audit: type=1400 audit(1521536297.975:6): avc: denied { map } for pid=4220 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1521536304.301:7): avc: denied { map } for pid=4234 comm="syzkaller880356" path="/root/syzkaller880356729" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ================================================================== BUG: KASAN: slab-out-of-bounds in memcpy include/linux/string.h:345 [inline] BUG: KASAN: slab-out-of-bounds in pfkey_msg2xfrm_state net/key/af_key.c:1220 [inline] BUG: KASAN: slab-out-of-bounds in pfkey_add+0x1634/0x3270 net/key/af_key.c:1499 Read of size 8160 at addr ffff8801b1be42c0 by task syzkaller880356/4234 CPU: 0 PID: 4234 Comm: syzkaller880356 Not tainted 4.16.0-rc4+ #273 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_address_description+0x73/0x250 mm/kasan/report.c:256 kasan_report_error mm/kasan/report.c:354 [inline] kasan_report+0x23c/0x360 mm/kasan/report.c:412 check_memory_region_inline mm/kasan/kasan.c:260 [inline] check_memory_region+0x137/0x190 mm/kasan/kasan.c:267 memcpy+0x23/0x50 mm/kasan/kasan.c:302 memcpy include/linux/string.h:345 [inline] pfkey_msg2xfrm_state net/key/af_key.c:1220 [inline] pfkey_add+0x1634/0x3270 net/key/af_key.c:1499 pfkey_process+0x67e/0x740 net/key/af_key.c:2819 pfkey_sendmsg+0x4dc/0xa00 net/key/af_key.c:3658 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2047 __sys_sendmsg+0xe5/0x210 net/socket.c:2081 SYSC_sendmsg net/socket.c:2092 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2088 do_syscall_64+0x281/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x43fd19 RSP: 002b:00007fff6486a5e8 EFLAGS: 00000213 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 000000000043fd19 RDX: 0000000000000000 RSI: 0000000020b6dfc8 RDI: 0000000000000003 RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8 R10: 00000000004002c8 R11: 0000000000000213 R12: 0000000000401640 R13: 00000000004016d0 R14: 0000000000000000 R15: 0000000000000000 Allocated by task 4234: save_stack+0x43/0xd0 mm/kasan/kasan.c:447 set_track mm/kasan/kasan.c:459 [inline] kasan_kmalloc+0xad/0xe0 mm/kasan/kasan.c:552 __do_kmalloc_node mm/slab.c:3669 [inline] __kmalloc_node_track_caller+0x47/0x70 mm/slab.c:3683 __kmalloc_reserve.isra.39+0x41/0xd0 net/core/skbuff.c:137 __alloc_skb+0x13b/0x780 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:986 [inline] pfkey_sendmsg+0x20f/0xa00 net/key/af_key.c:3645 sock_sendmsg_nosec net/socket.c:629 [inline] sock_sendmsg+0xca/0x110 net/socket.c:639 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2047 __sys_sendmsg+0xe5/0x210 net/socket.c:2081 SYSC_sendmsg net/socket.c:2092 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2088 do_syscall_64+0x281/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 Freed by task 0: (stack is not available) The buggy address belongs to the object at ffff8801b1be4280 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 64 bytes inside of 512-byte region [ffff8801b1be4280, ffff8801b1be4480) The buggy address belongs to the page: page:ffffea0006c6f900 count:1 mapcount:0 mapping:ffff8801b1be4000 index:0x0 flags: 0x2fffc0000000100(slab) raw: 02fffc0000000100 ffff8801b1be4000 0000000000000000 0000000100000006 raw: ffffea0006c46d60 ffff8801dac01748 ffff8801dac00940 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8801b1be4380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8801b1be4400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 >ffff8801b1be4480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ^ ffff8801b1be4500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8801b1be4580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================