random: crng init done audit: type=1400 audit(1540601510.766:5): avc: denied { associate } for pid=2072 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 ================================================================== BUG: KASAN: use-after-free in tcp_connect+0x2606/0x2fa0 net/ipv4/tcp_output.c:3413 Read of size 4 at addr ffff8801c4540528 by task syz-executor0/2528 CPU: 1 PID: 2528 Comm: syz-executor0 Not tainted 4.9.135+ #112 ffff8801c83af620 ffffffff81b36bf9 ffffea0007115000 ffff8801c4540528 0000000000000000 ffff8801c4540528 000000000000ffd7 ffff8801c83af658 ffffffff815009ad ffff8801c4540528 0000000000000004 0000000000000000 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x128 lib/dump_stack.c:51 [] print_address_description+0x6c/0x234 mm/kasan/report.c:256 [] kasan_report_error mm/kasan/report.c:355 [inline] [] kasan_report.cold.6+0x242/0x2fe mm/kasan/report.c:412 [] __asan_report_load4_noabort+0x14/0x20 mm/kasan/report.c:432 [] tcp_connect+0x2606/0x2fa0 net/ipv4/tcp_output.c:3413 [] tcp_v4_connect+0x19f4/0x1c20 net/ipv4/tcp_ipv4.c:250 [] __inet_stream_connect+0x6e0/0xbf0 net/ipv4/af_inet.c:627 [] tcp_sendmsg_fastopen net/ipv4/tcp.c:1116 [inline] [] tcp_sendmsg+0x218a/0x2fd0 net/ipv4/tcp.c:1145 [] inet_sendmsg+0x203/0x4d0 net/ipv4/af_inet.c:770 [] sock_sendmsg_nosec net/socket.c:648 [inline] [] sock_sendmsg+0xbb/0x110 net/socket.c:658 [] SYSC_sendto net/socket.c:1683 [inline] [] SyS_sendto+0x220/0x370 net/socket.c:1651 [] do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285 [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb Allocated by task 2528: save_stack_trace+0x16/0x20 arch/x86/kernel/stacktrace.c:57 save_stack mm/kasan/kasan.c:505 [inline] set_track mm/kasan/kasan.c:517 [inline] kasan_kmalloc.part.1+0x62/0xf0 mm/kasan/kasan.c:609 kasan_kmalloc+0xaf/0xc0 mm/kasan/kasan.c:594 kasan_slab_alloc+0x12/0x20 mm/kasan/kasan.c:547 slab_post_alloc_hook mm/slab.h:417 [inline] slab_alloc_node mm/slub.c:2715 [inline] slab_alloc mm/slub.c:2723 [inline] kmem_cache_alloc+0xd5/0x2b0 mm/slub.c:2728 kmem_cache_alloc_node include/linux/slab.h:364 [inline] __alloc_skb+0xe6/0x5b0 net/core/skbuff.c:219 alloc_skb_fclone include/linux/skbuff.h:966 [inline] sk_stream_alloc_skb+0xa3/0x5d0 net/ipv4/tcp.c:828 tcp_sendmsg+0xe72/0x2fd0 net/ipv4/tcp.c:1230 inet_sendmsg+0x203/0x4d0 net/ipv4/af_inet.c:770 sock_sendmsg_nosec net/socket.c:648 [inline] sock_sendmsg+0xbb/0x110 net/socket.c:658 SYSC_sendto net/socket.c:1683 [inline] SyS_sendto+0x220/0x370 net/socket.c:1651 do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285 entry_SYSCALL_64_after_swapgs+0x5d/0xdb Freed by task 2528: save_stack_trace+0x16/0x20 arch/x86/kernel/stacktrace.c:57 save_stack mm/kasan/kasan.c:505 [inline] set_track mm/kasan/kasan.c:517 [inline] kasan_slab_free+0xac/0x190 mm/kasan/kasan.c:582 slab_free_hook mm/slub.c:1355 [inline] slab_free_freelist_hook mm/slub.c:1377 [inline] slab_free mm/slub.c:2958 [inline] kmem_cache_free+0xbe/0x310 mm/slub.c:2980 kfree_skbmem+0x7c/0x100 net/core/skbuff.c:644 __kfree_skb+0x1d/0x20 net/core/skbuff.c:685 sk_wmem_free_skb include/net/sock.h:1358 [inline] tcp_write_queue_purge include/net/tcp.h:1530 [inline] tcp_connect_init net/ipv4/tcp_output.c:3253 [inline] tcp_connect+0xa74/0x2fa0 net/ipv4/tcp_output.c:3384 tcp_v4_connect+0x19f4/0x1c20 net/ipv4/tcp_ipv4.c:250 __inet_stream_connect+0x6e0/0xbf0 net/ipv4/af_inet.c:627 tcp_sendmsg_fastopen net/ipv4/tcp.c:1116 [inline] tcp_sendmsg+0x218a/0x2fd0 net/ipv4/tcp.c:1145 inet_sendmsg+0x203/0x4d0 net/ipv4/af_inet.c:770 sock_sendmsg_nosec net/socket.c:648 [inline] sock_sendmsg+0xbb/0x110 net/socket.c:658 SYSC_sendto net/socket.c:1683 [inline] SyS_sendto+0x220/0x370 net/socket.c:1651 do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285 entry_SYSCALL_64_after_swapgs+0x5d/0xdb The buggy address belongs to the object at ffff8801c4540500 which belongs to the cache skbuff_fclone_cache of size 456 The buggy address is located 40 bytes inside of 456-byte region [ffff8801c4540500, ffff8801c45406c8) The buggy address belongs to the page: page:ffffea0007115000 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 flags: 0x4000000000004080(slab|head) page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8801c4540400: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc ffff8801c4540480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc >ffff8801c4540500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff8801c4540580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff8801c4540600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================