[Android 5.15] KASAN: invalid-free in ext4_expand_extra_isize_ea

3 views
Skip to first unread message

syzbot

unread,
May 6, 2023, 6:19:46 PM5/6/23
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 19c0ed55a470 Merge 5.15.106 into android13-5.15-lts
git tree: android13-5.15-lts
console+strace: https://syzkaller.appspot.com/x/log.txt?x=137bcbf4280000
kernel config: https://syzkaller.appspot.com/x/.config?x=e8bc8779358f24fb
dashboard link: https://syzkaller.appspot.com/bug?extid=82a5214b2443e55ed9a7
compiler: Debian clang version 15.0.7, GNU ld (GNU Binutils for Debian) 2.35.2
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10aa50b8280000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=10f7ba7a280000

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/8ade0e897782/disk-19c0ed55.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/203011b1fd4d/vmlinux-19c0ed55.xz
kernel image: https://storage.googleapis.com/syzbot-assets/7f39bb0b7ba9/bzImage-19c0ed55.xz
mounted in repro: https://storage.googleapis.com/syzbot-assets/9288079165ba/mount_0.gz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+82a521...@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: double-free or invalid-free in kfree+0x19e/0x220 mm/slub.c:4574

CPU: 1 PID: 296 Comm: syz-executor259 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0x151/0x1b7 lib/dump_stack.c:106
print_address_description+0x87/0x3b0 mm/kasan/report.c:248
kasan_report_invalid_free+0x6b/0xa0 mm/kasan/report.c:370
__kasan_kfree_large+0x82/0x90 mm/kasan/common.c:398
kasan_kfree_large include/linux/kasan.h:201 [inline]
kfree_hook mm/slub.c:1687 [inline]
free_nonslab_page+0x3c/0xc0 mm/slub.c:3551
kfree+0x19e/0x220 mm/slub.c:4574
kvfree+0x35/0x40 mm/util.c:658
ext4_xattr_move_to_block fs/ext4/xattr.c:2628 [inline]
ext4_xattr_make_inode_space fs/ext4/xattr.c:2691 [inline]
ext4_expand_extra_isize_ea+0x1063/0x1bc0 fs/ext4/xattr.c:2783
__ext4_expand_extra_isize+0x303/0x3f0 fs/ext4/inode.c:5859
ext4_try_to_expand_extra_isize fs/ext4/inode.c:5902 [inline]
__ext4_mark_inode_dirty+0x4af/0x7a0 fs/ext4/inode.c:5980
__ext4_unlink+0x8cd/0xae0 fs/ext4/namei.c:3255
ext4_unlink+0x142/0x3f0 fs/ext4/namei.c:3298
vfs_unlink+0x38c/0x630 fs/namei.c:4209
do_unlinkat+0x47d/0x910 fs/namei.c:4277
__do_sys_unlinkat fs/namei.c:4320 [inline]
__se_sys_unlinkat fs/namei.c:4313 [inline]
__x64_sys_unlinkat+0xcd/0xf0 fs/namei.c:4313
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x61/0xcb
RIP: 0033:0x7f3e67bbfc19
Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fffad223f38 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
RAX: ffffffffffffffda RBX: 0031656c69662f2e RCX: 00007f3e67bbfc19
RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003
RBP: 00007f3e67b7f250 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e67b7f2e0
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
</TASK>

The buggy address belongs to the page:
page:ffffea0004677800 refcount:2 mapcount:0 mapping:ffff888109196a98 index:0x1 pfn:0x119de0
memcg:ffff8881001fc000
aops:def_blk_aops ino:700000
flags: 0x400000000002203e(referenced|uptodate|dirty|lru|active|private|mappedtodisk|zone=1)
raw: 400000000002203e ffffea00046cf7c8 ffffea0004739dc8 ffff888109196a98
raw: 0000000000000001 ffff88811c0f8000 00000002ffffffff ffff8881001fc000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Movable, gfp_mask 0x108c48(GFP_NOFS|__GFP_NOFAIL|__GFP_HARDWALL|__GFP_MOVABLE), pid 296, ts 24250539865, free_ts 24191688764
set_page_owner include/linux/page_owner.h:33 [inline]
post_alloc_hook+0x1a3/0x1b0 mm/page_alloc.c:2502
prep_new_page mm/page_alloc.c:2508 [inline]
get_page_from_freelist+0x2c14/0x2cf0 mm/page_alloc.c:4291
__alloc_pages+0x386/0x7b0 mm/page_alloc.c:5569
__alloc_pages_node include/linux/gfp.h:591 [inline]
alloc_pages_node include/linux/gfp.h:605 [inline]
alloc_pages include/linux/gfp.h:618 [inline]
__page_cache_alloc include/linux/pagemap.h:305 [inline]
pagecache_get_page+0xb18/0xeb0 mm/filemap.c:1940
find_or_create_page include/linux/pagemap.h:418 [inline]
grow_dev_page fs/buffer.c:949 [inline]
grow_buffers fs/buffer.c:1014 [inline]
__getblk_slow fs/buffer.c:1041 [inline]
__getblk_gfp+0x21e/0x7c0 fs/buffer.c:1336
sb_getblk include/linux/buffer_head.h:361 [inline]
__ext4_get_inode_loc+0x4ce/0xcd0 fs/ext4/inode.c:4352
__ext4_get_inode_loc_noinmem fs/ext4/inode.c:4460 [inline]
__ext4_iget+0x467/0x3e40 fs/ext4/inode.c:4665
ext4_fill_super+0x7570/0x9680 fs/ext4/super.c:4829
mount_bdev+0x281/0x3b0 fs/super.c:1378
ext4_mount+0x34/0x40 fs/ext4/super.c:6567
legacy_get_tree+0xf1/0x190 fs/fs_context.c:610
vfs_get_tree+0x88/0x290 fs/super.c:1508
do_new_mount+0x28b/0xac0 fs/namespace.c:2994
path_mount+0x671/0x1070 fs/namespace.c:3324
do_mount fs/namespace.c:3337 [inline]
__do_sys_mount fs/namespace.c:3545 [inline]
__se_sys_mount+0x2c4/0x3b0 fs/namespace.c:3522
__x64_sys_mount+0xbf/0xd0 fs/namespace.c:3522
page last free stack trace:
reset_page_owner include/linux/page_owner.h:26 [inline]
free_pages_prepare mm/page_alloc.c:1370 [inline]
free_pcp_prepare mm/page_alloc.c:1442 [inline]
free_unref_page_prepare+0x7c8/0x7d0 mm/page_alloc.c:3441
free_unref_page_list+0x15d/0x980 mm/page_alloc.c:3562
release_pages+0x1310/0x1370 mm/swap.c:1009
free_pages_and_swap_cache+0x8a/0xa0 mm/swap_state.c:320
tlb_batch_pages_flush mm/mmu_gather.c:49 [inline]
tlb_flush_mmu_free mm/mmu_gather.c:240 [inline]
tlb_flush_mmu mm/mmu_gather.c:247 [inline]
tlb_finish_mmu+0x177/0x320 mm/mmu_gather.c:338
unmap_region+0x304/0x350 mm/mmap.c:2688
__do_munmap+0x1421/0x1a90 mm/mmap.c:2920
__vm_munmap+0x166/0x2a0 mm/mmap.c:2943
__do_sys_munmap mm/mmap.c:2969 [inline]
__se_sys_munmap mm/mmap.c:2965 [inline]
__x64_sys_munmap+0x6b/0x80 mm/mmap.c:2965
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x61/0xcb

Memory state around the buggy address:
ffff888119de0480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ffff888119de0500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
>ffff888119de0580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the bug is already fixed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want syzbot to run the reproducer, reply with:
#syz test: git://repo/address.git branch-or-commit-hash
If you attach or paste a git patch, syzbot will apply it before testing.

If you want to change bug's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the bug is a duplicate of another bug, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup
Reply all
Reply to author
Forward
0 new messages