BUG: unable to handle kernel paging request in free_block (5)

From: syzbot
Date: Thu Apr 18 2019 - 01:08:16 EST


Hello,

syzbot found the following crash on:

HEAD commit: e6986423 socket: fix compat SO_RCVTIMEO_NEW/SO_SNDTIMEO_NEW
git tree: net
console output: https://syzkaller.appspot.com/x/log.txt?x=17356e67200000
kernel config: https://syzkaller.appspot.com/x/.config?x=4fb64439e07a1ec0
dashboard link: https://syzkaller.appspot.com/bug?extid=438a5abd4f53adb1c073
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=12adddbf200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+438a5abd4f53adb1c073@xxxxxxxxxxxxxxxxxxxxxxxxx

BUG: unable to handle kernel paging request at 0000000100000000
#PF error: [WRITE]
PGD 94a7e067 P4D 94a7e067 PUD 0
Oops: 0002 [#1] PREEMPT SMP KASAN
CPU: 1 PID: 7806 Comm: kworker/1:3 Not tainted 5.1.0-rc4+ #171
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: events cache_reap
RIP: 0010:slab_put_obj mm/slab.c:2622 [inline]
RIP: 0010:free_block+0x149/0x250 mm/slab.c:3420
Code: b6 4c 24 1c 48 c1 ee 20 29 f0 d3 e8 41 0f b6 4c 24 1d 01 f0 49 8b 75 20 d3 e8 8d 4f ff 48 85 f6 41 89 4d 30 0f 84 f0 00 00 00 <88> 04 0e 41 8b 45 30 85 c0 0f 84 fa fe ff ff 49 8b 76 40 4c 89 ff
RSP: 0018:ffff888098c17c00 EFLAGS: 00010002
RAX: 0000000000000004 RBX: ffffe8ffffd62810 RCX: 00000000fffffffe
RDX: ffff8880a0d4d4e0 RSI: 0000000000000002 RDI: 00000000ffffffff
RBP: ffff888098c17c50 R08: ffff8880a830e300 R09: ffffed1013182f80
R10: ffffed1013182f7f R11: 0000000000000003 R12: ffff88821670d680
R13: ffffea0002835340 R14: ffff88809af7b000 R15: ffffea0002835348
FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000100000000 CR3: 0000000094a56000 CR4: 00000000001406e0
Call Trace:
drain_array_locked+0x36/0x90 mm/slab.c:2203
drain_array+0x8c/0xb0 mm/slab.c:4028
cache_reap+0xf4/0x280 mm/slab.c:4069
process_one_work+0x98e/0x1790 kernel/workqueue.c:2269
worker_thread+0x98/0xe40 kernel/workqueue.c:2415
kthread+0x357/0x430 kernel/kthread.c:253
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:352
Modules linked in:
CR2: 0000000100000000
---[ end trace b44d468fe865ba2d ]---
RIP: 0010:slab_put_obj mm/slab.c:2622 [inline]
RIP: 0010:free_block+0x149/0x250 mm/slab.c:3420
Code: b6 4c 24 1c 48 c1 ee 20 29 f0 d3 e8 41 0f b6 4c 24 1d 01 f0 49 8b 75 20 d3 e8 8d 4f ff 48 85 f6 41 89 4d 30 0f 84 f0 00 00 00 <88> 04 0e 41 8b 45 30 85 c0 0f 84 fa fe ff ff 49 8b 76 40 4c 89 ff
RSP: 0018:ffff888098c17c00 EFLAGS: 00010002
RAX: 0000000000000004 RBX: ffffe8ffffd62810 RCX: 00000000fffffffe
RDX: ffff8880a0d4d4e0 RSI: 0000000000000002 RDI: 00000000ffffffff
RBP: ffff888098c17c50 R08: ffff8880a830e300 R09: ffffed1013182f80
R10: ffffed1013182f7f R11: 0000000000000003 R12: ffff88821670d680
R13: ffffea0002835340 R14: ffff88809af7b000 R15: ffffea0002835348
FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000100000000 CR3: 0000000094a56000 CR4: 00000000001406e0


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@xxxxxxxxxxxxxxxxx

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches