lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 25 Dec 2023 14:43:04 -0800
From: syzbot <syzbot+b9c67110e04430822b08@...kaller.appspotmail.com>
To: daeho43@...il.com, daehojeong@...gle.com, jaegeuk@...nel.org, 
	joneslee@...gle.com, kernel-team@...roid.com, 
	linux-f2fs-devel@...ts.sourceforge.net, linux-kernel@...r.kernel.org, 
	nogikh@...gle.com, syzkaller-android-bugs@...glegroups.com, 
	tudor.ambarus@...aro.org
Subject: Re: [Android 5.15] BUG: scheduling while atomic in f2fs_register_inmem_page

syzbot suspects this issue was fixed by commit:

commit 76ca4a07659a31cc62977664bcf638d6a24af068
Author: Daeho Jeong <daehojeong@...gle.com>
Date:   Thu Apr 28 18:18:09 2022 +0000

    BACKPORT: f2fs: change the current atomic write way

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=11287ba5e80000
start commit:   61cfd264993d Revert "ipv4/fib: send notify when delete sou..
git tree:       android13-5.15-lts
kernel config:  https://syzkaller.appspot.com/x/.config?x=86febd5cba631f80
dashboard link: https://syzkaller.appspot.com/bug?extid=b9c67110e04430822b08
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=135fe388e80000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=171ba588e80000

If the result looks correct, please mark the issue as fixed by replying with:

#syz fix: BACKPORT: f2fs: change the current atomic write way

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ