audit: type=1400 audit(1569081278.249:7): avc: denied { map } for pid=1785 comm="syz-executor085" path="/root/syz-executor085373823" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ================================================================== BUG: KASAN: use-after-free in tcp_skb_pcount include/net/tcp.h:912 [inline] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x19d/0x1f0 net/ipv4/tcp_output.c:1790 Read of size 2 at addr ffff8881c0eef930 by task syz-executor085/1786 CPU: 0 PID: 1786 Comm: syz-executor085 Not tainted 4.14.145+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 print_address_description+0x60/0x226 mm/kasan/report.c:187 __kasan_report.cold+0x1a/0x41 mm/kasan/report.c:316 tcp_skb_pcount include/net/tcp.h:912 [inline] tcp_init_tso_segs+0x19d/0x1f0 net/ipv4/tcp_output.c:1790 tcp_write_xmit+0x15a/0x4730 net/ipv4/tcp_output.c:2330 __tcp_push_pending_frames+0xa0/0x230 net/ipv4/tcp_output.c:2563 tcp_send_fin+0x154/0xbc0 net/ipv4/tcp_output.c:3115 tcp_close+0xc62/0xf40 net/ipv4/tcp.c:2221 inet_release+0xe9/0x1c0 net/ipv4/af_inet.c:423 __sock_release+0xd2/0x2c0 net/socket.c:602 sock_close+0x15/0x20 net/socket.c:1139 __fput+0x25e/0x710 fs/file_table.c:210 task_work_run+0x125/0x1a0 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x9cb/0x2a20 kernel/exit.c:875 do_group_exit+0x100/0x2e0 kernel/exit.c:978 SYSC_exit_group kernel/exit.c:989 [inline] SyS_exit_group+0x19/0x20 kernel/exit.c:987 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x440b38 RSP: 002b:00007fffdd3eb888 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000440b38 RDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001 RBP: 00000000004c6fd0 R08: 00000000000000e7 R09: ffffffffffffffd0 R10: 0000000020000002 R11: 0000000000000246 R12: 0000000000000001 R13: 00000000006d95e0 R14: 0000000000000000 R15: 0000000000000000 Allocated by task 1786: save_stack mm/kasan/common.c:76 [inline] set_track mm/kasan/common.c:85 [inline] __kasan_kmalloc.part.0+0x53/0xc0 mm/kasan/common.c:495 slab_post_alloc_hook mm/slab.h:439 [inline] slab_alloc_node mm/slub.c:2792 [inline] slab_alloc mm/slub.c:2800 [inline] kmem_cache_alloc+0xee/0x360 mm/slub.c:2805 kmem_cache_alloc_node include/linux/slab.h:361 [inline] __alloc_skb+0xea/0x5c0 net/core/skbuff.c:193 alloc_skb_fclone include/linux/skbuff.h:1022 [inline] sk_stream_alloc_skb+0xf4/0x8a0 net/ipv4/tcp.c:855 tcp_sendmsg_locked+0xf11/0x2f50 net/ipv4/tcp.c:1301 tcp_sendmsg+0x2b/0x40 net/ipv4/tcp.c:1457 inet_sendmsg+0x15b/0x520 net/ipv4/af_inet.c:760 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb7/0x100 net/socket.c:656 SYSC_sendto net/socket.c:1763 [inline] SyS_sendto+0x1de/0x2f0 net/socket.c:1731 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 0xffffffffffffffff Freed by task 1786: save_stack mm/kasan/common.c:76 [inline] set_track mm/kasan/common.c:85 [inline] __kasan_slab_free+0x164/0x210 mm/kasan/common.c:457 slab_free_hook mm/slub.c:1407 [inline] slab_free_freelist_hook mm/slub.c:1458 [inline] slab_free mm/slub.c:3039 [inline] kmem_cache_free+0xd7/0x3b0 mm/slub.c:3055 kfree_skbmem+0x84/0x110 net/core/skbuff.c:607 sk_wmem_free_skb include/net/sock.h:1416 [inline] tcp_remove_empty_skb net/ipv4/tcp.c:929 [inline] tcp_remove_empty_skb+0x264/0x320 net/ipv4/tcp.c:923 tcp_sendmsg_locked+0x1c09/0x2f50 net/ipv4/tcp.c:1435 tcp_sendmsg+0x2b/0x40 net/ipv4/tcp.c:1457 inet_sendmsg+0x15b/0x520 net/ipv4/af_inet.c:760 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb7/0x100 net/socket.c:656 SYSC_sendto net/socket.c:1763 [inline] SyS_sendto+0x1de/0x2f0 net/socket.c:1731 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 0xffffffffffffffff The buggy address belongs to the object at ffff8881c0eef900 which belongs to the cache skbuff_fclone_cache of size 456 The buggy address is located 48 bytes inside of 456-byte region [ffff8881c0eef900, ffff8881c0eefac8) The buggy address belongs to the page: page:ffffea000703bb80 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 flags: 0x4000000000010200(slab|head) raw: 4000000000010200 0000000000000000 0000000000000000 00000001800c000c raw: dead000000000100 dead000000000200 ffff8881d6770400 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881c0eef800: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc ffff8881c0eef880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc >ffff8881c0eef900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8881c0eef980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8881c0eefa00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================