usercopy: Kernel memory overwrite attempt detected to SLUB object 'task_struct' (offset 80, size 116)! ------------[ cut here ]------------ kernel BUG at mm/usercopy.c:102! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM Modules linked in: CPU: 0 PID: 20136 Comm: syz-executor.1 Not tainted 6.9.0-rc6-syzkaller #0 Hardware name: ARM-Versatile Express PC is at usercopy_abort+0x98/0x9c mm/usercopy.c:102 LR is at __wake_up_klogd.part.0+0x7c/0xac kernel/printk/printk.c:3926 pc : [<818a83e4>] lr : [<802ba7b0>] psr: 60000013 sp : dfb89e40 ip : dfb89d88 fp : dfb89e64 r10: 0000001a r9 : 855b5400 r8 : 8564a450 r7 : ddebb220 r6 : 00000000 r5 : 00000074 r4 : 00000050 r3 : 855b5400 r2 : 00000000 r1 : 00000000 r0 : 00000066 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user Control: 30c5387d Table: 84fe18c0 DAC: fffffffd Register r0 information: non-paged memory Register r1 information: NULL pointer Register r2 information: NULL pointer Register r3 information: slab task_struct start 855b5400 pointer offset 0 size 3072 Register r4 information: non-paged memory Register r5 information: non-paged memory Register r6 information: NULL pointer Register r7 information: non-slab/vmalloc memory Register r8 information: slab task_struct start 8564a400 pointer offset 80 size 3072 Register r9 information: slab task_struct start 855b5400 pointer offset 0 size 3072 Register r10 information: non-paged memory Register r11 information: 2-page vmalloc region starting at 0xdfb88000 allocated at kernel_clone+0xac/0x3cc kernel/fork.c:2797 Register r12 information: 2-page vmalloc region starting at 0xdfb88000 allocated at kernel_clone+0xac/0x3cc kernel/fork.c:2797 Process syz-executor.1 (pid: 20136, stack limit = 0xdfb88000) Stack: (0xdfb89e40 to 0xdfb8a000) 9e40: 81fec750 81fbf360 81fd398c 00000050 00000074 855b5400 dfb89e94 dfb89e68 9e60: 804b82ec 818a8358 00000074 dfb89e78 80216314 8564a450 00000074 00000000 9e80: 8564a4c4 ddebb220 dfb89ecc dfb89e98 804ef490 804b8220 00000074 00000000 9ea0: dfb89ebc 8564a450 00000074 00000000 00000000 00000000 855b5400 0000001a 9ec0: dfb89ef4 dfb89ed0 8020a0e4 804ef2b0 dfb89ef4 dfb89ee0 818cccf8 8027ca24 9ee0: 00000000 0000000c dfb89f6c dfb89ef8 8020a724 8020a060 00000000 00000000 9f00: dfb89f1c dfb89f10 818ccbc4 8027b0cc dfb89f6c dfb89f20 80280ed0 818ccba0 9f20: dfb89f54 00000000 8027cb44 60000013 8187a7c4 81891b64 dfb89f54 19a72ed8 9f40: 8564a400 0000000f 8564a400 19a72ed8 0000000f 8564a400 00000000 00000000 9f60: dfb89fa4 dfb89f70 80253570 8020a43c 80203054 19a72ed8 dfb89fac 00000000 9f80: 00000000 0014c2cc 0000001a 80200288 855b5400 0000001a 00000000 dfb89fa8 9fa0: 80200060 80253340 00000000 00000000 0000000f 0000076d 00000000 00000000 9fc0: 00000000 00000000 0014c2cc 0000001a 7ece232e 7ece232f 003d0f00 76be40fc 9fe0: 76be3f08 76be3ef8 00016ab0 00050bf0 60000010 0000000f 00000000 00000000 Call trace: [<818a834c>] (usercopy_abort) from [<804b82ec>] (__check_heap_object+0xd8/0xf4 mm/slub.c:5370) [<804b8214>] (__check_heap_object) from [<804ef490>] (check_heap_object mm/usercopy.c:196 [inline]) [<804b8214>] (__check_heap_object) from [<804ef490>] (__check_object_size mm/usercopy.c:251 [inline]) [<804b8214>] (__check_heap_object) from [<804ef490>] (__check_object_size+0x1ec/0x30c mm/usercopy.c:213) r8:ddebb220 r7:8564a4c4 r6:00000000 r5:00000074 r4:8564a450 [<804ef2a4>] (__check_object_size) from [<8020a0e4>] (check_object_size include/linux/thread_info.h:215 [inline]) [<804ef2a4>] (__check_object_size) from [<8020a0e4>] (__copy_from_user include/linux/uaccess.h:101 [inline]) [<804ef2a4>] (__check_object_size) from [<8020a0e4>] (user_regset_copyin include/linux/regset.h:268 [inline]) [<804ef2a4>] (__check_object_size) from [<8020a0e4>] (fpa_set+0x90/0xfc arch/arm/kernel/ptrace.c:587) r10:0000001a r9:855b5400 r8:00000000 r7:00000000 r6:00000000 r5:00000074 r4:8564a450 [<8020a054>] (fpa_set) from [<8020a724>] (copy_regset_from_user include/linux/regset.h:337 [inline]) [<8020a054>] (fpa_set) from [<8020a724>] (arch_ptrace+0x2f4/0x3e4 arch/arm/kernel/ptrace.c:762) r5:0000000c r4:00000000 [<8020a430>] (arch_ptrace) from [<80253570>] (__do_sys_ptrace kernel/ptrace.c:1285 [inline]) [<8020a430>] (arch_ptrace) from [<80253570>] (sys_ptrace+0x23c/0x4e4 kernel/ptrace.c:1258) r7:00000000 r6:00000000 r5:8564a400 r4:0000000f [<80253334>] (sys_ptrace) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:66) Exception stack(0xdfb89fa8 to 0xdfb89ff0) 9fa0: 00000000 00000000 0000000f 0000076d 00000000 00000000 9fc0: 00000000 00000000 0014c2cc 0000001a 7ece232e 7ece232f 003d0f00 76be40fc 9fe0: 76be3f08 76be3ef8 00016ab0 00050bf0 r10:0000001a r9:855b5400 r8:80200288 r7:0000001a r6:0014c2cc r5:00000000 r4:00000000 Code: e30c0754 e34801fe e58dc000 ebfff359 (e7f001f2) ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: e30c0754 movw r0, #51028 @ 0xc754 4: e34801fe movt r0, #33278 @ 0x81fe 8: e58dc000 str ip, [sp] c: ebfff359 bl 0xffffcd78 * 10: e7f001f2 udf #18 <-- trapping instruction