================================================================== BUG: KASAN: use-after-free in sctp_packet_bundle_auth net/sctp/output.c:238 [inline] BUG: KASAN: use-after-free in sctp_packet_append_chunk+0xe8a/0xfe0 net/sctp/output.c:375 Read of size 2 at addr ffff8880a481cc7c by task syz-executor.1/10581 CPU: 0 PID: 10581 Comm: syz-executor.1 Not tainted 5.3.0-rc5-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x86/0xca lib/dump_stack.c:113 print_address_description.cold.4+0x9/0x35a mm/kasan/report.c:351 __kasan_report.cold.5+0x1b/0x3e mm/kasan/report.c:482 kasan_report+0x12/0x17 mm/kasan/common.c:612 __asan_report_load2_noabort+0x14/0x20 mm/kasan/generic_report.c:130 sctp_packet_bundle_auth net/sctp/output.c:238 [inline] sctp_packet_append_chunk+0xe8a/0xfe0 net/sctp/output.c:375 sctp_packet_transmit_chunk+0x2d/0x20a net/sctp/output.c:187 sctp_outq_flush_data net/sctp/outqueue.c:1091 [inline] sctp_outq_flush+0xb8f/0x25c0 net/sctp/outqueue.c:1190 sctp_outq_uncork+0x49/0x60 net/sctp/outqueue.c:757 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1781 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1184 [inline] sctp_do_sm+0x358/0x50c0 net/sctp/sm_sideeffect.c:1155 sctp_primitive_SEND+0x7c/0xc0 net/sctp/primitive.c:163 sctp_sendmsg_to_asoc+0x1274/0x1f10 net/sctp/socket.c:1858 sctp_sendmsg+0xb42/0x1b60 net/sctp/socket.c:2016 inet_sendmsg+0x8f/0xb0 net/ipv4/af_inet.c:807 sock_sendmsg_nosec net/socket.c:637 [inline] sock_sendmsg+0xac/0xf0 net/socket.c:657 __sys_sendto+0x1f2/0x2e0 net/socket.c:1952 __do_sys_sendto net/socket.c:1964 [inline] __se_sys_sendto net/socket.c:1960 [inline] __x64_sys_sendto+0xdc/0x1a0 net/socket.c:1960 do_syscall_64+0xa3/0x4a0 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4665e9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc04afef188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 RDX: 000000000000ffa0 RSI: 0000000020000140 RDI: 0000000000000003 RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 00007ffd4565802f R14: 00007fc04afef300 R15: 0000000000022000 Allocated by task 10581: save_stack mm/kasan/common.c:69 [inline] set_track mm/kasan/common.c:77 [inline] __kasan_kmalloc.part.0+0x44/0xc0 mm/kasan/common.c:487 __kasan_kmalloc.constprop.1+0xb1/0xc0 mm/kasan/common.c:468 kasan_kmalloc+0x9/0x10 mm/kasan/common.c:501 kmem_cache_alloc_trace+0x135/0x340 mm/slub.c:2797 kmalloc include/linux/slab.h:552 [inline] kzalloc include/linux/slab.h:748 [inline] sctp_auth_shkey_create+0x60/0x170 net/sctp/auth.c:84 sctp_auth_asoc_copy_shkeys+0x1bf/0x280 net/sctp/auth.c:363 sctp_association_init net/sctp/associola.c:251 [inline] sctp_association_new+0x154a/0x1e50 net/sctp/associola.c:292 sctp_connect_new_asoc+0x102/0x4a0 net/sctp/socket.c:1069 __sctp_connect+0x36a/0xb60 net/sctp/socket.c:1175 sctp_connect net/sctp/socket.c:4809 [inline] sctp_inet_connect+0x112/0x1a0 net/sctp/socket.c:4824 __sys_connect+0x20d/0x2d0 net/socket.c:1828 __do_sys_connect net/socket.c:1839 [inline] __se_sys_connect net/socket.c:1836 [inline] __x64_sys_connect+0x6e/0xb0 net/socket.c:1836 do_syscall_64+0xa3/0x4a0 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe Freed by task 10581: save_stack mm/kasan/common.c:69 [inline] set_track mm/kasan/common.c:77 [inline] __kasan_slab_free+0x145/0x210 mm/kasan/common.c:449 kasan_slab_free+0xe/0x10 mm/kasan/common.c:457 slab_free_hook mm/slub.c:1423 [inline] slab_free_freelist_hook mm/slub.c:1474 [inline] slab_free mm/slub.c:3016 [inline] kfree+0xf7/0x380 mm/slub.c:3957 sctp_auth_shkey_destroy net/sctp/auth.c:101 [inline] sctp_auth_shkey_release+0x85/0xb0 net/sctp/auth.c:107 sctp_auth_set_key+0x3dd/0x570 net/sctp/auth.c:867 sctp_setsockopt_auth_key net/sctp/socket.c:3710 [inline] sctp_setsockopt net/sctp/socket.c:4703 [inline] sctp_setsockopt+0x29c4/0x5c90 net/sctp/socket.c:4582 sock_common_setsockopt+0x73/0xf0 net/core/sock.c:3139 __sys_setsockopt+0x213/0x440 net/socket.c:2084 __do_sys_setsockopt net/socket.c:2100 [inline] __se_sys_setsockopt net/socket.c:2097 [inline] __x64_sys_setsockopt+0xb9/0x150 net/socket.c:2097 do_syscall_64+0xa3/0x4a0 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe The buggy address belongs to the object at ffff8880a481cc60 which belongs to the cache kmalloc-32 of size 32 The buggy address is located 28 bytes inside of 32-byte region [ffff8880a481cc60, ffff8880a481cc80) The buggy address belongs to the page: page:ffffea0002920700 refcount:1 mapcount:0 mapping:ffff8880b5c03400 index:0x0 flags: 0xfff00000000200(slab) raw: 00fff00000000200 ffffea0002d5e540 0000000700000007 ffff8880b5c03400 raw: 0000000000000000 0000000080550055 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected page allocated via order 0, migratetype Unmovable, gfp_mask 0x12c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY) set_page_owner include/linux/page_owner.h:31 [inline] post_alloc_hook mm/page_alloc.c:2147 [inline] prep_new_page+0x183/0x220 mm/page_alloc.c:2153 get_page_from_freelist.part.23+0x1378/0x43d0 mm/page_alloc.c:3691 get_page_from_freelist mm/page_alloc.c:4722 [inline] __alloc_pages_nodemask+0x324/0x26a0 mm/page_alloc.c:4725 alloc_pages_current+0xd6/0x1b0 mm/mempolicy.c:2153 alloc_pages include/linux/gfp.h:509 [inline] alloc_slab_page mm/slub.c:1515 [inline] allocate_slab mm/slub.c:1660 [inline] new_slab+0x7da/0x16a0 mm/slub.c:1727 new_slab_objects mm/slub.c:2476 [inline] ___slab_alloc+0x57b/0x8d0 mm/slub.c:2627 __slab_alloc.isra.23+0x4f/0x80 mm/slub.c:2667 slab_alloc_node mm/slub.c:2730 [inline] slab_alloc mm/slub.c:2778 [inline] __kmalloc+0x33b/0x390 mm/slub.c:3807 kmalloc include/linux/slab.h:557 [inline] kzalloc include/linux/slab.h:748 [inline] tomoyo_encode2.part.1+0x97/0x360 security/tomoyo/realpath.c:44 tomoyo_encode2 security/tomoyo/realpath.c:30 [inline] tomoyo_encode+0x1c/0x30 security/tomoyo/realpath.c:79 tomoyo_realpath_from_path+0x172/0x810 security/tomoyo/realpath.c:316 tomoyo_get_realpath security/tomoyo/file.c:151 [inline] tomoyo_path_perm+0x203/0x380 security/tomoyo/file.c:822 tomoyo_inode_getattr+0x13/0x20 security/tomoyo/tomoyo.c:129 security_inode_getattr+0xb0/0x100 security/security.c:1182 vfs_getattr+0x1c/0x40 fs/stat.c:115 vfs_statx_fd+0x45/0x90 fs/stat.c:145 Memory state around the buggy address: ffff8880a481cb00: fc fc fb fb fb fb fc fc fb fb fb fb fc fc fb fb ffff8880a481cb80: fb fb fc fc fb fb fb fb fc fc fb fb fb fb fc fc >ffff8880a481cc00: fb fb fb fb fc fc fb fb fb fb fc fc fb fb fb fb ^ ffff8880a481cc80: fc fc fb fb fb fb fc fc fb fb fb fb fc fc fb fb ffff8880a481cd00: fb fb fc fc fb fb fb fb fc fc fb fb fb fb fc fc ==================================================================