================================================================== BUG: KASAN: use-after-free in cipso_v4_genopt+0x1078/0x1700 net/ipv4/cipso_ipv4.c:1784 Read of size 1 at addr ffff888017a39310 by task syz-executor.1/10076 CPU: 0 PID: 10076 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:79 [inline] dump_stack+0x125/0x19e lib/dump_stack.c:120 print_address_description+0x5f/0x3a0 mm/kasan/report.c:230 __kasan_report mm/kasan/report.c:397 [inline] kasan_report+0x15e/0x200 mm/kasan/report.c:414 cipso_v4_genopt+0x1078/0x1700 net/ipv4/cipso_ipv4.c:1784 cipso_v4_sock_setattr+0x7c/0x460 net/ipv4/cipso_ipv4.c:1866 netlbl_sock_setattr+0x28e/0x2f0 net/netlabel/netlabel_kapi.c:995 smack_netlbl_add security/smack/smack_lsm.c:2404 [inline] smack_socket_post_create+0x13b/0x280 security/smack/smack_lsm.c:2774 security_socket_post_create+0x6f/0xd0 security/security.c:2122 __sock_create+0x62f/0x8c0 net/socket.c:1424 sock_create net/socket.c:1459 [inline] __sys_socket+0xde/0x2d0 net/socket.c:1501 __do_sys_socket net/socket.c:1510 [inline] __se_sys_socket net/socket.c:1508 [inline] __x64_sys_socket+0x76/0x80 net/socket.c:1508 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x465ef9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f3c650bb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 RDX: 0000000000000002 RSI: 0000000000000003 RDI: 0000040000000002 RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 R13: 00007fffce15d1df R14: 00007f3c650bb300 R15: 0000000000022000 Allocated by task 1: kasan_save_stack mm/kasan/common.c:38 [inline] kasan_set_track mm/kasan/common.c:46 [inline] set_alloc_info mm/kasan/common.c:400 [inline] ____kasan_kmalloc+0xbd/0xf0 mm/kasan/common.c:428 kasan_kmalloc include/linux/kasan.h:218 [inline] kmem_cache_alloc_trace+0x205/0x300 mm/slub.c:2922 kmalloc include/linux/slab.h:554 [inline] smk_cipso_doi+0x1af/0x4e0 security/smack/smackfs.c:696 init_smk_fs+0xe2/0x24e security/smack/smackfs.c:3010 do_one_initcall+0x12b/0x310 init/main.c:1221 do_initcall_level+0x14a/0x1f5 init/main.c:1294 do_initcalls+0x4b/0x8c init/main.c:1310 kernel_init_freeable+0x2e3/0x406 init/main.c:1531 kernel_init+0xd/0x290 init/main.c:1419 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294 Freed by task 10075: kasan_save_stack mm/kasan/common.c:38 [inline] kasan_set_track+0x3d/0x70 mm/kasan/common.c:46 kasan_set_free_info+0x1f/0x40 mm/kasan/generic.c:356 ____kasan_slab_free+0xd3/0x110 mm/kasan/common.c:361 kasan_slab_free include/linux/kasan.h:191 [inline] slab_free_hook mm/slub.c:1561 [inline] slab_free_freelist_hook+0xdd/0x1b0 mm/slub.c:1594 slab_free mm/slub.c:3146 [inline] kfree+0xcf/0x2b0 mm/slub.c:4182 rcu_do_batch kernel/rcu/tree.c:2559 [inline] rcu_core+0x7a0/0x1220 kernel/rcu/tree.c:2794 __do_softirq+0x318/0x714 kernel/softirq.c:345 Last potentially related work creation: kasan_save_stack+0x27/0x50 mm/kasan/common.c:38 kasan_record_aux_stack+0xcc/0x100 mm/kasan/generic.c:344 __call_rcu kernel/rcu/tree.c:3039 [inline] call_rcu+0x12f/0x8a0 kernel/rcu/tree.c:3114 cipso_v4_doi_remove+0x2e2/0x310 net/ipv4/cipso_ipv4.c:531 netlbl_cipsov4_remove+0x219/0x390 net/netlabel/netlabel_cipso_v4.c:715 genl_family_rcv_msg_doit net/netlink/genetlink.c:739 [inline] genl_family_rcv_msg net/netlink/genetlink.c:783 [inline] genl_rcv_msg+0xe4e/0x1280 net/netlink/genetlink.c:800 netlink_rcv_skb+0x190/0x3a0 net/netlink/af_netlink.c:2502 genl_rcv+0x24/0x40 net/netlink/genetlink.c:811 netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline] netlink_unicast+0x786/0x940 net/netlink/af_netlink.c:1338 netlink_sendmsg+0x9ae/0xd50 net/netlink/af_netlink.c:1927 sock_sendmsg_nosec net/socket.c:654 [inline] sock_sendmsg net/socket.c:674 [inline] ____sys_sendmsg+0x519/0x800 net/socket.c:2350 ___sys_sendmsg net/socket.c:2404 [inline] __sys_sendmsg+0x2bf/0x370 net/socket.c:2437 do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xae The buggy address belongs to the object at ffff888017a39300 which belongs to the cache kmalloc-64 of size 64 The buggy address is located 16 bytes inside of 64-byte region [ffff888017a39300, ffff888017a39340) The buggy address belongs to the page: page:00000000d8c3c694 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17a39 flags: 0xfff00000000200(slab) raw: 00fff00000000200 ffffea0000497e00 0000000900000009 ffff888010841640 raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff888017a39200: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc ffff888017a39280: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc >ffff888017a39300: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc ^ ffff888017a39380: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc ffff888017a39400: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc ==================================================================