================================================================== BUG: KASAN: use-after-free in perf_trace_lock_acquire+0x3fc/0x530 Read of size 8 at addr ffff88804d002c30 by task syz-executor.1/19603 CPU: 0 PID: 19603 Comm: syz-executor.1 Not tainted 6.1.0-rc7-next-20221202 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0x8f/0xb7 print_report+0x175/0x478 kasan_report+0xbf/0x1c0 perf_trace_lock_acquire+0x3fc/0x530 lock_acquire+0x417/0x530 _raw_spin_lock_irqsave+0x3d/0x60 put_pmu_ctx+0xad/0x2f0 _free_event+0x2dc/0x1210 free_event+0x58/0xc0 __do_sys_perf_event_open+0x671/0x2920 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fe37c525b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fe379a7a188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 00007fe37c639020 RCX: 00007fe37c525b19 RDX: 0000000000000000 RSI: 00000000000002eb RDI: 0000000020000040 RBP: 00007fe37c57ff6d R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff1074274f R14: 00007fe379a7a300 R15: 0000000000022000 Allocated by task 19603: kasan_save_stack+0x22/0x50 kasan_set_track+0x25/0x30 __kasan_kmalloc+0x82/0x90 find_get_context+0xcc/0x800 __do_sys_perf_event_open+0x967/0x2920 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc Freed by task 19594: kasan_save_stack+0x22/0x50 kasan_set_track+0x25/0x30 kasan_save_free_info+0x2e/0x50 __kasan_slab_free+0x10a/0x190 __kmem_cache_free+0xcf/0x410 rcu_core+0x7e2/0x2090 __do_softirq+0x1c7/0x8f9 Last potentially related work creation: kasan_save_stack+0x22/0x50 __kasan_record_aux_stack+0x95/0xb0 __call_rcu_common.constprop.0+0x6a/0xa40 put_ctx+0x116/0x1e0 perf_event_exit_task+0x4d6/0x6b0 do_exit+0xa9e/0x2720 do_group_exit+0xd4/0x2a0 __x64_sys_exit_group+0x3e/0x50 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc The buggy address belongs to the object at ffff88804d002c00 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 48 bytes inside of 512-byte region [ffff88804d002c00, ffff88804d002e00) The buggy address belongs to the physical page: page:00000000a75f85bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4d000 head:00000000a75f85bb order:2 compound_mapcount:0 subpages_mapcount:0 compound_pincount:0 flags: 0x100000000010200(slab|head|node=0|zone=1) raw: 0100000000010200 ffff888008441c80 dead000000000100 dead000000000122 raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff88804d002b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ffff88804d002b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc >ffff88804d002c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff88804d002c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff88804d002d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ==================================================================