================================================================== BUG: KASAN: use-after-free in ____bpf_clone_redirect net/core/filter.c:1768 [inline] BUG: KASAN: use-after-free in bpf_clone_redirect+0x2a7/0x2b0 net/core/filter.c:1759 Read of size 8 at addr ffff8881c49941d0 by task syz-executor.1/10338 CPU: 0 PID: 10338 Comm: syz-executor.1 Not tainted 4.14.142+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 print_address_description+0x60/0x226 mm/kasan/report.c:187 __kasan_report.cold+0x1a/0x41 mm/kasan/report.c:316 ____bpf_clone_redirect net/core/filter.c:1768 [inline] bpf_clone_redirect+0x2a7/0x2b0 net/core/filter.c:1759 ___bpf_prog_run+0x2478/0x5510 kernel/bpf/core.c:1086 Allocated by task 8821: save_stack mm/kasan/common.c:76 [inline] set_track mm/kasan/common.c:85 [inline] __kasan_kmalloc.part.0+0x53/0xc0 mm/kasan/common.c:495 slab_post_alloc_hook mm/slab.h:439 [inline] slab_alloc_node mm/slub.c:2792 [inline] slab_alloc mm/slub.c:2800 [inline] kmem_cache_alloc+0xee/0x360 mm/slub.c:2805 skb_clone+0x124/0x370 net/core/skbuff.c:1282 dev_queue_xmit_nit+0x2f3/0x970 net/core/dev.c:1943 xmit_one net/core/dev.c:3005 [inline] dev_hard_start_xmit+0xa3/0x8c0 net/core/dev.c:3025 __dev_queue_xmit+0x11e0/0x1d00 net/core/dev.c:3525 neigh_hh_output include/net/neighbour.h:490 [inline] neigh_output include/net/neighbour.h:498 [inline] ip_finish_output2+0x9fe/0x12f0 net/ipv4/ip_output.c:229 ip_finish_output+0x3be/0xc80 net/ipv4/ip_output.c:317 NF_HOOK_COND include/linux/netfilter.h:239 [inline] ip_output+0x1cf/0x520 net/ipv4/ip_output.c:405 dst_output include/net/dst.h:462 [inline] ip_local_out+0x98/0x170 net/ipv4/ip_output.c:124 ip_send_skb+0x3a/0xc0 net/ipv4/ip_output.c:1418 udp_send_skb+0x61c/0xba0 net/ipv4/udp.c:833 udp_sendmsg+0x15ae/0x1bb0 net/ipv4/udp.c:1057 inet_sendmsg+0x15b/0x520 net/ipv4/af_inet.c:760 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb7/0x100 net/socket.c:656 ___sys_sendmsg+0x368/0x890 net/socket.c:2062 __sys_sendmmsg+0x13c/0x360 net/socket.c:2152 SYSC_sendmmsg net/socket.c:2183 [inline] SyS_sendmmsg+0x2f/0x50 net/socket.c:2178 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 0xffffffffffffffff Freed by task 8821: save_stack mm/kasan/common.c:76 [inline] set_track mm/kasan/common.c:85 [inline] __kasan_slab_free+0x164/0x210 mm/kasan/common.c:457 slab_free_hook mm/slub.c:1407 [inline] slab_free_freelist_hook mm/slub.c:1458 [inline] slab_free mm/slub.c:3039 [inline] kmem_cache_free+0xd7/0x3b0 mm/slub.c:3055 kfree_skbmem net/core/skbuff.c:586 [inline] kfree_skbmem+0xa0/0x110 net/core/skbuff.c:580 __kfree_skb net/core/skbuff.c:646 [inline] consume_skb+0xe4/0x360 net/core/skbuff.c:705 packet_rcv+0xdf/0x1290 net/packet/af_packet.c:2178 dev_queue_xmit_nit+0x6e1/0x970 net/core/dev.c:1975 xmit_one net/core/dev.c:3005 [inline] dev_hard_start_xmit+0xa3/0x8c0 net/core/dev.c:3025 __dev_queue_xmit+0x11e0/0x1d00 net/core/dev.c:3525 neigh_hh_output include/net/neighbour.h:490 [inline] neigh_output include/net/neighbour.h:498 [inline] ip_finish_output2+0x9fe/0x12f0 net/ipv4/ip_output.c:229 ip_finish_output+0x3be/0xc80 net/ipv4/ip_output.c:317 NF_HOOK_COND include/linux/netfilter.h:239 [inline] ip_output+0x1cf/0x520 net/ipv4/ip_output.c:405 dst_output include/net/dst.h:462 [inline] ip_local_out+0x98/0x170 net/ipv4/ip_output.c:124 ip_send_skb+0x3a/0xc0 net/ipv4/ip_output.c:1418 udp_send_skb+0x61c/0xba0 net/ipv4/udp.c:833 udp_sendmsg+0x15ae/0x1bb0 net/ipv4/udp.c:1057 inet_sendmsg+0x15b/0x520 net/ipv4/af_inet.c:760 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb7/0x100 net/socket.c:656 ___sys_sendmsg+0x368/0x890 net/socket.c:2062 __sys_sendmmsg+0x13c/0x360 net/socket.c:2152 SYSC_sendmmsg net/socket.c:2183 [inline] SyS_sendmmsg+0x2f/0x50 net/socket.c:2178 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 0xffffffffffffffff The buggy address belongs to the object at ffff8881c4994140 which belongs to the cache skbuff_head_cache of size 224 The buggy address is located 144 bytes inside of 224-byte region [ffff8881c4994140, ffff8881c4994220) The buggy address belongs to the page: page:ffffea0007126500 count:1 mapcount:0 mapping: (null) index:0x0 flags: 0x4000000000000200(slab) raw: 4000000000000200 0000000000000000 0000000000000000 00000001800c000c raw: ffffea00071264c0 0000000400000004 ffff8881dab70200 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881c4994080: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc ffff8881c4994100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb >ffff8881c4994180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8881c4994200: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc ffff8881c4994280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================