audit: type=1400 audit(1520779982.906:6): avc: denied { map } for pid=4211 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1520779994.627:7): avc: denied { map } for pid=4226 comm="syzkaller697693" path="/root/syzkaller697693567" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ================================================================== BUG: KASAN: use-after-free in ip6_dst_idev include/net/ip6_fib.h:192 [inline] BUG: KASAN: use-after-free in ip6_xmit+0x1f76/0x2260 net/ipv6/ip6_output.c:264 Read of size 8 at addr ffff8801cae88c18 by task syzkaller697693/4226 CPU: 0 PID: 4226 Comm: syzkaller697693 Not tainted 4.16.0-rc4+ #260 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_address_description+0x73/0x250 mm/kasan/report.c:256 kasan_report_error mm/kasan/report.c:354 [inline] kasan_report+0x23c/0x360 mm/kasan/report.c:412 __asan_report_load8_noabort+0x14/0x20 mm/kasan/report.c:433 ip6_dst_idev include/net/ip6_fib.h:192 [inline] ip6_xmit+0x1f76/0x2260 net/ipv6/ip6_output.c:264 inet6_csk_xmit+0x2fc/0x580 net/ipv6/inet6_connection_sock.c:139 l2tp_xmit_core net/l2tp/l2tp_core.c:1053 [inline] l2tp_xmit_skb+0x105f/0x1410 net/l2tp/l2tp_core.c:1148 pppol2tp_sendmsg+0x470/0x670 net/l2tp/l2tp_ppp.c:341 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 SYSC_sendto+0x361/0x5c0 net/socket.c:1748 SyS_sendto+0x40/0x50 net/socket.c:1716 do_syscall_64+0x281/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x43ff49 RSP: 002b:00007ffe73168158 EFLAGS: 00000212 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 000000000043ff49 RDX: 0000000000000000 RSI: 0000000020001180 RDI: 0000000000000004 RBP: 00000000006ca018 R08: 00000000200021c0 R09: 0000000000000080 R10: 0000000000040001 R11: 0000000000000212 R12: 0000000000401870 R13: 0000000000401900 R14: 0000000000000000 R15: 0000000000000000 Allocated by task 4209: save_stack+0x43/0xd0 mm/kasan/kasan.c:447 set_track mm/kasan/kasan.c:459 [inline] kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:552 kasan_slab_alloc+0x12/0x20 mm/kasan/kasan.c:489 kmem_cache_alloc+0x12e/0x760 mm/slab.c:3541 dst_alloc+0x11f/0x1a0 net/core/dst.c:104 rt_dst_alloc+0xe9/0x4e0 net/ipv4/route.c:1508 __mkroute_output net/ipv4/route.c:2245 [inline] ip_route_output_key_hash_rcu+0xa59/0x2fe0 net/ipv4/route.c:2471 ip_route_output_key_hash+0x20b/0x370 net/ipv4/route.c:2300 __ip_route_output_key include/net/route.h:123 [inline] ip_route_connect include/net/route.h:298 [inline] __ip4_datagram_connect+0xa67/0x1240 net/ipv4/datagram.c:51 __ip6_datagram_connect+0x749/0x12d0 net/ipv6/datagram.c:157 ip6_datagram_connect+0x2f/0x50 net/ipv6/datagram.c:273 inet_dgram_connect+0x16b/0x1f0 net/ipv4/af_inet.c:542 SYSC_connect+0x213/0x4a0 net/socket.c:1640 SyS_connect+0x24/0x30 net/socket.c:1621 do_syscall_64+0x281/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 Freed by task 0: save_stack+0x43/0xd0 mm/kasan/kasan.c:447 set_track mm/kasan/kasan.c:459 [inline] __kasan_slab_free+0x11a/0x170 mm/kasan/kasan.c:520 kasan_slab_free+0xe/0x10 mm/kasan/kasan.c:527 __cache_free mm/slab.c:3485 [inline] kmem_cache_free+0x83/0x2a0 mm/slab.c:3743 dst_destroy+0x257/0x370 net/core/dst.c:140 dst_destroy_rcu+0x16/0x20 net/core/dst.c:153 __rcu_reclaim kernel/rcu/rcu.h:172 [inline] rcu_do_batch kernel/rcu/tree.c:2674 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2933 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2900 [inline] rcu_process_callbacks+0xd6c/0x17f0 kernel/rcu/tree.c:2917 __do_softirq+0x2d7/0xb85 kernel/softirq.c:285 The buggy address belongs to the object at ffff8801cae88c00 which belongs to the cache ip_dst_cache of size 160 The buggy address is located 24 bytes inside of 160-byte region [ffff8801cae88c00, ffff8801cae88ca0) The buggy address belongs to the page: page:ffffea00072ba200 count:1 mapcount:0 mapping:ffff8801cae88000 index:0x0 flags: 0x2fffc0000000100(slab) raw: 02fffc0000000100 ffff8801cae88000 0000000000000000 0000000100000010 raw: ffff8801d6bc2548 ffff8801d6bc2548 ffff8801d540ec80 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8801cae88b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8801cae88b80: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc >ffff8801cae88c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8801cae88c80: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc ffff8801cae88d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ==================================================================