================================================================== BUG: KASAN: use-after-free in instrument_atomic_read_write include/linux/instrumented.h:101 [inline] BUG: KASAN: use-after-free in atomic_fetch_add_relaxed include/linux/atomic/atomic-instrumented.h:116 [inline] BUG: KASAN: use-after-free in __refcount_add include/linux/refcount.h:193 [inline] BUG: KASAN: use-after-free in __refcount_inc include/linux/refcount.h:250 [inline] BUG: KASAN: use-after-free in refcount_inc include/linux/refcount.h:267 [inline] BUG: KASAN: use-after-free in sctp_auth_shkey_hold+0x22/0xa0 net/sctp/auth.c:112 Write of size 4 at addr ffff888016d8aad8 by task syz-executor334/7471 CPU: 0 PID: 7471 Comm: syz-executor334 Not tainted 5.19.0-rc6-syzkaller-01417-g2acd1022549e #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106 print_address_description.constprop.0.cold+0xeb/0x495 mm/kasan/report.c:313 print_report mm/kasan/report.c:429 [inline] kasan_report.cold+0xf4/0x1c6 mm/kasan/report.c:491 check_region_inline mm/kasan/generic.c:183 [inline] kasan_check_range+0x13d/0x180 mm/kasan/generic.c:189 instrument_atomic_read_write include/linux/instrumented.h:101 [inline] atomic_fetch_add_relaxed include/linux/atomic/atomic-instrumented.h:116 [inline] __refcount_add include/linux/refcount.h:193 [inline] __refcount_inc include/linux/refcount.h:250 [inline] refcount_inc include/linux/refcount.h:267 [inline] sctp_auth_shkey_hold+0x22/0xa0 net/sctp/auth.c:112 sctp_set_owner_w net/sctp/socket.c:132 [inline] sctp_sendmsg_to_asoc+0xfd6/0x1a30 net/sctp/socket.c:1863 sctp_sendmsg+0x1056/0x1d60 net/sctp/socket.c:2025 inet_sendmsg+0x99/0xe0 net/ipv4/af_inet.c:819 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:734 __sys_sendto+0x21a/0x320 net/socket.c:2116 __do_sys_sendto net/socket.c:2128 [inline] __se_sys_sendto net/socket.c:2124 [inline] __x64_sys_sendto+0xdd/0x1b0 net/socket.c:2124 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fc128117db9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc1280c92d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fc1281a04a0 RCX: 00007fc128117db9 RDX: 0000000000000001 RSI: 0000000020000400 RDI: 0000000000000003 RBP: 00007fc12816d184 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc1280c92f0 R13: 00007fc1281a04a8 R14: 0100000000000000 R15: 0000000000022000 Allocated by task 7471: kasan_save_stack+0x1e/0x40 mm/kasan/common.c:38 kasan_set_track mm/kasan/common.c:45 [inline] set_alloc_info mm/kasan/common.c:436 [inline] ____kasan_kmalloc mm/kasan/common.c:515 [inline] ____kasan_kmalloc mm/kasan/common.c:474 [inline] __kasan_kmalloc+0xa9/0xd0 mm/kasan/common.c:524 kmalloc include/linux/slab.h:600 [inline] kzalloc include/linux/slab.h:733 [inline] sctp_auth_shkey_create+0x85/0x1f0 net/sctp/auth.c:84 sctp_auth_asoc_copy_shkeys+0x1e8/0x350 net/sctp/auth.c:363 sctp_association_init net/sctp/associola.c:257 [inline] sctp_association_new+0x189e/0x2340 net/sctp/associola.c:298 sctp_connect_new_asoc+0x1ac/0x770 net/sctp/socket.c:1089 sctp_sendmsg_new_asoc net/sctp/socket.c:1691 [inline] sctp_sendmsg+0x13e0/0x1d60 net/sctp/socket.c:1998 inet_sendmsg+0x99/0xe0 net/ipv4/af_inet.c:819 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:734 __sys_sendto+0x21a/0x320 net/socket.c:2116 __do_sys_sendto net/socket.c:2128 [inline] __se_sys_sendto net/socket.c:2124 [inline] __x64_sys_sendto+0xdd/0x1b0 net/socket.c:2124 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd Freed by task 7483: kasan_save_stack+0x1e/0x40 mm/kasan/common.c:38 kasan_set_track+0x21/0x30 mm/kasan/common.c:45 kasan_set_free_info+0x20/0x30 mm/kasan/generic.c:370 ____kasan_slab_free mm/kasan/common.c:366 [inline] ____kasan_slab_free+0x166/0x1a0 mm/kasan/common.c:328 kasan_slab_free include/linux/kasan.h:200 [inline] slab_free_hook mm/slub.c:1754 [inline] slab_free_freelist_hook+0x8b/0x1c0 mm/slub.c:1780 slab_free mm/slub.c:3536 [inline] kfree+0xd6/0x4d0 mm/slub.c:4584 sctp_auth_shkey_destroy net/sctp/auth.c:101 [inline] sctp_auth_shkey_release+0x100/0x160 net/sctp/auth.c:107 sctp_auth_set_key+0x443/0x960 net/sctp/auth.c:866 sctp_setsockopt_auth_key net/sctp/socket.c:3640 [inline] sctp_setsockopt+0x4c19/0xa9b0 net/sctp/socket.c:4683 __sys_setsockopt+0x2db/0x6a0 net/socket.c:2251 __do_sys_setsockopt net/socket.c:2262 [inline] __se_sys_setsockopt net/socket.c:2259 [inline] __x64_sys_setsockopt+0xba/0x150 net/socket.c:2259 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd The buggy address belongs to the object at ffff888016d8aac0 which belongs to the cache kmalloc-32 of size 32 The buggy address is located 24 bytes inside of 32-byte region [ffff888016d8aac0, ffff888016d8aae0) The buggy address belongs to the physical page: page:ffffea00005b6280 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16d8a flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) raw: 00fff00000000200 ffffea0000930100 dead000000000003 ffff888011841500 raw: 0000000000000000 0000000000400040 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as allocated page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 2136727995, free_ts 0 prep_new_page mm/page_alloc.c:2456 [inline] get_page_from_freelist+0x1290/0x3b70 mm/page_alloc.c:4198 __alloc_pages+0x1c7/0x510 mm/page_alloc.c:5426 alloc_page_interleave+0x1e/0x200 mm/mempolicy.c:2105 alloc_pages+0x2b1/0x310 mm/mempolicy.c:2267 alloc_slab_page mm/slub.c:1824 [inline] allocate_slab+0x26c/0x3c0 mm/slub.c:1969 new_slab mm/slub.c:2029 [inline] ___slab_alloc+0x9c4/0xe20 mm/slub.c:3031 __slab_alloc.constprop.0+0x4d/0xa0 mm/slub.c:3118 slab_alloc_node mm/slub.c:3209 [inline] slab_alloc mm/slub.c:3251 [inline] __kmalloc+0x318/0x350 mm/slub.c:4442 kmalloc include/linux/slab.h:605 [inline] kzalloc include/linux/slab.h:733 [inline] kobject_get_path+0xbe/0x230 lib/kobject.c:147 kobject_uevent_env+0x259/0x1660 lib/kobject_uevent.c:529 kernel_add_sysfs_param kernel/params.c:816 [inline] param_sysfs_builtin kernel/params.c:851 [inline] param_sysfs_init+0x367/0x43b kernel/params.c:970 do_one_initcall+0x103/0x650 init/main.c:1295 do_initcall_level init/main.c:1368 [inline] do_initcalls init/main.c:1384 [inline] do_basic_setup init/main.c:1403 [inline] kernel_init_freeable+0x6b1/0x73a init/main.c:1610 kernel_init+0x1a/0x1d0 init/main.c:1499 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306 page_owner free stack trace missing Memory state around the buggy address: ffff888016d8a980: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc ffff888016d8aa00: fa fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc >ffff888016d8aa80: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc ^ ffff888016d8ab00: fa fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc ffff888016d8ab80: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc ==================================================================