Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. [ 59.020578] audit: type=1400 audit(1584290497.856:36): avc: denied { map } for pid=8146 comm="syz-executor832" path="/root/syz-executor832975402" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 59.046677] IPVS: ftp: loaded support on port[0] = 21 [ 59.060785] IPVS: ftp: loaded support on port[0] = 21 [ 59.065484] IPVS: ftp: loaded support on port[0] = 21 [ 59.074085] IPVS: ftp: loaded support on port[0] = 21 [ 59.076171] IPVS: ftp: loaded support on port[0] = 21 [ 59.091467] IPVS: ftp: loaded support on port[0] = 21 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 59.335980] ================================================================== [ 59.336019] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 59.336030] Write of size 8 at addr ffff8880966ecec8 by task syz-executor832/8170 [ 59.336033] [ 59.336047] CPU: 0 PID: 8170 Comm: syz-executor832 Not tainted 4.19.109-syzkaller #0 [ 59.336054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.336058] Call Trace: [ 59.336075] dump_stack+0x188/0x20d [ 59.336089] ? con_shutdown+0x7f/0x90 [ 59.336106] print_address_description.cold+0x7c/0x212 [ 59.336120] ? con_shutdown+0x7f/0x90 [ 59.336132] kasan_report.cold+0x88/0x2b9 [ 59.336146] ? set_palette+0x1b0/0x1b0 [ 59.336159] con_shutdown+0x7f/0x90 [ 59.336173] release_tty+0xda/0x4c0 [ 59.336187] tty_release_struct+0x37/0x50 [ 59.336200] tty_release+0xbc7/0xe90 [ 59.336221] ? tty_release_struct+0x50/0x50 [ 59.336234] __fput+0x2cd/0x890 [ 59.336254] task_work_run+0x13f/0x1b0 [ 59.336275] exit_to_usermode_loop+0x25a/0x2b0 [ 59.336292] do_syscall_64+0x538/0x620 [ 59.336310] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 59.336321] RIP: 0033:0x401130 [ 59.336333] Code: 01 f0 ff ff 0f 83 20 0c 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 9d 25 2d 00 00 75 14 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 f4 0b 00 00 c3 48 83 ec 08 e8 5a 01 00 00 [ 59.336341] RSP: 002b:00007fff2c560028 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 59.336353] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000401130 [ 59.336361] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 59.336368] RBP: 000000000000e758 R08: 000000000000000e R09: 0000000100000000 [ 59.336376] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004021b0 [ 59.336383] R13: 0000000000402240 R14: 0000000000000000 R15: 0000000000000000 [ 59.336400] [ 59.336406] Allocated by task 8170: [ 59.336428] kasan_kmalloc+0xbf/0xe0 [ 59.336439] kmem_cache_alloc_trace+0x14d/0x7a0 [ 59.336450] vc_allocate+0x1db/0x6d0 [ 59.336467] con_install+0x4f/0x400 [ 59.336478] tty_init_dev+0xee/0x450 [ 59.336488] tty_open+0x4b0/0xb00 [ 59.336498] chrdev_open+0x219/0x5c0 [ 59.336509] do_dentry_open+0x4a8/0x1160 [ 59.336521] path_openat+0x1031/0x4200 [ 59.336533] do_filp_open+0x1a1/0x280 [ 59.336543] do_sys_open+0x3c0/0x500 [ 59.336555] do_syscall_64+0xf9/0x620 [ 59.336566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 59.336570] [ 59.336575] Freed by task 8172: [ 59.336586] __kasan_slab_free+0xf7/0x140 [ 59.336595] kfree+0xce/0x220 [ 59.336605] vt_disallocate_all+0x293/0x3b0 [ 59.336614] vt_ioctl+0xb79/0x2310 [ 59.336624] tty_ioctl+0x7a1/0x1420 [ 59.336635] do_vfs_ioctl+0xcda/0x12e0 [ 59.336645] ksys_ioctl+0x9b/0xc0 [ 59.336655] __x64_sys_ioctl+0x6f/0xb0 [ 59.336667] do_syscall_64+0xf9/0x620 [ 59.336678] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 59.336681] [ 59.336689] The buggy address belongs to the object at ffff8880966ecdc0 [ 59.336689] which belongs to the cache kmalloc-2048 of size 2048 [ 59.336700] The buggy address is located 264 bytes inside of [ 59.336700] 2048-byte region [ffff8880966ecdc0, ffff8880966ed5c0) [ 59.336704] The buggy address belongs to the page: [ 59.336715] page:ffffea000259bb00 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 59.336733] flags: 0xfffe0000008100(slab|head) [ 59.336750] raw: 00fffe0000008100 ffffea0002546a88 ffffea0002581388 ffff88812c3dcc40 [ 59.336765] raw: 0000000000000000 ffff8880966ec540 0000000100000003 0000000000000000 [ 59.336769] page dumped because: kasan: bad access detected [ 59.336772] [ 59.336776] Memory state around the buggy address: [ 59.336785] ffff8880966ecd80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 59.336795] ffff8880966ece00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.336804] >ffff8880966ece80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.336809] ^ [ 59.336819] ffff8880966ecf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.336828] ffff8880966ecf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 59.336832] ================================================================== [ 59.336836] Disabling lock debugging due to kernel taint [ 59.336912] Kernel panic - not syncing: panic_on_warn set ... [ 59.336912] [ 59.336926] CPU: 0 PID: 8170 Comm: syz-executor832 Tainted: G B 4.19.109-syzkaller #0 [ 59.336933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 59.336936] Call Trace: [ 59.336951] dump_stack+0x188/0x20d [ 59.336965] panic+0x26a/0x50e [ 59.336979] ? __warn_printk+0xf3/0xf3 [ 59.336994] ? preempt_schedule_common+0x4a/0xc0 [ 59.337006] ? con_shutdown+0x7f/0x90 [ 59.337019] ? ___preempt_schedule+0x16/0x18 [ 59.337032] ? trace_hardirqs_on+0x55/0x210 [ 59.337044] ? con_shutdown+0x7f/0x90 [ 59.337056] kasan_end_report+0x43/0x49 [ 59.337068] kasan_report.cold+0xa4/0x2b9 [ 59.337080] ? set_palette+0x1b0/0x1b0 [ 59.337092] con_shutdown+0x7f/0x90 [ 59.337103] release_tty+0xda/0x4c0 [ 59.337116] tty_release_struct+0x37/0x50 [ 59.337127] tty_release+0xbc7/0xe90 [ 59.337142] ? tty_release_struct+0x50/0x50 [ 59.337154] __fput+0x2cd/0x890 [ 59.337167] task_work_run+0x13f/0x1b0 [ 59.337183] exit_to_usermode_loop+0x25a/0x2b0 [ 59.337196] do_syscall_64+0x538/0x620 [ 59.337210] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 59.337219] RIP: 0033:0x401130 [ 59.337229] Code: 01 f0 ff ff 0f 83 20 0c 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 9d 25 2d 00 00 75 14 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 f4 0b 00 00 c3 48 83 ec 08 e8 5a 01 00 00 [ 59.337235] RSP: 002b:00007fff2c560028 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 59.337245] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000401130 [ 59.337251] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000003 [ 59.337258] RBP: 000000000000e758 R08: 000000000000000e R09: 0000000100000000 [ 59.337264] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004021b0 [ 59.337271] R13: 0000000000402240 R14: 0000000000000000 R15: 0000000000000000 [ 59.338599] Kernel Offset: disabled [ 59.925610] Rebooting in 86400 seconds..