================================================================== BUG: KASAN: use-after-free in __lock_acquire+0x2cb4/0x3ff0 kernel/locking/lockdep.c:3295 Read of size 8 at addr ffff8880aae7f8f8 by task syz-executor.5/31275 CPU: 0 PID: 31275 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_address_description.cold+0x54/0x219 mm/kasan/report.c:256 kasan_report_error.cold+0x8a/0x1b9 mm/kasan/report.c:354 kasan_report mm/kasan/report.c:412 [inline] __asan_report_load8_noabort+0x88/0x90 mm/kasan/report.c:433 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. __lock_acquire+0x2cb4/0x3ff0 kernel/locking/lockdep.c:3295 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:135 [inline] _raw_spin_lock_bh+0x2f/0x40 kernel/locking/spinlock.c:168 bpf_tcp_remove+0x427/0xa00 kernel/bpf/sockmap.c:335 bpf_tcp_close+0x12b/0x390 kernel/bpf/sockmap.c:403 inet_release+0xd7/0x1e0 net/ipv4/af_inet.c:427 __sock_release+0xcd/0x2a0 net/socket.c:599 sock_close+0x15/0x20 net/socket.c:1214 __fput+0x2ce/0x890 fs/file_table.c:278 task_work_run+0x148/0x1c0 kernel/task_work.c:113 get_signal+0x1b64/0x1f70 kernel/signal.c:2400 do_signal+0x8f/0x1670 arch/x86/kernel/signal.c:799 exit_to_usermode_loop+0x204/0x2a0 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x538/0x620 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f475765a279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4755fcf168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b RAX: 0000000000001123 RBX: 00007f475776cf80 RCX: 00007f475765a279 RDX: 000000007ffffffe RSI: 0000000020000f00 RDI: 0000000000000004 RBP: 00007f47576b4189 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffefa5e85bf R14: 00007f4755fcf300 R15: 0000000000022000 Allocated by task 31275: kmem_cache_alloc_trace+0x12f/0x380 mm/slab.c:3625 kmalloc include/linux/slab.h:515 [inline] kzalloc include/linux/slab.h:709 [inline] sock_map_alloc kernel/bpf/sockmap.c:1675 [inline] sock_map_alloc+0x2b8/0x510 kernel/bpf/sockmap.c:1657 find_and_alloc_map kernel/bpf/syscall.c:130 [inline] map_create kernel/bpf/syscall.c:510 [inline] __do_sys_bpf kernel/bpf/syscall.c:2408 [inline] __se_sys_bpf+0x82a/0x3a20 kernel/bpf/syscall.c:2384 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe Freed by task 19: __cache_free mm/slab.c:3503 [inline] kfree+0xcc/0x210 mm/slab.c:3822 process_one_work+0x864/0x1570 kernel/workqueue.c:2153 worker_thread+0x64c/0x1130 kernel/workqueue.c:2296 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 The buggy address belongs to the object at ffff8880aae7f7c0 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 312 bytes inside of 512-byte region [ffff8880aae7f7c0, ffff8880aae7f9c0) The buggy address belongs to the page: page:ffffea0002ab9fc0 count:1 mapcount:0 mapping:ffff88813bff0940 index:0xffff8880aae7fcc0 flags: 0xfff00000000100(slab) raw: 00fff00000000100 ffffea0002caa548 ffffea0002aa2588 ffff88813bff0940 raw: ffff8880aae7fcc0 ffff8880aae7f040 0000000100000002 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8880aae7f780: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb ffff8880aae7f800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb >ffff8880aae7f880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8880aae7f900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8880aae7f980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc ==================================================================