** Also affects: linux (Ubuntu Xenial)
   Importance: Medium
       Status: Incomplete

** Also affects: linux (Ubuntu Wily)
   Importance: Undecided
       Status: New

** Changed in: linux (Ubuntu Wily)
       Status: New => Fix Committed

** Changed in: linux (Ubuntu Wily)
     Assignee: (unassigned) => John Johansen (jjohansen)

** Changed in: linux (Ubuntu Xenial)
       Status: Incomplete => Fix Committed

** Changed in: linux (Ubuntu Xenial)
     Assignee: (unassigned) => Tim Gardner (timg-tpi)

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1539349

Title:
  sleep from invalid context in aa_move_mount

Status in linux package in Ubuntu:
  Fix Committed
Status in linux source package in Wily:
  Fix Committed
Status in linux source package in Xenial:
  Fix Committed

Bug description:
  In xenial master-next, when I cp /bin/mount /home/ubuntu/mount, define
  the following policy:

  #include <tunables/global>
  /home/ubuntu/mount {
    #include <abstractions/base>
    #include <abstractions/nameservice>

    capability,
    network,
    mount,
    /** mkrwixr,
  }

  And then run the following script under sudo from ~/ubuntu:

  #!/bin/sh

  apparmor_parser -r /home/ubuntu/mount.aa
  umount -l a/b
  umount -l a/a
  umount -l a
  rm -rf a
  mkdir a
  mount --bind a a
  mount --make-slave a
  mkdir a/a a/b
  mount -t tmpfs tmpfs a/a
  /home/ubuntu/mount --move a/a a/b

  I get the following kernel warning:

  Jan 29 02:36:06 seth kernel: audit: type=1400 audit(1454034966.022:15): 
apparmor="STATUS" operation="profile_load" profile="unconfined" 
name="/home/ubuntu/mount" pid=1179 comm="apparmor_parser"
  Jan 29 02:36:06 seth kernel: BUG: sleeping function called from invalid 
context at mm/slub.c:1287
  Jan 29 02:36:06 seth kernel: in_atomic(): 1, irqs_disabled(): 0, pid: 1189, 
name: mount
  Jan 29 02:36:06 seth kernel: no locks held by mount/1189.
  Jan 29 02:36:06 seth kernel: CPU: 0 PID: 1189 Comm: mount Not tainted 4.4.0+ 
#4
  Jan 29 02:36:06 seth kernel: Hardware name: QEMU Standard PC (i440FX + PIIX, 
1996), BIOS Bochs 01/01/2011
  Jan 29 02:36:06 seth kernel:  0000000000000000 00000000a02414bf 
ffff88007784fc28 ffffffff81449309
  Jan 29 02:36:06 seth kernel:  ffff880079129580 ffff88007784fc50 
ffffffff810b5789 ffffffff81ce0e60
  Jan 29 02:36:06 seth kernel:  0000000000000507 0000000000000000 
ffff88007784fc78 ffffffff810b5889
  Jan 29 02:36:06 seth kernel: Call Trace:
  Jan 29 02:36:06 seth kernel:  [<ffffffff81449309>] dump_stack+0x4b/0x72
  Jan 29 02:36:06 seth kernel:  [<ffffffff810b5789>] ___might_sleep+0x179/0x230
  Jan 29 02:36:06 seth kernel:  [<ffffffff810b5889>] __might_sleep+0x49/0x80
  Jan 29 02:36:06 seth kernel:  [<ffffffff81258814>] ? getname_kernel+0x34/0x120
  Jan 29 02:36:06 seth kernel:  [<ffffffff81221fcb>] 
kmem_cache_alloc+0x1db/0x2a0
  Jan 29 02:36:06 seth kernel:  [<ffffffff81258814>] getname_kernel+0x34/0x120
  Jan 29 02:36:06 seth kernel:  [<ffffffff81258e96>] kern_path+0x16/0x30
  Jan 29 02:36:06 seth kernel:  [<ffffffff813e98ac>] aa_move_mount+0x17c/0x320
  Jan 29 02:36:06 seth kernel:  [<ffffffff813df7a3>] 
apparmor_sb_mount+0x233/0x2d0
  Jan 29 02:36:06 seth kernel:  [<ffffffff81392be7>] security_sb_mount+0x57/0x80
  Jan 29 02:36:06 seth kernel:  [<ffffffff8126f581>] do_mount+0xb1/0xe60
  Jan 29 02:36:06 seth kernel:  [<ffffffff811f0416>] ? __might_fault+0x96/0xa0
  Jan 29 02:36:06 seth kernel:  [<ffffffff811deae3>] ? memdup_user+0x53/0x80
  Jan 29 02:36:06 seth kernel:  [<ffffffff8127066f>] SyS_mount+0x9f/0x100
  Jan 29 02:36:06 seth kernel:  [<ffffffff818d0af6>] 
entry_SYSCALL_64_fastpath+0x16/0x76

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1539349/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to     : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to