usercopy: Kernel memory overwrite attempt detected to SLUB object 'task_struct' (offset 80, size 116)! ------------[ cut here ]------------ kernel BUG at mm/usercopy.c:102! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM Modules linked in: CPU: 1 PID: 19833 Comm: syz-executor.0 Not tainted 6.9.0-rc5-syzkaller #0 Hardware name: ARM-Versatile Express PC is at usercopy_abort+0x98/0x9c mm/usercopy.c:102 LR is at __wake_up_klogd.part.0+0x7c/0xac kernel/printk/printk.c:3926 pc : [<818a8384>] lr : [<802ba768>] psr: 60000013 sp : dfb81e40 ip : dfb81d88 fp : dfb81e64 r10: 0000001a r9 : 836cd400 r8 : 8357b050 r7 : dde714e0 r6 : 00000000 r5 : 00000074 r4 : 00000050 r3 : 836cd400 r2 : 00000000 r1 : 00000000 r0 : 00000066 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none Control: 30c5387d Table: 8505bf40 DAC: 00000000 Register r0 information: non-paged memory Register r1 information: NULL pointer Register r2 information: NULL pointer Register r3 information: slab task_struct start 836cd400 pointer offset 0 size 3072 Register r4 information: non-paged memory Register r5 information: non-paged memory Register r6 information: NULL pointer Register r7 information: non-slab/vmalloc memory Register r8 information: slab task_struct start 8357b000 pointer offset 80 size 3072 Register r9 information: slab task_struct start 836cd400 pointer offset 0 size 3072 Register r10 information: non-paged memory Register r11 information: 2-page vmalloc region starting at 0xdfb80000 allocated at kernel_clone+0xac/0x3cc kernel/fork.c:2797 Register r12 information: 2-page vmalloc region starting at 0xdfb80000 allocated at kernel_clone+0xac/0x3cc kernel/fork.c:2797 Process syz-executor.0 (pid: 19833, stack limit = 0xdfb80000) Stack: (0xdfb81e40 to 0xdfb82000) 1e40: 81fec750 81fbf360 81fd398c 00000050 00000074 818a82ec dfb81e94 dfb81e68 1e60: 804b82a4 818a82f8 00000074 dfb81e78 80216314 8357b050 00000074 00000000 1e80: 8357b0c4 dde714e0 dfb81ecc dfb81e98 804ef448 804b81d8 00000074 00000000 1ea0: dfb81ebc 8357b050 00000074 00000000 00000000 200001c0 836cd400 0000001a 1ec0: dfb81ef4 dfb81ed0 8020a0e4 804ef268 dfb81ef4 dfb81ee0 818ccc98 8027c9dc 1ee0: 200001c0 0000000c dfb81f6c dfb81ef8 8020a724 8020a060 00000000 200001c0 1f00: dfb81f1c dfb81f10 818ccb64 8027b084 dfb81f6c dfb81f20 80280e88 818ccb40 1f20: dfb81f54 00000000 8027cafc 60000013 8187a764 81891b04 dfb81f54 e356fb21 1f40: 8357b000 0000000f 8357b000 e356fb21 0000000f 8357b000 00000000 00000000 1f60: dfb81fa4 dfb81f70 80253570 8020a43c 80203054 e356fb21 dfb81fac 00000000 1f80: 00000000 0014c2cc 0000001a 80200288 836cd400 0000001a 00000000 dfb81fa8 1fa0: 80200060 80253340 00000000 00000000 0000000f 00000343 00000000 200001c0 1fc0: 00000000 00000000 0014c2cc 0000001a 7e91a32e 7e91a32f 003d0f00 76bfa0fc 1fe0: 76bf9f08 76bf9ef8 00016ab0 00050bf0 60000010 0000000f 00000000 00000000 Call trace: [<818a82ec>] (usercopy_abort) from [<804b82a4>] (__check_heap_object+0xd8/0xf4 mm/slub.c:5370) [<804b81cc>] (__check_heap_object) from [<804ef448>] (check_heap_object mm/usercopy.c:196 [inline]) [<804b81cc>] (__check_heap_object) from [<804ef448>] (__check_object_size mm/usercopy.c:251 [inline]) [<804b81cc>] (__check_heap_object) from [<804ef448>] (__check_object_size+0x1ec/0x30c mm/usercopy.c:213) r8:dde714e0 r7:8357b0c4 r6:00000000 r5:00000074 r4:8357b050 [<804ef25c>] (__check_object_size) from [<8020a0e4>] (check_object_size include/linux/thread_info.h:215 [inline]) [<804ef25c>] (__check_object_size) from [<8020a0e4>] (__copy_from_user include/linux/uaccess.h:101 [inline]) [<804ef25c>] (__check_object_size) from [<8020a0e4>] (user_regset_copyin include/linux/regset.h:268 [inline]) [<804ef25c>] (__check_object_size) from [<8020a0e4>] (fpa_set+0x90/0xfc arch/arm/kernel/ptrace.c:587) r10:0000001a r9:836cd400 r8:200001c0 r7:00000000 r6:00000000 r5:00000074 r4:8357b050 [<8020a054>] (fpa_set) from [<8020a724>] (copy_regset_from_user include/linux/regset.h:337 [inline]) [<8020a054>] (fpa_set) from [<8020a724>] (arch_ptrace+0x2f4/0x3e4 arch/arm/kernel/ptrace.c:762) r5:0000000c r4:200001c0 [<8020a430>] (arch_ptrace) from [<80253570>] (__do_sys_ptrace kernel/ptrace.c:1285 [inline]) [<8020a430>] (arch_ptrace) from [<80253570>] (sys_ptrace+0x23c/0x4e4 kernel/ptrace.c:1258) r7:00000000 r6:00000000 r5:8357b000 r4:0000000f [<80253334>] (sys_ptrace) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:66) Exception stack(0xdfb81fa8 to 0xdfb81ff0) 1fa0: 00000000 00000000 0000000f 00000343 00000000 200001c0 1fc0: 00000000 00000000 0014c2cc 0000001a 7e91a32e 7e91a32f 003d0f00 76bfa0fc 1fe0: 76bf9f08 76bf9ef8 00016ab0 00050bf0 r10:0000001a r9:836cd400 r8:80200288 r7:0000001a r6:0014c2cc r5:00000000 r4:00000000 Code: e30c0754 e34801fe e58dc000 ebfff359 (e7f001f2) ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: e30c0754 movw r0, #51028 @ 0xc754 4: e34801fe movt r0, #33278 @ 0x81fe 8: e58dc000 str ip, [sp] c: ebfff359 bl 0xffffcd78 * 10: e7f001f2 udf #18 <-- trapping instruction