VFS: Close: file count is 0 ================================================================== BUG: KASAN: use-after-free in filp_close+0x22/0x160 Read of size 8 at addr ffff888040880a70 by task syz-executor.1/36965 CPU: 1 PID: 36965 Comm: syz-executor.1 Not tainted 5.18.0-next-20220602 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 print_report.cold+0x5e/0x5db kasan_report+0xbe/0x1c0 kasan_check_range+0xf9/0x1e0 filp_close+0x22/0x160 close_fd+0x76/0xa0 __x64_sys_close+0x2f/0xa0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7fc12448672b Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 RSP: 002b:00007ffcf5c61f80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007fc12448672b RDX: ffffffffffffffbc RSI: 0000000000000080 RDI: 0000000000000006 RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fc1245ebbd8 R10: 00007ffcf5c62070 R11: 0000000000000293 R12: 00000000000a07bf R13: 00000000000003e8 R14: 00007fc1245e6f60 R15: 00000000000a076e Allocated by task 36975: kasan_save_stack+0x1e/0x40 __kasan_slab_alloc+0x66/0x80 kmem_cache_alloc+0x1aa/0x480 __alloc_file+0x21/0x230 alloc_empty_file+0x6d/0x170 path_openat+0xe1/0x2870 do_filp_open+0x1aa/0x400 do_sys_openat2+0x16d/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 Freed by task 36976: kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_set_free_info+0x20/0x30 __kasan_slab_free+0x108/0x170 kmem_cache_free+0xe0/0x420 rcu_core+0x7e5/0x1ff0 __do_softirq+0x270/0x8c7 Last potentially related work creation: kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x97/0xa0 call_rcu+0x6a/0xa20 task_work_run+0xe2/0x1a0 exit_to_user_mode_prepare+0x199/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 Second to last potentially related work creation: kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x97/0xa0 task_work_add+0x3b/0x1f0 fput+0xe7/0x190 io_issue_sqe+0x2cde/0x9d80 io_submit_sqes+0x1e31/0x7e50 __do_sys_io_uring_enter+0x107f/0x2280 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 The buggy address belongs to the object at ffff888040880a00 which belongs to the cache filp of size 456 The buggy address is located 112 bytes inside of 456-byte region [ffff888040880a00, ffff888040880bc8) The buggy address belongs to the physical page: page:0000000093c1f500 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x40880 head:0000000093c1f500 order:1 compound_mapcount:0 compound_pincount:0 memcg:ffff88803f446901 flags: 0x100000000010200(slab|head|node=0|zone=1) raw: 0100000000010200 ffffea0000ed7700 dead000000000008 ffff88800802f640 raw: 0000000000000000 00000000000c000c 00000001ffffffff ffff88803f446901 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff888040880900: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc ffff888040880980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc >ffff888040880a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff888040880a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff888040880b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ================================================================== VFS: Close: file count is 0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. VFS: Close: file count is 0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. VFS: Close: file count is 0 VFS: Close: file count is 0 __nla_validate_parse: 10 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. audit: type=1326 audit(1654167309.515:128): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37250 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56e91dcb19 code=0x0 audit: type=1326 audit(1654167310.350:129): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37250 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56e91dcb19 code=0x0 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. audit: type=1326 audit(1654167310.457:130): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37275 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70725d0b19 code=0x0 audit: type=1326 audit(1654167310.501:131): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37281 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56e91dcb19 code=0x0 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. audit: type=1326 audit(1654167311.402:132): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37309 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70725d0b19 code=0x0 audit: type=1326 audit(1654167311.424:133): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37325 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56e91dcb19 code=0x0 audit: type=1326 audit(1654167312.332:134): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37657 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70725d0b19 code=0x0 audit: type=1326 audit(1654167312.340:135): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=37656 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56e91dcb19 code=0x0 cgroup: fork rejected by pids controller in /syz1 cgroup: fork rejected by pids controller in /syz5 cgroup: fork rejected by pids controller in /syz2 audit: type=1326 audit(1654167314.375:136): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=38790 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcd39deeb19 code=0x0 audit: type=1326 audit(1654167315.209:137): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=38790 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcd39deeb19 code=0x0 audit: type=1326 audit(1654167315.329:138): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=39040 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcd39deeb19 code=0x0 Invalid ELF header magic: != ELF