc_len being initialized by
> search_process_keyrings(), specifically by search_nested_keyrings().
> But, if the process isn't subscribed to any keyrings that never happens.
> 
> Fix it by always initializing keyring_index_key::desc_len as soon as the
> description is set, like we already do in some places.
> 
> The following program reproduces the BUG_ON() when it's run as root and
> no session keyring has been installed.  If it doesn't work, try removing
> pam_keyinit.so from /etc/pam.d/login and rebooting.
> 
>     #include <stdlib.h>
>     #include <unistd.h>
>     #include <keyutils.h>
> 
>     int main(void)
>     {
>             int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);
> 
>             keyctl_setperm(id, KEY_OTH_WRITE);
>             setreuid(5000, 5000);
>             request_key("user", "desc", "", id);
>     }
> 
> Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
> Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
> Cc: <stable@vger.kernel.org> # v3.13+
> Signed-off-by: Eric Biggers <ebiggers@google.com>
> ---
> 
> v2: In proc_keys_show(), assign index_key directly
> 
>  security/keys/keyring.c          | 4 +---
>  security/keys/proc.c             | 3 +--
>  security/keys/request_key.c      | 1 +
>  security/keys/request_key_auth.c | 2 +-
>  4 files changed, 4 insertions(+), 6 deletions(-)
> 
> diff --git a/security/keys/keyring.c b/security/keys/keyring.c
> index 41bcf57e96f21..99a55145ddcd2 100644
> --- a/security/keys/keyring.c
> +++ b/security/keys/keyring.c
> @@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
>  	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
>  	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
>  
> -	if (ctx->index_key.description)
> -		ctx->index_key.desc_len = strlen(ctx->index_key.description);
> -
>  	/* Check to see if this top-level keyring is what we are looking for
>  	 * and whether it is valid or not.
>  	 */
> @@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
>  	struct keyring_search_context ctx = {
>  		.index_key.type		= type,
>  		.index_key.description	= description,
> +		.index_key.desc_len	= strlen(description),
>  		.cred			= current_cred(),
>  		.match_data.cmp		= key_default_cmp,
>  		.match_data.raw_data	= description,
> diff --git a/security/keys/proc.c b/security/keys/proc.c
> index 5af2934965d80..d38be9db2cc07 100644
> --- a/security/keys/proc.c
> +++ b/security/keys/proc.c
> @@ -166,8 +166,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
>  	int rc;
>  
>  	struct keyring_search_context ctx = {
> -		.index_key.type		= key->type,
> -		.index_key.description	= key->description,
> +		.index_key		= key->index_key,
>  		.cred			= m->file->f_cred,
>  		.match_data.cmp		= lookup_user_key_possessed,
>  		.match_data.raw_data	= key,
> diff --git a/security/keys/request_key.c b/security/keys/request_key.c
> index 114f7408feee6..7385536986497 100644
> --- a/security/keys/request_key.c
> +++ b/security/keys/request_key.c
> @@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
>  	struct keyring_search_context ctx = {
>  		.index_key.type		= type,
>  		.index_key.description	= description,
> +		.index_key.desc_len	= strlen(description),
>  		.cred			= current_cred(),
>  		.match_data.cmp		= key_default_cmp,
>  		.match_data.raw_data	= description,
> diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
> index 424e1d90412ea..6797843154f03 100644
> --- a/security/keys/request_key_auth.c
> +++ b/security/keys/request_key_auth.c
> @@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
>  	struct key *authkey;
>  	key_ref_t authkey_ref;
>  
> -	sprintf(description, "%x", target_id);
> +	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
>  
>  	authkey_ref = search_process_keyrings(&ctx);
>  
> -- 
> 2.19.1
> 

Ping.  David, are you planning to apply this?

- Eric

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
  2018-11-28 23:19   ` Eric Biggers
@ 2018-12-06 18:26     ` Eric Biggers
  2019-01-10 20:27     ` Eric Biggers
  1 sibling, 0 replies; 9+ messages in thread
From: Eric Biggers @ 2018-12-06 18:26 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

On Wed, Nov 28, 2018 at 03:19:41PM -0800, Eric Biggers wrote:
> On Fri, Nov 02, 2018 at 06:58:54PM -0700, Eric Biggers wrote:
> > From: Eric Biggers <ebiggers@google.com>
> > 
> > syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
> > called from construct_alloc_key() during sys_request_key(), because the
> > length of the key description was never calculated.
> > 
> > The problem is that we rely on ->desc_len being initialized by
> > search_process_keyrings(), specifically by search_nested_keyrings().
> > But, if the process isn't subscribed to any keyrings that never happens.
> > 
> > Fix it by always initializing keyring_index_key::desc_len as soon as the
> > description is set, like we already do in some places.
> > 
> > The following program reproduces the BUG_ON() when it's run as root and
> > no session keyring has been installed.  If it doesn't work, try removing
> > pam_keyinit.so from /etc/pam.d/login and rebooting.
> > 
> >     #include <stdlib.h>
> >     #include <unistd.h>
> >     #include <keyutils.h>
> > 
> >     int main(void)
> >     {
> >             int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);
> > 
> >             keyctl_setperm(id, KEY_OTH_WRITE);
> >             setreuid(5000, 5000);
> >             request_key("user", "desc", "", id);
> >     }
> > 
> > Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
> > Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
> > Cc: <stable@vger.kernel.org> # v3.13+
> > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > ---
> > 
> > v2: In proc_keys_show(), assign index_key directly
> > 
> >  security/keys/keyring.c          | 4 +---
> >  security/keys/proc.c             | 3 +--
> >  security/keys/request_key.c      | 1 +
> >  security/keys/request_key_auth.c | 2 +-
> >  4 files changed, 4 insertions(+), 6 deletions(-)
> > 
> > diff --git a/security/keys/keyring.c b/security/keys/keyring.c
> > index 41bcf57e96f21..99a55145ddcd2 100644
> > --- a/security/keys/keyring.c
> > +++ b/security/keys/keyring.c
> > @@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
> >  	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
> >  	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
> >  
> > -	if (ctx->index_key.description)
> > -		ctx->index_key.desc_len = strlen(ctx->index_key.description);
> > -
> >  	/* Check to see if this top-level keyring is what we are looking for
> >  	 * and whether it is valid or not.
> >  	 */
> > @@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
> >  	struct keyring_search_context ctx = {
> >  		.index_key.type		= type,
> >  		.index_key.description	= description,
> > +		.index_key.desc_len	= strlen(description),
> >  		.cred			= current_cred(),
> >  		.match_data.cmp		= key_default_cmp,
> >  		.match_data.raw_data	= description,
> > diff --git a/security/keys/proc.c b/security/keys/proc.c
> > index 5af2934965d80..d38be9db2cc07 100644
> > --- a/security/keys/proc.c
> > +++ b/security/keys/proc.c
> > @@ -166,8 +166,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
> >  	int rc;
> >  
> >  	struct keyring_search_context ctx = {
> > -		.index_key.type		= key->type,
> > -		.index_key.description	= key->description,
> > +		.index_key		= key->index_key,
> >  		.cred			= m->file->f_cred,
> >  		.match_data.cmp		= lookup_user_key_possessed,
> >  		.match_data.raw_data	= key,
> > diff --git a/security/keys/request_key.c b/security/keys/request_key.c
> > index 114f7408feee6..7385536986497 100644
> > --- a/security/keys/request_key.c
> > +++ b/security/keys/request_key.c
> > @@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
> >  	struct keyring_search_context ctx = {
> >  		.index_key.type		= type,
> >  		.index_key.description	= description,
> > +		.index_key.desc_len	= strlen(description),
> >  		.cred			= current_cred(),
> >  		.match_data.cmp		= key_default_cmp,
> >  		.match_data.raw_data	= description,
> > diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
> > index 424e1d90412ea..6797843154f03 100644
> > --- a/security/keys/request_key_auth.c
> > +++ b/security/keys/request_key_auth.c
> > @@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
> >  	struct key *authkey;
> >  	key_ref_t authkey_ref;
> >  
> > -	sprintf(description, "%x", target_id);
> > +	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
> >  
> >  	authkey_ref = search_process_keyrings(&ctx);
> >  
> > -- 
> > 2.19.1
> > 
> 
> Ping.  David, are you planning to apply this?
> 
> - Eric
> 

Ping.

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
  2018-11-28 23:19   ` Eric Biggers
  2018-12-06 18:26     ` Eric Biggers
@ 2019-01-10 20:27     ` Eric Biggers
  2019-02-07 23:35       ` Eric Biggers
  1 sibling, 1 reply; 9+ messages in thread
From: Eric Biggers @ 2019-01-10 20:27 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

On Wed, Nov 28, 2018 at 03:19:41PM -0800, Eric Biggers wrote:
> On Fri, Nov 02, 2018 at 06:58:54PM -0700, Eric Biggers wrote:
> > From: Eric Biggers <ebiggers@google.com>
> > 
> > syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
> > called from construct_alloc_key() during sys_request_key(), because the
> > length of the key description was never calculated.
> > 
> > The problem is that we rely on ->desc_len being initialized by
> > search_process_keyrings(), specifically by search_nested_keyrings().
> > But, if the process isn't subscribed to any keyrings that never happens.
> > 
> > Fix it by always initializing keyring_index_key::desc_len as soon as the
> > description is set, like we already do in some places.
> > 
> > The following program reproduces the BUG_ON() when it's run as root and
> > no session keyring has been installed.  If it doesn't work, try removing
> > pam_keyinit.so from /etc/pam.d/login and rebooting.
> > 
> >     #include <stdlib.h>
> >     #include <unistd.h>
> >     #include <keyutils.h>
> > 
> >     int main(void)
> >     {
> >             int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);
> > 
> >             keyctl_setperm(id, KEY_OTH_WRITE);
> >             setreuid(5000, 5000);
> >             request_key("user", "desc", "", id);
> >     }
> > 
> > Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
> > Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
> > Cc: <stable@vger.kernel.org> # v3.13+
> > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > ---
> > 
> > v2: In proc_keys_show(), assign index_key directly
> > 
> >  security/keys/keyring.c          | 4 +---
> >  security/keys/proc.c             | 3 +--
> >  security/keys/request_key.c      | 1 +
> >  security/keys/request_key_auth.c | 2 +-
> >  4 files changed, 4 insertions(+), 6 deletions(-)
> > 
> > diff --git a/security/keys/keyring.c b/security/keys/keyring.c
> > index 41bcf57e96f21..99a55145ddcd2 100644
> > --- a/security/keys/keyring.c
> > +++ b/security/keys/keyring.c
> > @@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
> >  	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
> >  	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
> >  
> > -	if (ctx->index_key.description)
> > -		ctx->index_key.desc_len = strlen(ctx->index_key.description);
> > -
> >  	/* Check to see if this top-level keyring is what we are looking for
> >  	 * and whether it is valid or not.
> >  	 */
> > @@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
> >  	struct keyring_search_context ctx = {
> >  		.index_key.type		= type,
> >  		.index_key.description	= description,
> > +		.index_key.desc_len	= strlen(description),
> >  		.cred			= current_cred(),
> >  		.match_data.cmp		= key_default_cmp,
> >  		.match_data.raw_data	= description,
> > diff --git a/security/keys/proc.c b/security/keys/proc.c
> > index 5af2934965d80..d38be9db2cc07 100644
> > --- a/security/keys/proc.c
> > +++ b/security/keys/proc.c
> > @@ -166,8 +166,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
> >  	int rc;
> >  
> >  	struct keyring_search_context ctx = {
> > -		.index_key.type		= key->type,
> > -		.index_key.description	= key->description,
> > +		.index_key		= key->index_key,
> >  		.cred			= m->file->f_cred,
> >  		.match_data.cmp		= lookup_user_key_possessed,
> >  		.match_data.raw_data	= key,
> > diff --git a/security/keys/request_key.c b/security/keys/request_key.c
> > index 114f7408feee6..7385536986497 100644
> > --- a/security/keys/request_key.c
> > +++ b/security/keys/request_key.c
> > @@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
> >  	struct keyring_search_context ctx = {
> >  		.index_key.type		= type,
> >  		.index_key.description	= description,
> > +		.index_key.desc_len	= strlen(description),
> >  		.cred			= current_cred(),
> >  		.match_data.cmp		= key_default_cmp,
> >  		.match_data.raw_data	= description,
> > diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
> > index 424e1d90412ea..6797843154f03 100644
> > --- a/security/keys/request_key_auth.c
> > +++ b/security/keys/request_key_auth.c
> > @@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
> >  	struct key *authkey;
> >  	key_ref_t authkey_ref;
> >  
> > -	sprintf(description, "%x", target_id);
> > +	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
> >  
> >  	authkey_ref = search_process_keyrings(&ctx);
> >  
> > -- 
> > 2.19.1
> > 
> 
> Ping.  David, are you planning to apply this?
> 
> - Eric
> 
> -- 
> You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bugs+unsubscribe@googlegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/20181128231940.GB131170%40gmail.com.
> For more options, visit https://groups.google.com/d/optout.

Ping.

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
  2019-01-10 20:27     ` Eric Biggers
@ 2019-02-07 23:35       ` Eric Biggers
  2019-02-19 23:04         ` Eric Biggers
  0 siblings, 1 reply; 9+ messages in thread
From: Eric Biggers @ 2019-02-07 23:35 UTC (permalink / raw)
  To: keyrings, David Howells
  Cc: linux-security-module, linux-kernel, syzkaller-bugs

On Thu, Jan 10, 2019 at 12:27:46PM -0800, Eric Biggers wrote:
> On Wed, Nov 28, 2018 at 03:19:41PM -0800, Eric Biggers wrote:
> > On Fri, Nov 02, 2018 at 06:58:54PM -0700, Eric Biggers wrote:
> > > From: Eric Biggers <ebiggers@google.com>
> > > 
> > > syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
> > > called from construct_alloc_key() during sys_request_key(), because the
> > > length of the key description was never calculated.
> > > 
> > > The problem is that we rely on ->desc_len being initialized by
> > > search_process_keyrings(), specifically by search_nested_keyrings().
> > > But, if the process isn't subscribed to any keyrings that never happens.
> > > 
> > > Fix it by always initializing keyring_index_key::desc_len as soon as the
> > > description is set, like we already do in some places.
> > > 
> > > The following program reproduces the BUG_ON() when it's run as root and
> > > no session keyring has been installed.  If it doesn't work, try removing
> > > pam_keyinit.so from /etc/pam.d/login and rebooting.
> > > 
> > >     #include <stdlib.h>
> > >     #include <unistd.h>
> > >     #include <keyutils.h>
> > > 
> > >     int main(void)
> > >     {
> > >             int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);
> > > 
> > >             keyctl_setperm(id, KEY_OTH_WRITE);
> > >             setreuid(5000, 5000);
> > >             request_key("user", "desc", "", id);
> > >     }
> > > 
> > > Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
> > > Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
> > > Cc: <stable@vger.kernel.org> # v3.13+
> > > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > > ---
> > > 
> > > v2: In proc_keys_show(), assign index_key directly
> > > 
> > >  security/keys/keyring.c          | 4 +---
> > >  security/keys/proc.c             | 3 +--
> > >  security/keys/request_key.c      | 1 +
> > >  security/keys/request_key_auth.c | 2 +-
> > >  4 files changed, 4 insertions(+), 6 deletions(-)
> > > 
> > > diff --git a/security/keys/keyring.c b/security/keys/keyring.c
> > > index 41bcf57e96f21..99a55145ddcd2 100644
> > > --- a/security/keys/keyring.c
> > > +++ b/security/keys/keyring.c
> > > @@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
> > >  	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
> > >  	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
> > >  
> > > -	if (ctx->index_key.description)
> > > -		ctx->index_key.desc_len = strlen(ctx->index_key.description);
> > > -
> > >  	/* Check to see if this top-level keyring is what we are looking for
> > >  	 * and whether it is valid or not.
> > >  	 */
> > > @@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
> > >  	struct keyring_search_context ctx = {
> > >  		.index_key.type		= type,
> > >  		.index_key.description	= description,
> > > +		.index_key.desc_len	= strlen(description),
> > >  		.cred			= current_cred(),
> > >  		.match_data.cmp		= key_default_cmp,
> > >  		.match_data.raw_data	= description,
> > > diff --git a/security/keys/proc.c b/security/keys/proc.c
> > > index 5af2934965d80..d38be9db2cc07 100644
> > > --- a/security/keys/proc.c
> > > +++ b/security/keys/proc.c
> > > @@ -166,8 +166,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
> > >  	int rc;
> > >  
> > >  	struct keyring_search_context ctx = {
> > > -		.index_key.type		= key->type,
> > > -		.index_key.description	= key->description,
> > > +		.index_key		= key->index_key,
> > >  		.cred			= m->file->f_cred,
> > >  		.match_data.cmp		= lookup_user_key_possessed,
> > >  		.match_data.raw_data	= key,
> > > diff --git a/security/keys/request_key.c b/security/keys/request_key.c
> > > index 114f7408feee6..7385536986497 100644
> > > --- a/security/keys/request_key.c
> > > +++ b/security/keys/request_key.c
> > > @@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
> > >  	struct keyring_search_context ctx = {
> > >  		.index_key.type		= type,
> > >  		.index_key.description	= description,
> > > +		.index_key.desc_len	= strlen(description),
> > >  		.cred			= current_cred(),
> > >  		.match_data.cmp		= key_default_cmp,
> > >  		.match_data.raw_data	= description,
> > > diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
> > > index 424e1d90412ea..6797843154f03 100644
> > > --- a/security/keys/request_key_auth.c
> > > +++ b/security/keys/request_key_auth.c
> > > @@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
> > >  	struct key *authkey;
> > >  	key_ref_t authkey_ref;
> > >  
> > > -	sprintf(description, "%x", target_id);
> > > +	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
> > >  
> > >  	authkey_ref = search_process_keyrings(&ctx);
> > >  
> > > -- 
> > > 2.19.1
> > > 
> > 
> > Ping.  David, are you planning to apply this?
> > 
> > - Eric
> > 
> > -- 
> > You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> > To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bugs+unsubscribe@googlegroups.com.
> > To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/20181128231940.GB131170%40gmail.com.
> > For more options, visit https://groups.google.com/d/optout.
> 
> Ping.
> 

Ping.  David, are you planning to apply this?

- Eric

^ permalink raw reply	[flat|nested] 9+ messages in thread

* Re: [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
  2019-02-07 23:35       ` Eric Biggers
@ 2019-02-19 23:04         ` Eric Biggers
  0 siblings, 0 replies; 9+ messages in thread
From: Eric Biggers @ 2019-02-19 23:04 UTC (permalink / raw)
  To: James Morris
  Cc: keyrings, David Howells, linux-security-module, linux-kernel,
	syzkaller-bugs

On Thu, Feb 07, 2019 at 03:35:29PM -0800, Eric Biggers wrote:
> On Thu, Jan 10, 2019 at 12:27:46PM -0800, Eric Biggers wrote:
> > On Wed, Nov 28, 2018 at 03:19:41PM -0800, Eric Biggers wrote:
> > > On Fri, Nov 02, 2018 at 06:58:54PM -0700, Eric Biggers wrote:
> > > > From: Eric Biggers <ebiggers@google.com>
> > > > 
> > > > syzbot hit the 'BUG_ON(index_key->desc_len == 0);' in __key_link_begin()
> > > > called from construct_alloc_key() during sys_request_key(), because the
> > > > length of the key description was never calculated.
> > > > 
> > > > The problem is that we rely on ->desc_len being initialized by
> > > > search_process_keyrings(), specifically by search_nested_keyrings().
> > > > But, if the process isn't subscribed to any keyrings that never happens.
> > > > 
> > > > Fix it by always initializing keyring_index_key::desc_len as soon as the
> > > > description is set, like we already do in some places.
> > > > 
> > > > The following program reproduces the BUG_ON() when it's run as root and
> > > > no session keyring has been installed.  If it doesn't work, try removing
> > > > pam_keyinit.so from /etc/pam.d/login and rebooting.
> > > > 
> > > >     #include <stdlib.h>
> > > >     #include <unistd.h>
> > > >     #include <keyutils.h>
> > > > 
> > > >     int main(void)
> > > >     {
> > > >             int id = add_key("keyring", "syz", NULL, 0, KEY_SPEC_USER_KEYRING);
> > > > 
> > > >             keyctl_setperm(id, KEY_OTH_WRITE);
> > > >             setreuid(5000, 5000);
> > > >             request_key("user", "desc", "", id);
> > > >     }
> > > > 
> > > > Reported-by: syzbot+ec24e95ea483de0a24da@syzkaller.appspotmail.com
> > > > Fixes: b2a4df200d57 ("KEYS: Expand the capacity of a keyring")
> > > > Cc: <stable@vger.kernel.org> # v3.13+
> > > > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > > > ---
> > > > 
> > > > v2: In proc_keys_show(), assign index_key directly
> > > > 
> > > >  security/keys/keyring.c          | 4 +---
> > > >  security/keys/proc.c             | 3 +--
> > > >  security/keys/request_key.c      | 1 +
> > > >  security/keys/request_key_auth.c | 2 +-
> > > >  4 files changed, 4 insertions(+), 6 deletions(-)
> > > > 
> > > > diff --git a/security/keys/keyring.c b/security/keys/keyring.c
> > > > index 41bcf57e96f21..99a55145ddcd2 100644
> > > > --- a/security/keys/keyring.c
> > > > +++ b/security/keys/keyring.c
> > > > @@ -661,9 +661,6 @@ static bool search_nested_keyrings(struct key *keyring,
> > > >  	BUG_ON((ctx->flags & STATE_CHECKS) == 0 ||
> > > >  	       (ctx->flags & STATE_CHECKS) == STATE_CHECKS);
> > > >  
> > > > -	if (ctx->index_key.description)
> > > > -		ctx->index_key.desc_len = strlen(ctx->index_key.description);
> > > > -
> > > >  	/* Check to see if this top-level keyring is what we are looking for
> > > >  	 * and whether it is valid or not.
> > > >  	 */
> > > > @@ -914,6 +911,7 @@ key_ref_t keyring_search(key_ref_t keyring,
> > > >  	struct keyring_search_context ctx = {
> > > >  		.index_key.type		= type,
> > > >  		.index_key.description	= description,
> > > > +		.index_key.desc_len	= strlen(description),
> > > >  		.cred			= current_cred(),
> > > >  		.match_data.cmp		= key_default_cmp,
> > > >  		.match_data.raw_data	= description,
> > > > diff --git a/security/keys/proc.c b/security/keys/proc.c
> > > > index 5af2934965d80..d38be9db2cc07 100644
> > > > --- a/security/keys/proc.c
> > > > +++ b/security/keys/proc.c
> > > > @@ -166,8 +166,7 @@ static int proc_keys_show(struct seq_file *m, void *v)
> > > >  	int rc;
> > > >  
> > > >  	struct keyring_search_context ctx = {
> > > > -		.index_key.type		= key->type,
> > > > -		.index_key.description	= key->description,
> > > > +		.index_key		= key->index_key,
> > > >  		.cred			= m->file->f_cred,
> > > >  		.match_data.cmp		= lookup_user_key_possessed,
> > > >  		.match_data.raw_data	= key,
> > > > diff --git a/security/keys/request_key.c b/security/keys/request_key.c
> > > > index 114f7408feee6..7385536986497 100644
> > > > --- a/security/keys/request_key.c
> > > > +++ b/security/keys/request_key.c
> > > > @@ -545,6 +545,7 @@ struct key *request_key_and_link(struct key_type *type,
> > > >  	struct keyring_search_context ctx = {
> > > >  		.index_key.type		= type,
> > > >  		.index_key.description	= description,
> > > > +		.index_key.desc_len	= strlen(description),
> > > >  		.cred			= current_cred(),
> > > >  		.match_data.cmp		= key_default_cmp,
> > > >  		.match_data.raw_data	= description,
> > > > diff --git a/security/keys/request_key_auth.c b/security/keys/request_key_auth.c
> > > > index 424e1d90412ea..6797843154f03 100644
> > > > --- a/security/keys/request_key_auth.c
> > > > +++ b/security/keys/request_key_auth.c
> > > > @@ -246,7 +246,7 @@ struct key *key_get_instantiation_authkey(key_serial_t target_id)
> > > >  	struct key *authkey;
> > > >  	key_ref_t authkey_ref;
> > > >  
> > > > -	sprintf(description, "%x", target_id);
> > > > +	ctx.index_key.desc_len = sprintf(description, "%x", target_id);
> > > >  
> > > >  	authkey_ref = search_process_keyrings(&ctx);
> > > >  
> > > > -- 
> > > > 2.19.1
> > > > 
> > > 
> > > Ping.  David, are you planning to apply this?
> > > 
> > > - Eric
> > > 
> > > -- 
> > > You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> > > To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bugs+unsubscribe@googlegroups.com.
> > > To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/20181128231940.GB131170%40gmail.com.
> > > For more options, visit https://groups.google.com/d/optout.
> > 
> > Ping.
> > 
> 
> Ping.  David, are you planning to apply this?
> 
> - Eric

Hi James, can you please apply this for v5.1?  This has been ignored by David
for over 3 months with repeated pings.

- Eric

^ permalink raw reply	[flat|nested] 9+ messages in thread

end of thread, other threads:[~2019-02-19 23:04 UTC | newest]

Thread overview: 9+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-10-05 11:16 kernel BUG at security/keys/keyring.c:LINE! syzbot
2018-11-02 23:15 ` [PATCH] KEYS: always initialize keyring_index_key::desc_len Eric Biggers
2018-11-03  1:57   ` Eric Biggers
2018-11-03  1:58 ` [PATCH v2] " Eric Biggers
2018-11-28 23:19   ` Eric Biggers
2018-12-06 18:26     ` Eric Biggers
2019-01-10 20:27     ` Eric Biggers
2019-02-07 23:35       ` Eric Biggers
2019-02-19 23:04         ` Eric Biggers

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).