KASAN: slab-out-of-bounds Read in find_first_zero_bit

11 views
Skip to first unread message

syzbot

unread,
Sep 20, 2020, 6:54:15 PM9/20/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: cbfa1702 Linux 4.14.198
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=171b3cc3900000
kernel config: https://syzkaller.appspot.com/x/.config?x=3990958d85b55e59
dashboard link: https://syzkaller.appspot.com/bug?extid=f9c5c220be1661763989
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+f9c5c2...@syzkaller.appspotmail.com

BFS-fs: bfs_fill_super(): loop1 is unclean, continuing
==================================================================
BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0x84/0x90 lib/find_bit.c:105
Read of size 8 at addr ffff88809fca3c80 by task syz-executor.1/23433

CPU: 1 PID: 23433 Comm: syz-executor.1 Not tainted 4.14.198-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
UDF-fs: bad mount option "uid=forget8" or missing value
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x1b2/0x283 lib/dump_stack.c:58
print_address_description.cold+0x54/0x1d3 mm/kasan/report.c:252
kasan_report_error.cold+0x8a/0x194 mm/kasan/report.c:351
kasan_report mm/kasan/report.c:409 [inline]
__asan_report_load8_noabort+0x68/0x70 mm/kasan/report.c:430
find_first_zero_bit+0x84/0x90 lib/find_bit.c:105
bfs_create+0xfb/0x620 fs/bfs/dir.c:92
lookup_open+0x77a/0x1750 fs/namei.c:3241
do_last fs/namei.c:3334 [inline]
path_openat+0xe08/0x2970 fs/namei.c:3569
do_filp_open+0x179/0x3c0 fs/namei.c:3603
do_sys_open+0x296/0x410 fs/open.c:1081
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb
RIP: 0033:0x45d5f9
RSP: 002b:00007fa8be40ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000000225c0 RCX: 000000000045d5f9
RDX: 00000000001015c2 RSI: 0000000020000440 RDI: ffffffffffffff9c
RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c
R13: 00007ffce945493f R14: 00007fa8be40b9c0 R15: 000000000118cf4c

Allocated by task 23433:
save_stack mm/kasan/kasan.c:447 [inline]
set_track mm/kasan/kasan.c:459 [inline]
kasan_kmalloc+0xeb/0x160 mm/kasan/kasan.c:551
__do_kmalloc mm/slab.c:3720 [inline]
__kmalloc+0x15a/0x400 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
kzalloc include/linux/slab.h:661 [inline]
bfs_fill_super+0x3d5/0xd80 fs/bfs/inode.c:363
mount_bdev+0x2b3/0x360 fs/super.c:1134
mount_fs+0x92/0x2a0 fs/super.c:1237
vfs_kern_mount.part.0+0x5b/0x470 fs/namespace.c:1046
vfs_kern_mount fs/namespace.c:1036 [inline]
do_new_mount fs/namespace.c:2549 [inline]
do_mount+0xe53/0x2a00 fs/namespace.c:2879
SYSC_mount fs/namespace.c:3095 [inline]
SyS_mount+0xa8/0x120 fs/namespace.c:3072
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb

Freed by task 3654:
save_stack mm/kasan/kasan.c:447 [inline]
set_track mm/kasan/kasan.c:459 [inline]
kasan_slab_free+0xc3/0x1a0 mm/kasan/kasan.c:524
__cache_free mm/slab.c:3496 [inline]
kfree+0xc9/0x250 mm/slab.c:3815
security_context_to_sid_core+0x28a/0x3d0 security/selinux/ss/services.c:1460
selinux_inode_setsecurity+0x155/0x350 security/selinux/hooks.c:3377
selinux_inode_notifysecctx+0x2b/0x50 security/selinux/hooks.c:6152
security_inode_notifysecctx+0x76/0xb0 security/security.c:1314
kernfs_refresh_inode+0x328/0x4a0 fs/kernfs/inode.c:195
kernfs_iop_permission+0x59/0x90 fs/kernfs/inode.c:302
do_inode_permission fs/namei.c:384 [inline]
__inode_permission+0x1f1/0x2f0 fs/namei.c:426
inode_permission fs/namei.c:476 [inline]
may_lookup fs/namei.c:1717 [inline]
link_path_walk+0x86a/0x10a0 fs/namei.c:2097
path_lookupat+0xcb/0x780 fs/namei.c:2342
filename_lookup+0x18a/0x510 fs/namei.c:2377
user_path_at include/linux/namei.h:57 [inline]
vfs_statx+0xd1/0x180 fs/stat.c:185
vfs_lstat include/linux/fs.h:3070 [inline]
SYSC_newlstat fs/stat.c:350 [inline]
SyS_newlstat+0x83/0xe0 fs/stat.c:344
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb

The buggy address belongs to the object at ffff88809fca3c80
which belongs to the cache kmalloc-32 of size 32
The buggy address is located 0 bytes inside of
32-byte region [ffff88809fca3c80, ffff88809fca3ca0)
The buggy address belongs to the page:
page:ffffea00027f28c0 count:1 mapcount:0 mapping:ffff88809fca3000 index:0xffff88809fca3fc1
flags: 0xfffe0000000100(slab)
raw: 00fffe0000000100 ffff88809fca3000 ffff88809fca3fc1 0000000100000035
raw: ffffea00027f9460 ffffea000283c520 ffff88812fe501c0 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff88809fca3b80: fb fb fb fb fc fc fc fc 05 fc fc fc fc fc fc fc
ffff88809fca3c00: 04 fc fc fc fc fc fc fc 05 fc fc fc fc fc fc fc
>ffff88809fca3c80: 07 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc
^
ffff88809fca3d00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
ffff88809fca3d80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
==================================================================


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Sep 20, 2020, 7:06:21 PM9/20/20
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 015e94d0 Linux 4.19.146
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=12ceda03900000
kernel config: https://syzkaller.appspot.com/x/.config?x=243dd74ad58a8a57
dashboard link: https://syzkaller.appspot.com/bug?extid=4a7862ef35b29668a95a
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+4a7862...@syzkaller.appspotmail.com

==================================================================
BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0xa8/0xb0 lib/find_bit.c:125
Read of size 8 at addr ffff888087051380 by task syz-executor.4/9779

CPU: 1 PID: 9779 Comm: syz-executor.4 Not tainted 4.19.146-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
print_address_description.cold+0x56/0x25c mm/kasan/report.c:256
kasan_report_error.cold+0x66/0xb9 mm/kasan/report.c:354
kasan_report mm/kasan/report.c:412 [inline]
__asan_report_load8_noabort+0x88/0x90 mm/kasan/report.c:433
find_first_zero_bit+0xa8/0xb0 lib/find_bit.c:125
bfs_create+0xf3/0x580 fs/bfs/dir.c:91
lookup_open+0x86c/0x19c0 fs/namei.c:3235
do_last fs/namei.c:3327 [inline]
path_openat+0x10d6/0x2e90 fs/namei.c:3537
do_filp_open+0x18c/0x3f0 fs/namei.c:3567
do_sys_open+0x3b3/0x520 fs/open.c:1085
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45d5f9
Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f410e675c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000000225c0 RCX: 000000000045d5f9
RDX: 00000000001015c2 RSI: 0000000020000440 RDI: ffffffffffffff9c
RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec
R13: 00007ffee9b6973f R14: 00007f410e6769c0 R15: 000000000118cfec

Allocated by task 9765:
__do_kmalloc mm/slab.c:3727 [inline]
__kmalloc+0x15a/0x4f0 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
kzalloc include/linux/slab.h:709 [inline]
bfs_fill_super+0x447/0xfa0 fs/bfs/inode.c:363
mount_bdev+0x2fc/0x3b0 fs/super.c:1158
mount_fs+0xa3/0x318 fs/super.c:1261
vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961
vfs_kern_mount fs/namespace.c:951 [inline]
do_new_mount fs/namespace.c:2469 [inline]
do_mount+0x51c/0x2f10 fs/namespace.c:2799
ksys_mount+0xcf/0x130 fs/namespace.c:3015
__do_sys_mount fs/namespace.c:3029 [inline]
__se_sys_mount fs/namespace.c:3026 [inline]
__x64_sys_mount+0xba/0x150 fs/namespace.c:3026
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

Freed by task 3720:
__cache_free mm/slab.c:3503 [inline]
kfree+0xcc/0x250 mm/slab.c:3822
security_context_to_sid_core+0x2ed/0x610 security/selinux/ss/services.c:1504
security_context_to_sid+0x35/0x40 security/selinux/ss/services.c:1525
selinux_inode_setsecurity+0x197/0x3d0 security/selinux/hooks.c:3501
selinux_inode_notifysecctx+0x2b/0x60 security/selinux/hooks.c:6667
security_inode_notifysecctx+0x50/0xb0 security/security.c:1343
kernfs_refresh_inode+0x328/0x4b0 fs/kernfs/inode.c:195
kernfs_iop_getattr+0x90/0xd0 fs/kernfs/inode.c:210
vfs_getattr_nosec+0xff/0x160 fs/stat.c:79
vfs_getattr fs/stat.c:116 [inline]
vfs_statx+0x15a/0x210 fs/stat.c:189
vfs_lstat include/linux/fs.h:3138 [inline]
__do_sys_newlstat fs/stat.c:350 [inline]
__se_sys_newlstat+0x96/0x120 fs/stat.c:344
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

The buggy address belongs to the object at ffff888087051380
which belongs to the cache kmalloc-32 of size 32
The buggy address is located 0 bytes inside of
32-byte region [ffff888087051380, ffff8880870513a0)
The buggy address belongs to the page:
page:ffffea00021c1440 count:1 mapcount:0 mapping:ffff88812c3f61c0 index:0xffff888087051fc1
flags: 0xfffe0000000100(slab)
raw: 00fffe0000000100 ffffea00027b9488 ffffea00023d2948 ffff88812c3f61c0
raw: ffff888087051fc1 ffff888087051000 000000010000003e 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff888087051280: fb fb fb fb fc fc fc fc 00 00 00 fc fc fc fc fc
ffff888087051300: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
>ffff888087051380: 07 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc
^
ffff888087051400: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc
ffff888087051480: 00 00 fc fc fc fc fc fc fb fb fb fb fc fc fc fc

syzbot

unread,
Sep 20, 2020, 7:09:15 PM9/20/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: cbfa1702 Linux 4.14.198
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=140bb5d9900000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=111525ab900000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=10e01cc3900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+f9c5c2...@syzkaller.appspotmail.com

audit: type=1400 audit(1600643209.905:8): avc: denied { execmem } for pid=6392 comm="syz-executor134" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
BFS-fs: bfs_fill_super(): loop0 is unclean, continuing
==================================================================
BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0x84/0x90 lib/find_bit.c:105
Read of size 8 at addr ffff88809f39a740 by task syz-executor134/6392

CPU: 1 PID: 6392 Comm: syz-executor134 Not tainted 4.14.198-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x1b2/0x283 lib/dump_stack.c:58
print_address_description.cold+0x54/0x1d3 mm/kasan/report.c:252
kasan_report_error.cold+0x8a/0x194 mm/kasan/report.c:351
kasan_report mm/kasan/report.c:409 [inline]
__asan_report_load8_noabort+0x68/0x70 mm/kasan/report.c:430
find_first_zero_bit+0x84/0x90 lib/find_bit.c:105
bfs_create+0xfb/0x620 fs/bfs/dir.c:92
lookup_open+0x77a/0x1750 fs/namei.c:3241
do_last fs/namei.c:3334 [inline]
path_openat+0xe08/0x2970 fs/namei.c:3569
do_filp_open+0x179/0x3c0 fs/namei.c:3603
do_sys_open+0x296/0x410 fs/open.c:1081
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb
RIP: 0033:0x444449
RSP: 002b:00007fffa3839f28 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000004002e0 RCX: 0000000000444449
RDX: 00000000001015c2 RSI: 0000000020000440 RDI: ffffffffffffff9c
RBP: 00000000006cf018 R08: 00007fff00000015 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402030
R13: 00000000004020c0 R14: 0000000000000000 R15: 0000000000000000

Allocated by task 6392:
save_stack mm/kasan/kasan.c:447 [inline]
set_track mm/kasan/kasan.c:459 [inline]
kasan_kmalloc+0xeb/0x160 mm/kasan/kasan.c:551
__do_kmalloc mm/slab.c:3720 [inline]
__kmalloc+0x15a/0x400 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
kzalloc include/linux/slab.h:661 [inline]
bfs_fill_super+0x3d5/0xd80 fs/bfs/inode.c:363
mount_bdev+0x2b3/0x360 fs/super.c:1134
mount_fs+0x92/0x2a0 fs/super.c:1237
vfs_kern_mount.part.0+0x5b/0x470 fs/namespace.c:1046
vfs_kern_mount fs/namespace.c:1036 [inline]
do_new_mount fs/namespace.c:2549 [inline]
do_mount+0xe53/0x2a00 fs/namespace.c:2879
SYSC_mount fs/namespace.c:3095 [inline]
SyS_mount+0xa8/0x120 fs/namespace.c:3072
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb

Freed by task 4534:
save_stack mm/kasan/kasan.c:447 [inline]
set_track mm/kasan/kasan.c:459 [inline]
kasan_slab_free+0xc3/0x1a0 mm/kasan/kasan.c:524
__cache_free mm/slab.c:3496 [inline]
kfree+0xc9/0x250 mm/slab.c:3815
proc_pid_attr_write+0x1fe/0x280 fs/proc/base.c:2593
__vfs_write+0xe4/0x630 fs/read_write.c:480
vfs_write+0x17f/0x4d0 fs/read_write.c:544
SYSC_write fs/read_write.c:590 [inline]
SyS_write+0xf2/0x210 fs/read_write.c:582
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb

The buggy address belongs to the object at ffff88809f39a740
which belongs to the cache kmalloc-32 of size 32
The buggy address is located 0 bytes inside of
32-byte region [ffff88809f39a740, ffff88809f39a760)
The buggy address belongs to the page:
page:ffffea00027ce680 count:1 mapcount:0 mapping:ffff88809f39a000 index:0xffff88809f39afc1
flags: 0xfffe0000000100(slab)
raw: 00fffe0000000100 ffff88809f39a000 ffff88809f39afc1 000000010000001d
raw: ffffea0002640960 ffffea00023d3fe0 ffff88812fe501c0 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff88809f39a600: 00 00 01 fc fc fc fc fc fb fb fb fb fc fc fc fc
ffff88809f39a680: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
>ffff88809f39a700: fb fb fb fb fc fc fc fc 07 fc fc fc fc fc fc fc
^
ffff88809f39a780: fb fb fb fb fc fc fc fc 00 00 01 fc fc fc fc fc
ffff88809f39a800: 00 00 01 fc fc fc fc fc fb fb fb fb fc fc fc fc
==================================================================

syzbot

unread,
Sep 20, 2020, 7:23:15 PM9/20/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: 015e94d0 Linux 4.19.146
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=158ee6c5900000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=120f7809900000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1351f08d900000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+4a7862...@syzkaller.appspotmail.com

audit: type=1400 audit(1600644036.258:8): avc: denied { execmem } for pid=6469 comm="syz-executor187" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
BFS-fs: bfs_fill_super(): loop0 is unclean, continuing
==================================================================
BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0xa8/0xb0 lib/find_bit.c:125
Read of size 8 at addr ffff8880992ee4c0 by task syz-executor187/6469

CPU: 0 PID: 6469 Comm: syz-executor187 Not tainted 4.19.146-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x22c/0x33e lib/dump_stack.c:118
print_address_description.cold+0x56/0x25c mm/kasan/report.c:256
kasan_report_error.cold+0x66/0xb9 mm/kasan/report.c:354
kasan_report mm/kasan/report.c:412 [inline]
__asan_report_load8_noabort+0x88/0x90 mm/kasan/report.c:433
find_first_zero_bit+0xa8/0xb0 lib/find_bit.c:125
bfs_create+0xf3/0x580 fs/bfs/dir.c:91
lookup_open+0x86c/0x19c0 fs/namei.c:3235
do_last fs/namei.c:3327 [inline]
path_openat+0x10d6/0x2e90 fs/namei.c:3537
do_filp_open+0x18c/0x3f0 fs/namei.c:3567
do_sys_open+0x3b3/0x520 fs/open.c:1085
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x444439
Code: 8d d7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b d7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffc319b9908 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
RAX: ffffffffffffffda RBX: 00000000004002e0 RCX: 0000000000444439
RDX: 00000000001015c2 RSI: 0000000020000440 RDI: ffffffffffffff9c
RBP: 00000000006cf018 R08: 00007ffc00000015 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402020
R13: 00000000004020b0 R14: 0000000000000000 R15: 0000000000000000

Allocated by task 6469:
__do_kmalloc mm/slab.c:3727 [inline]
__kmalloc+0x15a/0x4f0 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
kzalloc include/linux/slab.h:709 [inline]
bfs_fill_super+0x447/0xfa0 fs/bfs/inode.c:363
mount_bdev+0x2fc/0x3b0 fs/super.c:1158
mount_fs+0xa3/0x318 fs/super.c:1261
vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961
vfs_kern_mount fs/namespace.c:951 [inline]
do_new_mount fs/namespace.c:2469 [inline]
do_mount+0x51c/0x2f10 fs/namespace.c:2799
ksys_mount+0xcf/0x130 fs/namespace.c:3015
__do_sys_mount fs/namespace.c:3029 [inline]
__se_sys_mount fs/namespace.c:3026 [inline]
__x64_sys_mount+0xba/0x150 fs/namespace.c:3026
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

Freed by task 4571:
__cache_free mm/slab.c:3503 [inline]
kfree+0xcc/0x250 mm/slab.c:3822
simple_xattr_set+0x291/0x5c0 fs/xattr.c:983
__vfs_setxattr+0x10e/0x170 fs/xattr.c:149
__vfs_setxattr_noperm+0x11a/0x420 fs/xattr.c:180
__vfs_setxattr_locked+0x176/0x250 fs/xattr.c:238
vfs_setxattr+0xe5/0x270 fs/xattr.c:255
setxattr+0x23d/0x330 fs/xattr.c:520
path_setxattr+0x170/0x190 fs/xattr.c:539
__do_sys_lsetxattr fs/xattr.c:561 [inline]
__se_sys_lsetxattr fs/xattr.c:557 [inline]
__x64_sys_lsetxattr+0xbd/0x150 fs/xattr.c:557
do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

The buggy address belongs to the object at ffff8880992ee4c0
which belongs to the cache kmalloc-32 of size 32
The buggy address is located 0 bytes inside of
32-byte region [ffff8880992ee4c0, ffff8880992ee4e0)
The buggy address belongs to the page:
page:ffffea000264bb80 count:1 mapcount:0 mapping:ffff88812c3f61c0 index:0xffff8880992eefc1
flags: 0xfffe0000000100(slab)
raw: 00fffe0000000100 ffffea000291e808 ffffea0002913dc8 ffff88812c3f61c0
raw: ffff8880992eefc1 ffff8880992ee000 000000010000001e 0000000000000000
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff8880992ee380: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
ffff8880992ee400: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
>ffff8880992ee480: fb fb fb fb fc fc fc fc 07 fc fc fc fc fc fc fc
^
ffff8880992ee500: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
ffff8880992ee580: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
==================================================================

Reply all
Reply to author
Forward
0 new messages