usercopy: Kernel memory overwrite attempt detected to SLUB object 'task_struct' (offset 80, size 116)! ------------[ cut here ]------------ kernel BUG at mm/usercopy.c:102! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM Modules linked in: CPU: 1 PID: 4239 Comm: syz-executor.1 Not tainted 6.9.0-rc6-syzkaller #0 Hardware name: ARM-Versatile Express PC is at usercopy_abort+0x98/0x9c mm/usercopy.c:102 LR is at __wake_up_klogd.part.0+0x7c/0xac kernel/printk/printk.c:3926 pc : [<818a8384>] lr : [<802ba768>] psr: 60000013 sp : dfa69d98 ip : dfa69ce0 fp : dfa69dbc r10: 81a00568 r9 : 23190014 r8 : 84129850 r7 : dde8b9a0 r6 : 00000000 r5 : 00000074 r4 : 00000050 r3 : 8412e000 r2 : 00000000 r1 : 00000000 r0 : 00000066 Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none Control: 30c5387d Table: 85027400 DAC: 00000000 Register r0 information: non-paged memory Register r1 information: NULL pointer Register r2 information: NULL pointer Register r3 information: slab task_struct start 8412e000 pointer offset 0 size 3072 Register r4 information: non-paged memory Register r5 information: non-paged memory Register r6 information: NULL pointer Register r7 information: non-slab/vmalloc memory Register r8 information: slab task_struct start 84129800 pointer offset 80 size 3072 Register r9 information: non-paged memory Register r10 information: non-slab/vmalloc memory Register r11 information: 2-page vmalloc region starting at 0xdfa68000 allocated at kernel_clone+0xac/0x3cc kernel/fork.c:2797 Register r12 information: 2-page vmalloc region starting at 0xdfa68000 allocated at kernel_clone+0xac/0x3cc kernel/fork.c:2797 Process syz-executor.1 (pid: 4239, stack limit = 0xdfa68000) Stack: (0xdfa69d98 to 0xdfa6a000) 9d80: 81fec750 81fbf360 9da0: 81fd398c 00000050 00000074 23190014 dfa69dec dfa69dc0 804b82a4 818a82f8 9dc0: 00000074 dfa69dd0 80216314 84129850 00000074 00000000 841298c4 dde8b9a0 9de0: dfa69e24 dfa69df0 804ef448 804b81d8 00000074 20000044 dfa69e14 84129850 9e00: 00000074 20000044 00000074 81a005a0 23190014 81a00568 dfa69e4c dfa69e28 9e20: 8020a0e4 804ef268 81a00568 dfa69ef4 dfa69e50 dfa69e50 8020a054 84129800 9e40: dfa69ef4 dfa69e50 80253b88 8020a060 00000000 00000058 00000058 81a0057c 9e60: 818cc6b8 00000000 dfa69eb4 dfa69e78 8020d1c0 8020c164 dfa69e94 00000000 9e80: 8027e644 00000000 00000000 00000000 00000000 00000000 00000000 00000000 9ea0: 00000000 8412e000 dfa69edc dfa69eb8 8027cafc 802ac884 00000000 00000000 9ec0: dfa69eec 6fe9d0a0 84129800 20000040 00004202 00000002 00000000 20000040 9ee0: 8412e000 0000001a dfa69f6c dfa69ef8 8020a4e0 802538ac 84129800 8412a07c 9f00: dfa69f1c dfa69f10 818ccb64 8027b084 dfa69f6c dfa69f20 80280e88 818ccb40 9f20: dfa69f54 00000000 8027cafc 60000013 8187a764 81891b04 dfa69f54 6fe9d0a0 9f40: 84129800 00004205 84129800 6fe9d0a0 00004205 84129800 00000002 00000000 9f60: dfa69fa4 dfa69f70 80253570 8020a43c 80203054 6fe9d0a0 dfa69fac 00000000 9f80: 00000000 0014c2cc 0000001a 80200288 8412e000 0000001a 00000000 dfa69fa8 9fa0: 80200060 80253340 00000000 00000000 00004205 000000a1 00000002 20000040 9fc0: 00000000 00000000 0014c2cc 0000001a 7edaf32e 7edaf32f 003d0f00 76b0b0fc 9fe0: 76b0af08 76b0aef8 00016ab0 00050bf0 60000010 00004205 00000000 00000000 Call trace: [<818a82ec>] (usercopy_abort) from [<804b82a4>] (__check_heap_object+0xd8/0xf4 mm/slub.c:5370) [<804b81cc>] (__check_heap_object) from [<804ef448>] (check_heap_object mm/usercopy.c:196 [inline]) [<804b81cc>] (__check_heap_object) from [<804ef448>] (__check_object_size mm/usercopy.c:251 [inline]) [<804b81cc>] (__check_heap_object) from [<804ef448>] (__check_object_size+0x1ec/0x30c mm/usercopy.c:213) r8:dde8b9a0 r7:841298c4 r6:00000000 r5:00000074 r4:84129850 [<804ef25c>] (__check_object_size) from [<8020a0e4>] (check_object_size include/linux/thread_info.h:215 [inline]) [<804ef25c>] (__check_object_size) from [<8020a0e4>] (__copy_from_user include/linux/uaccess.h:101 [inline]) [<804ef25c>] (__check_object_size) from [<8020a0e4>] (user_regset_copyin include/linux/regset.h:268 [inline]) [<804ef25c>] (__check_object_size) from [<8020a0e4>] (fpa_set+0x90/0xfc arch/arm/kernel/ptrace.c:587) r10:81a00568 r9:23190014 r8:81a005a0 r7:00000074 r6:20000044 r5:00000074 r4:84129850 [<8020a054>] (fpa_set) from [<80253b88>] (copy_regset_from_user include/linux/regset.h:337 [inline]) [<8020a054>] (fpa_set) from [<80253b88>] (ptrace_regset kernel/ptrace.c:906 [inline]) [<8020a054>] (fpa_set) from [<80253b88>] (ptrace_request+0x2e8/0x9a4 kernel/ptrace.c:1218) r5:84129800 r4:8020a054 [<802538a0>] (ptrace_request) from [<8020a4e0>] (arch_ptrace+0xb0/0x3e4 arch/arm/kernel/ptrace.c:818) r10:0000001a r9:8412e000 r8:20000040 r7:00000000 r6:00000002 r5:00004202 r4:20000040 [<8020a430>] (arch_ptrace) from [<80253570>] (__do_sys_ptrace kernel/ptrace.c:1285 [inline]) [<8020a430>] (arch_ptrace) from [<80253570>] (sys_ptrace+0x23c/0x4e4 kernel/ptrace.c:1258) r7:00000000 r6:00000002 r5:84129800 r4:00004205 [<80253334>] (sys_ptrace) from [<80200060>] (ret_fast_syscall+0x0/0x1c arch/arm/mm/proc-v7.S:66) Exception stack(0xdfa69fa8 to 0xdfa69ff0) 9fa0: 00000000 00000000 00004205 000000a1 00000002 20000040 9fc0: 00000000 00000000 0014c2cc 0000001a 7edaf32e 7edaf32f 003d0f00 76b0b0fc 9fe0: 76b0af08 76b0aef8 00016ab0 00050bf0 r10:0000001a r9:8412e000 r8:80200288 r7:0000001a r6:0014c2cc r5:00000000 r4:00000000 Code: e30c0754 e34801fe e58dc000 ebfff359 (e7f001f2) ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: e30c0754 movw r0, #51028 @ 0xc754 4: e34801fe movt r0, #33278 @ 0x81fe 8: e58dc000 str ip, [sp] c: ebfff359 bl 0xffffcd78 * 10: e7f001f2 udf #18 <-- trapping instruction