audit: type=1400 audit(1560761648.686:1510): avc: denied { create } for pid=16026 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 ================================================================== BUG: KASAN: use-after-free in perf_output_read_group kernel/events/core.c:5882 [inline] BUG: KASAN: use-after-free in perf_output_read+0xe58/0xfc0 kernel/events/core.c:5917 Read of size 8 at addr ffff8881cfe7b008 by task syz-executor.4/15987 CPU: 0 PID: 15987 Comm: syz-executor.4 Not tainted 4.14.126+ #7 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_address_description+0x60/0x226 mm/kasan/report.c:252 kasan_report_error mm/kasan/report.c:351 [inline] kasan_report mm/kasan/report.c:409 [inline] kasan_report.cold+0xae/0x2d5 mm/kasan/report.c:393 Allocated by task 3097: save_stack mm/kasan/kasan.c:447 [inline] set_track mm/kasan/kasan.c:459 [inline] kasan_kmalloc.part.0+0x4f/0xd0 mm/kasan/kasan.c:551 slab_post_alloc_hook mm/slab.h:442 [inline] slab_alloc_node mm/slub.c:2723 [inline] slab_alloc mm/slub.c:2731 [inline] __kmalloc_track_caller+0xf1/0x310 mm/slub.c:4288 __kmalloc_reserve.isra.0+0x2d/0xc0 net/core/skbuff.c:137 __alloc_skb+0x105/0x550 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:980 [inline] alloc_skb_with_frags+0x85/0x500 net/core/skbuff.c:5208 sock_alloc_send_pskb+0x5a5/0x6f0 net/core/sock.c:2076 unix_dgram_sendmsg+0x345/0xeb0 net/unix/af_unix.c:1691 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb7/0x100 net/socket.c:656 SYSC_sendto net/socket.c:1763 [inline] SyS_sendto+0x1de/0x2f0 net/socket.c:1731 do_syscall_64+0x19b/0x510 arch/x86/entry/common.c:292 Freed by task 190: save_stack mm/kasan/kasan.c:447 [inline] set_track mm/kasan/kasan.c:459 [inline] kasan_slab_free+0xb0/0x190 mm/kasan/kasan.c:524 slab_free_hook mm/slub.c:1389 [inline] slab_free_freelist_hook mm/slub.c:1410 [inline] slab_free mm/slub.c:2966 [inline] kfree+0xf5/0x310 mm/slub.c:3897 skb_free_head+0x83/0xa0 net/core/skbuff.c:554 skb_release_data+0x4ae/0x730 net/core/skbuff.c:574 skb_release_all+0x46/0x60 net/core/skbuff.c:631 __kfree_skb net/core/skbuff.c:645 [inline] consume_skb+0xbe/0x340 net/core/skbuff.c:705 skb_free_datagram+0x16/0xe0 net/core/datagram.c:331 unix_dgram_recvmsg+0x72b/0xcf0 net/unix/af_unix.c:2193 sock_recvmsg_nosec net/socket.c:819 [inline] sock_recvmsg net/socket.c:826 [inline] sock_recvmsg+0xc2/0x100 net/socket.c:822 SYSC_recvfrom net/socket.c:1815 [inline] SyS_recvfrom+0x1a8/0x2e0 net/socket.c:1787 do_syscall_64+0x19b/0x510 arch/x86/entry/common.c:292 The buggy address belongs to the object at ffff8881cfe7af00 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 264 bytes inside of 512-byte region [ffff8881cfe7af00, ffff8881cfe7b100) The buggy address belongs to the page: page:ffffea00073f9e80 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 flags: 0x4000000000010200(slab|head) raw: 4000000000010200 0000000000000000 0000000000000000 00000001000c000c raw: ffffea00074ea780 0000000c0000000b ffff8881da802c00 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881cfe7af00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8881cfe7af80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb >ffff8881cfe7b000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8881cfe7b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8881cfe7b100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ==================================================================