lists.openwall.net | lists / announce owl-users owl-dev john-users john-dev passwdqc-users yescrypt popa3d-users / oss-security kernel-hardening musl sabotage tlsify passwords / crypt-dev xvendor / Bugtraq Full-Disclosure linux-kernel linux-netdev linux-ext4 linux-hardening linux-cve-announce PHC | |
Open Source and information security mailing list archives
| ||
|
Message-ID: <000000000000a1ed5905f1755333@google.com> Date: Wed, 04 Jan 2023 11:38:20 -0800 From: syzbot <syzbot+823000d23b3400619f7c@...kaller.appspotmail.com> To: chao@...nel.org, daehojeong@...gle.com, jaegeuk@...nel.org, linux-f2fs-devel@...ts.sourceforge.net, linux-kernel@...r.kernel.org, mingo@...hat.com, rostedt@...dmis.org, syzkaller-bugs@...glegroups.com Subject: Re: [syzbot] [f2fs?] KASAN: use-after-free Read in __update_extent_tree_range syzbot has bisected this issue to: commit 3db1de0e582c358dd013f3703cd55b5fe4076436 Author: Daeho Jeong <daehojeong@...gle.com> Date: Thu Apr 28 18:18:09 2022 +0000 f2fs: change the current atomic write way bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=15c77d38480000 start commit: 1b929c02afd3 Linux 6.2-rc1 git tree: upstream final oops: https://syzkaller.appspot.com/x/report.txt?x=17c77d38480000 console output: https://syzkaller.appspot.com/x/log.txt?x=13c77d38480000 kernel config: https://syzkaller.appspot.com/x/.config?x=2651619a26b4d687 dashboard link: https://syzkaller.appspot.com/bug?extid=823000d23b3400619f7c syz repro: https://syzkaller.appspot.com/x/repro.syz?x=12597238480000 C reproducer: https://syzkaller.appspot.com/x/repro.c?x=11ae9d7f880000 Reported-by: syzbot+823000d23b3400619f7c@...kaller.appspotmail.com Fixes: 3db1de0e582c ("f2fs: change the current atomic write way") For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Powered by blists - more mailing lists