./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3007140172 <...> Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. execve("./syz-executor3007140172", ["./syz-executor3007140172"], 0x7ffed24c04c0 /* 10 vars */) = 0 brk(NULL) = 0x5555568ab000 brk(0x5555568abc40) = 0x5555568abc40 arch_prctl(ARCH_SET_FS, 0x5555568ab300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3007140172", 4096) = 28 brk(0x5555568ccc40) = 0x5555568ccc40 brk(0x5555568cd000) = 0x5555568cd000 mprotect(0x7f7c4e8fa000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/audio", O_RDONLY) = 3 io_uring_setup(1488, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=2048, cq_entries=4096, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|IORING_FEAT_LINKED_FILE, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=65856}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 4 mmap(0x20ee6000, 74048, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 4, 0) = 0x20ee6000 mmap(0x20ee9000, 131072, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 4, 0x10000000) = 0x20ee9000 io_uring_enter(4, 17678, 0, 0, NULL, 0) = 1 socket(AF_INET, SOCK_SEQPACKET, IPPROTO_SCTP) = 5 sendmsg(5, {msg_name={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("10.1.1.2")}, msg_namelen=16, msg_iov=[{iov_base="\xaf", iov_len=1}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 1 exit_group(0) = ? syzkaller login: [ 59.536470][ T5075] ================================================================== [ 59.544610][ T5075] BUG: KASAN: use-after-free in io_fallback_tw+0x6d/0x119 [ 59.552337][ T5075] Read of size 8 at addr ffff888022814948 by task syz-executor300/5075 [ 59.560561][ T5075] [ 59.562872][ T5075] CPU: 0 PID: 5075 Comm: syz-executor300 Not tainted 6.2.0-rc3-next-20230112-syzkaller #0 [ 59.572746][ T5075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 59.582832][ T5075] Call Trace: [ 59.586107][ T5075] [ 59.589032][ T5075] dump_stack_lvl+0xd1/0x138 [ 59.593646][ T5075] print_report+0x15e/0x45d [ 59.598150][ T5075] ? __phys_addr+0xc8/0x140 [ 59.602652][ T5075] ? io_fallback_tw+0x6d/0x119 [ 59.607406][ T5075] kasan_report+0xc0/0xf0 [ 59.611727][ T5075] ? io_fallback_tw+0x6d/0x119 [ 59.616486][ T5075] io_fallback_tw+0x6d/0x119 [ 59.621065][ T5075] tctx_task_work.cold+0xf/0x2c [ 59.625908][ T5075] ? handle_tw_list+0x460/0x460 [ 59.630750][ T5075] ? lock_downgrade+0x6e0/0x6e0 [ 59.635591][ T5075] ? do_raw_spin_lock+0x124/0x2b0 [ 59.640618][ T5075] ? rwlock_bug.part.0+0x90/0x90 [ 59.645582][ T5075] ? _raw_spin_unlock_irq+0x23/0x50 [ 59.650809][ T5075] task_work_run+0x16f/0x270 [ 59.655422][ T5075] ? task_work_cancel+0x30/0x30 [ 59.660292][ T5075] ? do_raw_spin_unlock+0x175/0x230 [ 59.665507][ T5075] do_exit+0xb17/0x2a90 [ 59.669685][ T5075] ? lock_downgrade+0x6e0/0x6e0 [ 59.674544][ T5075] ? do_raw_spin_lock+0x124/0x2b0 [ 59.679586][ T5075] ? mm_update_next_owner+0x7b0/0x7b0 [ 59.684984][ T5075] ? rwlock_bug.part.0+0x90/0x90 [ 59.689937][ T5075] ? _raw_spin_unlock_irq+0x23/0x50 [ 59.695160][ T5075] do_group_exit+0xd4/0x2a0 [ 59.699684][ T5075] __x64_sys_exit_group+0x3e/0x50 [ 59.704791][ T5075] do_syscall_64+0x39/0xb0 [ 59.709220][ T5075] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.715133][ T5075] RIP: 0033:0x7f7c4e88c919 [ 59.719561][ T5075] Code: Unable to access opcode bytes at 0x7f7c4e88c8ef. [ 59.726580][ T5075] RSP: 002b:00007fffcd2f3998 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 59.735178][ T5075] RAX: ffffffffffffffda RBX: 00007f7c4e900290 RCX: 00007f7c4e88c919 [ 59.743165][ T5075] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 59.751143][ T5075] RBP: 0000000000000000 R08: ffffffffffffffc0 R09: 0000000000000000 [ 59.759118][ T5075] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c4e900290 [ 59.767101][ T5075] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 59.775519][ T5075] [ 59.778540][ T5075] [ 59.780860][ T5075] Allocated by task 5075: [ 59.785280][ T5075] kasan_save_stack+0x22/0x40 [ 59.790141][ T5075] kasan_set_track+0x25/0x30 [ 59.794738][ T5075] __kasan_slab_alloc+0x7f/0x90 [ 59.799686][ T5075] kmem_cache_alloc_bulk+0x3aa/0x730 [ 59.804988][ T5075] __io_alloc_req_refill+0xcc/0x40b [ 59.810197][ T5075] io_submit_sqes.cold+0x7c/0xc2 [ 59.815237][ T5075] __do_sys_io_uring_enter+0x9e4/0x2c10 [ 59.820816][ T5075] do_syscall_64+0x39/0xb0 [ 59.825240][ T5075] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.831235][ T5075] [ 59.833556][ T5075] Freed by task 2772: [ 59.837533][ T5075] kasan_save_stack+0x22/0x40 [ 59.842220][ T5075] kasan_set_track+0x25/0x30 [ 59.846819][ T5075] kasan_save_free_info+0x2e/0x40 [ 59.851856][ T5075] ____kasan_slab_free+0x160/0x1c0 [ 59.856976][ T5075] slab_free_freelist_hook+0x8b/0x1c0 [ 59.862618][ T5075] kmem_cache_free+0xec/0x4e0 [ 59.867389][ T5075] io_req_caches_free+0x1a9/0x1e6 [ 59.872477][ T5075] io_ring_exit_work+0x2e7/0xc80 [ 59.877423][ T5075] process_one_work+0x9bf/0x1750 [ 59.882370][ T5075] worker_thread+0x669/0x1090 [ 59.887226][ T5075] kthread+0x2e8/0x3a0 [ 59.891297][ T5075] ret_from_fork+0x1f/0x30 [ 59.895726][ T5075] [ 59.898051][ T5075] The buggy address belongs to the object at ffff8880228148c0 [ 59.898051][ T5075] which belongs to the cache io_kiocb of size 216 [ 59.911927][ T5075] The buggy address is located 136 bytes inside of [ 59.911927][ T5075] 216-byte region [ffff8880228148c0, ffff888022814998) [ 59.925204][ T5075] [ 59.927522][ T5075] The buggy address belongs to the physical page: [ 59.933932][ T5075] page:ffffea00008a0500 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x22814 [ 59.944082][ T5075] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 59.951645][ T5075] raw: 00fff00000000200 ffff88801c115dc0 dead000000000122 0000000000000000 [ 59.960530][ T5075] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 59.969194][ T5075] page dumped because: kasan: bad access detected [ 59.975596][ T5075] page_owner tracks the page as allocated [ 59.981303][ T5075] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 5075, tgid 5075 (syz-executor300), ts 59017716363, free_ts 59001494378 [ 59.999888][ T5075] get_page_from_freelist+0x11bb/0x2d50 [ 60.005446][ T5075] __alloc_pages+0x1cb/0x5c0 [ 60.010046][ T5075] alloc_pages+0x1aa/0x270 [ 60.014477][ T5075] allocate_slab+0x25f/0x350 [ 60.019080][ T5075] ___slab_alloc+0xa91/0x1400 [ 60.023845][ T5075] kmem_cache_alloc_bulk+0x23d/0x730 [ 60.029134][ T5075] __io_alloc_req_refill+0xcc/0x40b [ 60.034340][ T5075] io_submit_sqes.cold+0x7c/0xc2 [ 60.039296][ T5075] __do_sys_io_uring_enter+0x9e4/0x2c10 [ 60.044873][ T5075] do_syscall_64+0x39/0xb0 [ 60.049313][ T5075] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.055422][ T5075] page last free stack trace: [ 60.060092][ T5075] free_pcp_prepare+0x4d0/0x910 [ 60.065056][ T5075] free_unref_page_list+0x176/0xcd0 [ 60.070269][ T5075] release_pages+0xcb1/0x1330 [ 60.074958][ T5075] tlb_batch_pages_flush+0xa8/0x1a0 [ 60.080175][ T5075] tlb_finish_mmu+0x14b/0x7e0 [ 60.084861][ T5075] exit_mmap+0x202/0x7c0 [ 60.089112][ T5075] __mmput+0x128/0x4c0 [ 60.093185][ T5075] mmput+0x60/0x70 [ 60.096909][ T5075] begin_new_exec+0x1027/0x2f80 [ 60.101765][ T5075] load_elf_binary+0x801/0x4ff0 [ 60.106617][ T5075] bprm_execve+0x7fd/0x1ae0 [ 60.111125][ T5075] do_execveat_common+0x72c/0x880 [ 60.116156][ T5075] __x64_sys_execve+0x93/0xc0 [ 60.120840][ T5075] do_syscall_64+0x39/0xb0 [ 60.125262][ T5075] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.131172][ T5075] [ 60.133488][ T5075] Memory state around the buggy address: [ 60.139121][ T5075] ffff888022814800: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 60.147190][ T5075] ffff888022814880: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 60.155353][ T5075] >ffff888022814900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 60.163507][ T5075] ^ [ 60.169998][ T5075] ffff888022814980: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc [ 60.178057][ T5075] ffff888022814a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 60.186218][ T5075] ================================================================== [ 60.194487][ T5075] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 60.201691][ T5075] CPU: 1 PID: 5075 Comm: syz-executor300 Not tainted 6.2.0-rc3-next-20230112-syzkaller #0 [ 60.211602][ T5075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 60.221764][ T5075] Call Trace: [ 60.225044][ T5075] [ 60.227974][ T5075] dump_stack_lvl+0xd1/0x138 [ 60.232615][ T5075] panic+0x2cc/0x626 [ 60.236701][ T5075] ? panic_print_sys_info.part.0+0x112/0x112 [ 60.242702][ T5075] ? preempt_schedule_thunk+0x1a/0x20 [ 60.248149][ T5075] ? preempt_schedule_common+0x59/0xc0 [ 60.253620][ T5075] check_panic_on_warn.cold+0x19/0x35 [ 60.259017][ T5075] end_report.part.0+0x36/0x73 [ 60.263790][ T5075] ? io_fallback_tw+0x6d/0x119 [ 60.270068][ T5075] kasan_report.cold+0xa/0xf [ 60.274691][ T5075] ? io_fallback_tw+0x6d/0x119 [ 60.279479][ T5075] io_fallback_tw+0x6d/0x119 [ 60.284087][ T5075] tctx_task_work.cold+0xf/0x2c [ 60.288953][ T5075] ? handle_tw_list+0x460/0x460 [ 60.293833][ T5075] ? lock_downgrade+0x6e0/0x6e0 [ 60.298701][ T5075] ? do_raw_spin_lock+0x124/0x2b0 [ 60.303739][ T5075] ? rwlock_bug.part.0+0x90/0x90 [ 60.308696][ T5075] ? _raw_spin_unlock_irq+0x23/0x50 [ 60.314104][ T5075] task_work_run+0x16f/0x270 [ 60.318722][ T5075] ? task_work_cancel+0x30/0x30 [ 60.323590][ T5075] ? do_raw_spin_unlock+0x175/0x230 [ 60.328800][ T5075] do_exit+0xb17/0x2a90 [ 60.332981][ T5075] ? lock_downgrade+0x6e0/0x6e0 [ 60.337837][ T5075] ? do_raw_spin_lock+0x124/0x2b0 [ 60.342867][ T5075] ? mm_update_next_owner+0x7b0/0x7b0 [ 60.348264][ T5075] ? rwlock_bug.part.0+0x90/0x90 [ 60.353299][ T5075] ? _raw_spin_unlock_irq+0x23/0x50 [ 60.358557][ T5075] do_group_exit+0xd4/0x2a0 [ 60.364135][ T5075] __x64_sys_exit_group+0x3e/0x50 [ 60.370920][ T5075] do_syscall_64+0x39/0xb0 [ 60.375349][ T5075] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.381265][ T5075] RIP: 0033:0x7f7c4e88c919 [ 60.385682][ T5075] Code: Unable to access opcode bytes at 0x7f7c4e88c8ef. [ 60.392724][ T5075] RSP: 002b:00007fffcd2f3998 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 60.401251][ T5075] RAX: ffffffffffffffda RBX: 00007f7c4e900290 RCX: 00007f7c4e88c919 [ 60.409239][ T5075] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 60.417228][ T5075] RBP: 0000000000000000 R08: ffffffffffffffc0 R09: 0000000000000000 [ 60.425209][ T5075] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c4e900290 [ 60.433190][ T5075] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 60.441181][ T5075] [ 60.444350][ T5075] Kernel Offset: disabled [ 60.448675][ T5075] Rebooting in 86400 seconds..