usercopy: Kernel memory overwrite attempt detected to SLUB object 'task_struct' (offset 80, size 116)! ------------[ cut here ]------------ kernel BUG at mm/usercopy.c:102! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM Modules linked in: CPU: 0 PID: 3083 Comm: syz-executor190 Not tainted 6.6.0-rc6-syzkaller #0 Hardware name: ARM-Versatile Express PC is at usercopy_abort+0x98/0x9c mm/usercopy.c:102 LR is at __wake_up_klogd.part.0+0x7c/0xac kernel/printk/printk.c:3868 pc : [<818257cc>] lr : [<802b69ac>] psr: 60000013 sp : dfa59e48 ip : dfa59d90 fp : dfa59e6c r10: 0000001a r9 : 84531780 r8 : 84532390 r7 : dde94ac0 r6 : 00000000 r5 : 00000074 r4 : 00000050 r3 : 84531780 r2 : 00000000 r1 : 00000000 r0 : 00000066 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user Control: 30c5387d Table: 8442c2c0 DAC: fffffffd Register r0 information: non-paged memory Register r1 information: NULL pointer Register r2 information: NULL pointer Register r3 information: slab task_struct start 84531780 pointer offset 0 size 3008 Register r4 information: non-paged memory Register r5 information: non-paged memory Register r6 information: NULL pointer Register r7 information: non-slab/vmalloc memory Register r8 information: slab task_struct start 84532340 pointer offset 80 size 3008 Register r9 information: slab task_struct start 84531780 pointer offset 0 size 3008 Register r10 information: non-paged memory Register r11 information: 2-page vmalloc region starting at 0xdfa58000 allocated at kernel_clone+0xac/0x424 kernel/fork.c:2909 Register r12 information: 2-page vmalloc region starting at 0xdfa58000 allocated at kernel_clone+0xac/0x424 kernel/fork.c:2909 Process syz-executor190 (pid: 3083, stack limit = 0xdfa58000) Stack: (0xdfa59e48 to 0xdfa5a000) 9e40: 81fd069c 81fa5b28 81fba240 00000050 00000074 84531780 9e60: dfa59e9c dfa59e70 804b2fd8 81825740 00000074 dfa59e80 802162b4 84532390 9e80: 00000074 00000000 84532404 dde94ac0 dfa59ed4 dfa59ea0 804d1e68 804b2f0c 9ea0: 00000074 00000000 dfa59ec4 84532390 00000074 00000000 00000000 00000000 9ec0: 84531780 0000001a dfa59efc dfa59ed8 80209f08 804d1c88 84532340 ddde5640 9ee0: dfa59f04 dfa59ef0 00000000 0000000c dfa59f74 dfa59f00 8020a544 80209e84 9f00: 00000000 00000000 84532340 00008008 dfa59f2c dfa59f20 81849880 80278ea8 9f20: dfa59f74 dfa59f30 8027ea10 8184985c 8027a84c 60000013 817f951c 8180ecb4 9f40: dfa59f5c 4f4e6812 0000000f 84532340 0000000f 4f4e6812 84532340 0000000f 9f60: 00000000 00000000 dfa59fa4 dfa59f78 802528c0 8020a25c 00000000 4f4e6812 9f80: 00000000 00000000 0008e050 0000001a 80200288 84531780 00000000 dfa59fa8 9fa0: 80200060 80252690 00000000 00000000 0000000f 00000c0c 00000000 00000000 9fc0: 00000000 00000000 0008e050 0000001a 000f4240 00000000 7ef9bc84 00003a97 9fe0: 7ef9bc70 7ef9bc60 00010638 0002e780 00000010 0000000f 00000000 00000000 Backtrace: [<81825734>] (usercopy_abort) from [<804b2fd8>] (__check_heap_object+0xd8/0xf4 mm/slub.c:4784) [<804b2f00>] (__check_heap_object) from [<804d1e68>] (check_heap_object mm/usercopy.c:196 [inline]) [<804b2f00>] (__check_heap_object) from [<804d1e68>] (__check_object_size mm/usercopy.c:251 [inline]) [<804b2f00>] (__check_heap_object) from [<804d1e68>] (__check_object_size+0x1ec/0x30c mm/usercopy.c:213) r8:dde94ac0 r7:84532404 r6:00000000 r5:00000074 r4:84532390 [<804d1c7c>] (__check_object_size) from [<80209f08>] (check_object_size include/linux/thread_info.h:215 [inline]) [<804d1c7c>] (__check_object_size) from [<80209f08>] (__copy_from_user include/linux/uaccess.h:101 [inline]) [<804d1c7c>] (__check_object_size) from [<80209f08>] (user_regset_copyin include/linux/regset.h:268 [inline]) [<804d1c7c>] (__check_object_size) from [<80209f08>] (fpa_set+0x90/0xfc arch/arm/kernel/ptrace.c:587) r10:0000001a r9:84531780 r8:00000000 r7:00000000 r6:00000000 r5:00000074 r4:84532390 [<80209e78>] (fpa_set) from [<8020a544>] (copy_regset_from_user include/linux/regset.h:337 [inline]) [<80209e78>] (fpa_set) from [<8020a544>] (arch_ptrace+0x2f4/0x3e4 arch/arm/kernel/ptrace.c:762) r5:0000000c r4:00000000 [<8020a250>] (arch_ptrace) from [<802528c0>] (__do_sys_ptrace kernel/ptrace.c:1305 [inline]) [<8020a250>] (arch_ptrace) from [<802528c0>] (sys_ptrace+0x23c/0x4c0 kernel/ptrace.c:1278) r7:00000000 r6:00000000 r5:0000000f r4:84532340 [<80252684>] (sys_ptrace) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:66) Exception stack(0xdfa59fa8 to 0xdfa59ff0) 9fa0: 00000000 00000000 0000000f 00000c0c 00000000 00000000 9fc0: 00000000 00000000 0008e050 0000001a 000f4240 00000000 7ef9bc84 00003a97 9fe0: 7ef9bc70 7ef9bc60 00010638 0002e780 r9:84531780 r8:80200288 r7:0000001a r6:0008e050 r5:00000000 r4:00000000 Code: e30006a0 e34801fd e58dc000 ebfff341 (e7f001f2) ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: e30006a0 movw r0, #1696 @ 0x6a0 4: e34801fd movt r0, #33277 @ 0x81fd 8: e58dc000 str ip, [sp] c: ebfff341 bl 0xffffcd18 * 10: e7f001f2 udf #18 <-- trapping instruction