================================================================== BUG: KASAN: use-after-free in get_kprobe kernel/kprobes.c:372 [inline] BUG: KASAN: use-after-free in __get_valid_kprobe+0x1ff/0x230 kernel/kprobes.c:1585 Read of size 8 at addr ffff888040e6af28 by task syz-executor.4/6738 CPU: 1 PID: 6738 Comm: syz-executor.4 Not tainted 5.10.69 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x107/0x163 lib/dump_stack.c:118 print_address_description.constprop.0+0x1c/0x210 mm/kasan/report.c:385 __kasan_report mm/kasan/report.c:545 [inline] kasan_report.cold+0x37/0x7c mm/kasan/report.c:562 get_kprobe kernel/kprobes.c:372 [inline] __get_valid_kprobe+0x1ff/0x230 kernel/kprobes.c:1585 check_kprobe_rereg kernel/kprobes.c:1606 [inline] register_kprobe+0x119/0x1330 kernel/kprobes.c:1695 __register_trace_kprobe kernel/trace/trace_kprobe.c:514 [inline] __register_trace_kprobe+0x262/0x2d0 kernel/trace/trace_kprobe.c:482 create_local_trace_kprobe+0x1e6/0x3b0 kernel/trace/trace_kprobe.c:1837 perf_kprobe_init+0x18c/0x280 kernel/trace/trace_event_perf.c:272 perf_kprobe_event_init+0xf8/0x1c0 kernel/events/core.c:9595 perf_try_init_event+0x130/0x570 kernel/events/core.c:10973 perf_init_event kernel/events/core.c:11025 [inline] perf_event_alloc.part.0+0xd96/0x2b30 kernel/events/core.c:11303 perf_event_alloc kernel/events/core.c:11682 [inline] __do_sys_perf_event_open+0x57c/0x2d00 kernel/events/core.c:11780 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc9a8911188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020001d80 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf80 R13: 00007ffeebe63d3f R14: 00007fc9a8911300 R15: 0000000000022000 Allocated by task 6738: kasan_save_stack+0x1b/0x40 mm/kasan/common.c:48 kasan_set_track mm/kasan/common.c:56 [inline] __kasan_kmalloc.constprop.0+0xc2/0xd0 mm/kasan/common.c:461 kmalloc include/linux/slab.h:552 [inline] kzalloc include/linux/slab.h:664 [inline] alloc_aggr_kprobe+0x41/0x190 kernel/kprobes.c:822 try_to_optimize_kprobe kernel/kprobes.c:853 [inline] register_kprobe kernel/kprobes.c:1740 [inline] register_kprobe+0xb78/0x1330 kernel/kprobes.c:1682 __register_trace_kprobe kernel/trace/trace_kprobe.c:514 [inline] __register_trace_kprobe+0x262/0x2d0 kernel/trace/trace_kprobe.c:482 create_local_trace_kprobe+0x1e6/0x3b0 kernel/trace/trace_kprobe.c:1837 perf_kprobe_init+0x18c/0x280 kernel/trace/trace_event_perf.c:272 perf_kprobe_event_init+0xf8/0x1c0 kernel/events/core.c:9595 perf_try_init_event+0x130/0x570 kernel/events/core.c:10973 perf_init_event kernel/events/core.c:11025 [inline] perf_event_alloc.part.0+0xd96/0x2b30 kernel/events/core.c:11303 perf_event_alloc kernel/events/core.c:11682 [inline] __do_sys_perf_event_open+0x57c/0x2d00 kernel/events/core.c:11780 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 Freed by task 6561: kasan_save_stack+0x1b/0x40 mm/kasan/common.c:48 kasan_set_track+0x1c/0x30 mm/kasan/common.c:56 kasan_set_free_info+0x1b/0x30 mm/kasan/generic.c:355 __kasan_slab_free+0x110/0x150 mm/kasan/common.c:422 slab_free_hook mm/slub.c:1542 [inline] slab_free_freelist_hook+0x64/0x150 mm/slub.c:1575 slab_free mm/slub.c:3140 [inline] kfree+0xca/0x360 mm/slub.c:4116 free_aggr_kprobe kernel/kprobes.c:434 [inline] do_free_cleaned_kprobes kernel/kprobes.c:586 [inline] kprobe_optimizer+0x56f/0x7e0 kernel/kprobes.c:624 process_one_work+0x9a9/0x1590 kernel/workqueue.c:2270 worker_thread+0x61d/0x1310 kernel/workqueue.c:2416 kthread+0x38f/0x470 kernel/kthread.c:313 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:296 The buggy address belongs to the object at ffff888040e6af00 which belongs to the cache kmalloc-192 of size 192 The buggy address is located 40 bytes inside of 192-byte region [ffff888040e6af00, ffff888040e6afc0) The buggy address belongs to the page: page:00000000513ba79c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x40e6a flags: 0x100000000000200(slab) raw: 0100000000000200 dead000000000100 dead000000000122 ffff888007c41500 raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff888040e6ae00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ffff888040e6ae80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc >ffff888040e6af00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb ^ ffff888040e6af80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc ffff888040e6b000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ================================================================== ------------[ cut here ]------------ WARNING: CPU: 1 PID: 6738 at kernel/kprobes.c:764 reuse_unused_kprobe kernel/kprobes.c:764 [inline] WARNING: CPU: 1 PID: 6738 at kernel/kprobes.c:764 register_aggr_kprobe kernel/kprobes.c:1447 [inline] WARNING: CPU: 1 PID: 6738 at kernel/kprobes.c:764 register_kprobe kernel/kprobes.c:1713 [inline] WARNING: CPU: 1 PID: 6738 at kernel/kprobes.c:764 register_kprobe+0x1008/0x1330 kernel/kprobes.c:1682 Modules linked in: CPU: 1 PID: 6738 Comm: syz-executor.4 Tainted: G B 5.10.69 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:reuse_unused_kprobe kernel/kprobes.c:764 [inline] RIP: 0010:register_aggr_kprobe kernel/kprobes.c:1447 [inline] RIP: 0010:register_kprobe kernel/kprobes.c:1713 [inline] RIP: 0010:register_kprobe+0x1008/0x1330 kernel/kprobes.c:1682 Code: 4d 89 6c 24 08 e8 58 64 ff ff 41 89 dc 48 b8 22 01 00 00 00 00 ad de 48 89 45 08 e8 f2 ea ed ff e9 5b f9 ff ff e8 38 64 ff ff <0f> 0b e9 9d fc ff ff 4c 89 ff e8 09 9f 2a 00 e9 99 f5 ff ff e8 ff RSP: 0018:ffff88804566fbd0 EFLAGS: 00010212 RAX: 0000000000032cfe RBX: ffff888040e6af78 RCX: ffffc90006c29000 RDX: 0000000000040000 RSI: ffffffff814030a8 RDI: ffff888040e6af78 RBP: ffff888043fe1018 R08: 0000000000000000 R09: ffffffff84ce8b07 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff888043fe1028 R14: ffff888040e6af70 R15: ffff888040e6af00 FS: 00007fc9a8911700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc9a88f0718 CR3: 0000000045e36000 CR4: 0000000000350ee0 Call Trace: __register_trace_kprobe kernel/trace/trace_kprobe.c:514 [inline] __register_trace_kprobe+0x262/0x2d0 kernel/trace/trace_kprobe.c:482 create_local_trace_kprobe+0x1e6/0x3b0 kernel/trace/trace_kprobe.c:1837 perf_kprobe_init+0x18c/0x280 kernel/trace/trace_event_perf.c:272 perf_kprobe_event_init+0xf8/0x1c0 kernel/events/core.c:9595 perf_try_init_event+0x130/0x570 kernel/events/core.c:10973 perf_init_event kernel/events/core.c:11025 [inline] perf_event_alloc.part.0+0xd96/0x2b30 kernel/events/core.c:11303 perf_event_alloc kernel/events/core.c:11682 [inline] __do_sys_perf_event_open+0x57c/0x2d00 kernel/events/core.c:11780 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc9a8911188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020001d80 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf80 R13: 00007ffeebe63d3f R14: 00007fc9a8911300 R15: 0000000000022000 irq event stamp: 244 hardirqs last enabled at (243): [] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline] hardirqs last enabled at (243): [] _raw_spin_unlock_irq+0x1f/0x30 kernel/locking/spinlock.c:199 hardirqs last disabled at (244): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (244): [] _raw_spin_lock_irqsave+0x4b/0x50 kernel/locking/spinlock.c:159 softirqs last enabled at (86): [] asm_call_irq_on_stack+0x12/0x20 softirqs last disabled at (81): [] asm_call_irq_on_stack+0x12/0x20 ---[ end trace 034b2f47950de1f5 ]---