================================================================== BUG: KASAN: slab-use-after-free in lockdep_register_key+0x253/0x3f0 kernel/locking/lockdep.c:1225 Read of size 8 at addr ffff88807ddca298 by task syz-executor.3/6515 CPU: 0 PID: 6515 Comm: syz-executor.3 Not tainted 6.9.0-rc5-syzkaller-01461-g496bc5861c73 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114 print_address_description mm/kasan/report.c:377 [inline] print_report+0x169/0x550 mm/kasan/report.c:488 kasan_report+0x143/0x180 mm/kasan/report.c:601 lockdep_register_key+0x253/0x3f0 kernel/locking/lockdep.c:1225 htab_map_alloc+0x9b/0xe60 kernel/bpf/hashtab.c:506 map_create+0x90c/0x1200 kernel/bpf/syscall.c:1333 __sys_bpf+0x6d1/0x810 kernel/bpf/syscall.c:5659 __do_sys_bpf kernel/bpf/syscall.c:5784 [inline] __se_sys_bpf kernel/bpf/syscall.c:5782 [inline] __x64_sys_bpf+0x7c/0x90 kernel/bpf/syscall.c:5782 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f1dde87dea9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1ddf5c30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: ffffffffffffffda RBX: 00007f1dde9abf80 RCX: 00007f1dde87dea9 RDX: 0000000000000048 RSI: 0000000020000140 RDI: 0100000000000000 RBP: 00007f1dde8ca4a4 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f1dde9abf80 R15: 00007fffed815c98 Allocated by task 6432: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3f/0x80 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:370 [inline] __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:387 kasan_kmalloc include/linux/kasan.h:211 [inline] kmalloc_trace+0x1db/0x360 mm/slub.c:3997 kmalloc include/linux/slab.h:628 [inline] kzalloc include/linux/slab.h:749 [inline] sctp_transport_new+0x7e/0x5d0 net/sctp/transport.c:97 sctp_assoc_add_peer+0x228/0x15c0 net/sctp/associola.c:616 sctp_process_param net/sctp/sm_make_chunk.c:2576 [inline] sctp_process_init+0xe40/0x2b20 net/sctp/sm_make_chunk.c:2396 sctp_sf_do_unexpected_init+0xb5f/0x11d0 net/sctp/sm_statefuns.c:1612 sctp_do_sm+0x1f1/0x60c0 net/sctp/sm_sideeffect.c:1166 sctp_assoc_bh_rcv+0x3f1/0x640 net/sctp/associola.c:1051 sctp_backlog_rcv+0x177/0x3f0 net/sctp/input.c:331 sk_backlog_rcv include/net/sock.h:1106 [inline] __release_sock+0x243/0x350 net/core/sock.c:2983 release_sock+0x61/0x1f0 net/core/sock.c:3549 sctp_wait_for_connect+0x3ce/0x6e0 net/sctp/socket.c:9345 __sctp_connect+0xb71/0xe30 net/sctp/socket.c:1247 sctp_connect net/sctp/socket.c:4819 [inline] sctp_inet_connect+0x149/0x1f0 net/sctp/socket.c:4834 __sys_connect_file net/socket.c:2048 [inline] __sys_connect+0x2df/0x310 net/socket.c:2065 __do_sys_connect net/socket.c:2075 [inline] __se_sys_connect net/socket.c:2072 [inline] __x64_sys_connect+0x7a/0x90 net/socket.c:2072 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Freed by task 15: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3f/0x80 mm/kasan/common.c:68 kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579 poison_slab_object+0xa6/0xe0 mm/kasan/common.c:240 __kasan_slab_free+0x37/0x60 mm/kasan/common.c:256 kasan_slab_free include/linux/kasan.h:184 [inline] slab_free_hook mm/slub.c:2106 [inline] slab_free mm/slub.c:4280 [inline] kfree+0x153/0x3a0 mm/slub.c:4390 rcu_do_batch kernel/rcu/tree.c:2196 [inline] rcu_core+0xafd/0x1830 kernel/rcu/tree.c:2471 __do_softirq+0x2c6/0x980 kernel/softirq.c:554 Last potentially related work creation: kasan_save_stack+0x3f/0x60 mm/kasan/common.c:47 __kasan_record_aux_stack+0xac/0xc0 mm/kasan/generic.c:541 __call_rcu_common kernel/rcu/tree.c:2734 [inline] call_rcu+0x167/0xa70 kernel/rcu/tree.c:2838 sctp_association_free+0x668/0x7b0 net/sctp/associola.c:379 sctp_cmd_delete_tcb net/sctp/sm_sideeffect.c:944 [inline] sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1330 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1198 [inline] sctp_do_sm+0x4393/0x60c0 net/sctp/sm_sideeffect.c:1169 sctp_assoc_bh_rcv+0x3f1/0x640 net/sctp/associola.c:1051 sctp_backlog_rcv+0x177/0x3f0 net/sctp/input.c:331 sk_backlog_rcv include/net/sock.h:1106 [inline] __release_sock+0x243/0x350 net/core/sock.c:2983 release_sock+0x61/0x1f0 net/core/sock.c:3549 sctp_wait_for_connect+0x3ce/0x6e0 net/sctp/socket.c:9345 __sctp_connect+0xb71/0xe30 net/sctp/socket.c:1247 sctp_connect net/sctp/socket.c:4819 [inline] sctp_inet_connect+0x149/0x1f0 net/sctp/socket.c:4834 __sys_connect_file net/socket.c:2048 [inline] __sys_connect+0x2df/0x310 net/socket.c:2065 __do_sys_connect net/socket.c:2075 [inline] __se_sys_connect net/socket.c:2072 [inline] __x64_sys_connect+0x7a/0x90 net/socket.c:2072 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f The buggy address belongs to the object at ffff88807ddca000 which belongs to the cache kmalloc-1k of size 1024 The buggy address is located 664 bytes inside of freed 1024-byte region [ffff88807ddca000, ffff88807ddca400) The buggy address belongs to the physical page: page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7ddc8 head: order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 flags: 0xfff80000000840(slab|head|node=0|zone=1|lastcpupid=0xfff) page_type: 0xffffffff() raw: 00fff80000000840 ffff888015041dc0 ffffea00017a0a00 dead000000000002 raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 head: 00fff80000000840 ffff888015041dc0 ffffea00017a0a00 dead000000000002 head: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 head: 00fff80000000003 ffffea0001f77201 dead000000000122 00000000ffffffff head: 0000000800000000 0000000000000000 00000000ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as allocated page last allocated via order 3, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 10, tgid -1392710330 (kworker/u8:0), ts 10, free_ts 75906193169 set_page_owner include/linux/page_owner.h:32 [inline] post_alloc_hook+0x1ea/0x210 mm/page_alloc.c:1534 prep_new_page mm/page_alloc.c:1541 [inline] get_page_from_freelist+0x3410/0x35b0 mm/page_alloc.c:3317 __alloc_pages+0x256/0x6c0 mm/page_alloc.c:4575 __alloc_pages_node include/linux/gfp.h:238 [inline] alloc_pages_node include/linux/gfp.h:261 [inline] alloc_slab_page+0x5f/0x160 mm/slub.c:2175 allocate_slab mm/slub.c:2338 [inline] new_slab+0x84/0x2f0 mm/slub.c:2391 ___slab_alloc+0xc73/0x1260 mm/slub.c:3525 __slab_alloc mm/slub.c:3610 [inline] __slab_alloc_node mm/slub.c:3663 [inline] slab_alloc_node mm/slub.c:3835 [inline] __do_kmalloc_node mm/slub.c:3965 [inline] __kmalloc+0x2e5/0x4a0 mm/slub.c:3979 kmalloc include/linux/slab.h:632 [inline] kzalloc include/linux/slab.h:749 [inline] ieee802_11_parse_elems_full+0xd5/0x2870 net/mac80211/parse.c:880 ieee802_11_parse_elems_crc net/mac80211/ieee80211_i.h:2330 [inline] ieee802_11_parse_elems net/mac80211/ieee80211_i.h:2337 [inline] ieee80211_rx_mgmt_probe_beacon net/mac80211/ibss.c:1574 [inline] ieee80211_ibss_rx_queued_mgmt+0x4c8/0x2d70 net/mac80211/ibss.c:1605 ieee80211_iface_process_skb net/mac80211/iface.c:1605 [inline] ieee80211_iface_work+0x8a3/0xf10 net/mac80211/iface.c:1659 cfg80211_wiphy_work+0x221/0x260 net/wireless/core.c:437 process_one_work kernel/workqueue.c:3254 [inline] process_scheduled_works+0xa10/0x17c0 kernel/workqueue.c:3335 worker_thread+0x86d/0xd70 kernel/workqueue.c:3416 kthread+0x2f0/0x390 kernel/kthread.c:388 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 page last free pid 5081 tgid 5081 stack trace: reset_page_owner include/linux/page_owner.h:25 [inline] free_pages_prepare mm/page_alloc.c:1141 [inline] free_unref_page_prepare+0x986/0xab0 mm/page_alloc.c:2347 free_unref_page+0x37/0x3f0 mm/page_alloc.c:2487 __slab_free+0x31b/0x3d0 mm/slub.c:4192 qlink_free mm/kasan/quarantine.c:163 [inline] qlist_free_all+0x5e/0xc0 mm/kasan/quarantine.c:179 kasan_quarantine_reduce+0x14f/0x170 mm/kasan/quarantine.c:286 __kasan_slab_alloc+0x23/0x80 mm/kasan/common.c:322 kasan_slab_alloc include/linux/kasan.h:201 [inline] slab_post_alloc_hook mm/slub.c:3798 [inline] slab_alloc_node mm/slub.c:3845 [inline] kmem_cache_alloc+0x174/0x340 mm/slub.c:3852 getname_flags+0xbd/0x4f0 fs/namei.c:139 getname fs/namei.c:218 [inline] __do_sys_unlink fs/namei.c:4447 [inline] __se_sys_unlink fs/namei.c:4445 [inline] __x64_sys_unlink+0x3c/0x60 fs/namei.c:4445 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Memory state around the buggy address: ffff88807ddca180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff88807ddca200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb >ffff88807ddca280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff88807ddca300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff88807ddca380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================