================================================================== BUG: KASAN: stack-out-of-bounds in __read_once_size include/linux/compiler.h:193 [inline] BUG: KASAN: stack-out-of-bounds in update_stack_state+0x584/0x5f0 arch/x86/kernel/unwind_frame.c:270 Read of size 8 at addr ffff888066ea7368 by task syz-executor3/15077 CPU: 0 PID: 15077 Comm: syz-executor3 Not tainted 5.0.0-rc4+ #30 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_address_description.cold+0x7c/0x20d mm/kasan/report.c:187 kasan_report.cold+0x1b/0x40 mm/kasan/report.c:317 __asan_report_load8_noabort+0x14/0x20 mm/kasan/generic_report.c:135 __read_once_size include/linux/compiler.h:193 [inline] update_stack_state+0x584/0x5f0 arch/x86/kernel/unwind_frame.c:270 __unwind_start+0xfe/0x2f0 arch/x86/kernel/unwind_frame.c:404 unwind_start arch/x86/include/asm/unwind.h:54 [inline] perf_callchain_kernel+0x2b7/0x5d0 arch/x86/events/core.c:2361 get_perf_callchain+0x3e5/0x8f0 kernel/events/callchain.c:202 perf_callchain+0x16b/0x1c0 kernel/events/core.c:6364 perf_prepare_sample+0x87b/0x1520 kernel/events/core.c:6391 __perf_event_output kernel/events/core.c:6506 [inline] perf_event_output_forward+0x114/0x290 kernel/events/core.c:6524 __perf_event_overflow+0x144/0x360 kernel/events/core.c:7768 perf_swevent_overflow+0xaa/0x140 kernel/events/core.c:7844 perf_swevent_event+0x158/0x2f0 kernel/events/core.c:7882 do_perf_sw_event kernel/events/core.c:7985 [inline] ___perf_sw_event+0x31c/0x570 kernel/events/core.c:8016 perf_sw_event_sched include/linux/perf_event.h:1071 [inline] perf_event_task_sched_out include/linux/perf_event.h:1109 [inline] prepare_task_switch kernel/sched/core.c:2628 [inline] context_switch kernel/sched/core.c:2809 [inline] __schedule+0xcf5/0x1cc0 kernel/sched/core.c:3485 preempt_schedule_common+0x4f/0xe0 kernel/sched/core.c:3609 preempt_schedule+0x4b/0x60 kernel/sched/core.c:3635 ___preempt_schedule+0x16/0x18 rcu_read_unlock_sched include/linux/rcupdate.h:738 [inline] percpu_ref_put_many+0x12a/0x190 include/linux/percpu-refcount.h:287 percpu_ref_put include/linux/percpu-refcount.h:301 [inline] css_put include/linux/cgroup.h:389 [inline] memcg_kmem_put_cache+0x93/0xb0 mm/memcontrol.c:2572 slab_post_alloc_hook mm/slab.h:448 [inline] slab_alloc mm/slab.c:3381 [inline] kmem_cache_alloc+0x2d9/0x710 mm/slab.c:3541 __d_alloc+0x2e/0x8c0 fs/dcache.c:1599 d_alloc_pseudo+0x1e/0x30 fs/dcache.c:1722 alloc_file_pseudo+0xe2/0x280 fs/file_table.c:224 anon_inode_getfile fs/anon_inodes.c:87 [inline] anon_inode_getfile+0xda/0x200 fs/anon_inodes.c:70 __do_sys_perf_event_open+0x1090/0x2690 kernel/events/core.c:10651 __se_sys_perf_event_open kernel/events/core.c:10420 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10420 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457e39 Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f27a9951c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e39 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000200 RBP: 000000000073bf00 R08: 0000000000000003 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f27a99526d4 R13: 00000000004c443f R14: 00000000004d7a48 R15: 00000000ffffffff The buggy address belongs to the page: page:ffffea00019ba9c0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 flags: 0x1fffc0000000000() raw: 01fffc0000000000 0000000000000000 ffffffff019b0101 0000000000000000 raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff888066ea7200: f1 f1 f1 00 00 00 00 00 00 00 00 00 00 00 f3 f3 ffff888066ea7280: f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 >ffff888066ea7300: 00 00 00 00 00 f1 f1 f1 f1 00 00 00 f3 f3 f3 f3 ^ ffff888066ea7380: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff888066ea7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 ==================================================================