================================================================== BUG: KASAN: stack-out-of-bounds in unwind_next_frame+0x169f/0x1810 arch/x86/kernel/unwind_orc.c:470 Read of size 8 at addr ffff8881db807c40 by task syz-executor.2/23844 CPU: 0 PID: 23844 Comm: syz-executor.2 Not tainted 4.14.157-syzkaller #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 print_address_description+0x60/0x226 mm/kasan/report.c:187 __kasan_report.cold+0x1a/0x41 mm/kasan/report.c:316 unwind_next_frame+0x169f/0x1810 arch/x86/kernel/unwind_orc.c:470 perf_callchain_kernel+0x3a0/0x540 arch/x86/events/core.c:2338 get_perf_callchain+0x2f5/0x770 kernel/events/callchain.c:217 perf_callchain+0x147/0x190 kernel/events/callchain.c:190 perf_prepare_sample+0x6a8/0x1360 kernel/events/core.c:6149 __perf_event_output kernel/events/core.c:6265 [inline] perf_event_output_forward+0xdc/0x220 kernel/events/core.c:6283 __perf_event_overflow+0x12d/0x340 kernel/events/core.c:7541 perf_swevent_overflow+0x7a/0xf0 kernel/events/core.c:7617 perf_swevent_event+0x112/0x270 kernel/events/core.c:7655 perf_tp_event+0x633/0x7f0 kernel/events/core.c:8079 perf_trace_run_bpf_submit kernel/events/core.c:8049 [inline] perf_trace_run_bpf_submit+0x113/0x170 kernel/events/core.c:8035 perf_trace_lock_acquire+0x341/0x4e0 include/trace/events/lock.h:13 trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x279/0x360 kernel/locking/lockdep.c:3993 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x42/0x60 kernel/locking/spinlock.c:160 debug_object_active_state lib/debugobjects.c:687 [inline] debug_object_active_state+0x109/0x380 lib/debugobjects.c:675 debug_rcu_head_unqueue kernel/rcu/rcu.h:161 [inline] rcu_do_batch kernel/rcu/tree.c:2698 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] rcu_process_callbacks+0x64f/0xf60 kernel/rcu/tree.c:2946 __do_softirq+0x234/0x9ec kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x114/0x150 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:648 [inline] smp_apic_timer_interrupt+0x1a7/0x650 arch/x86/kernel/apic/apic.c:1102 apic_timer_interrupt+0x8c/0xa0 arch/x86/entry/entry_64.S:792 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:779 [inline] RIP: 0010:lock_acquire+0x170/0x360 kernel/locking/lockdep.c:3997 RSP: 0018:ffff8881a2f57e28 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 RAX: 0000000000000007 RBX: ffff8881a5cc8000 RCX: 1ffff11034b99114 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000246 RBP: ffffffff924d52a0 R08: 0000000000000000 R09: 0000000000000002 R10: ffff8881a5cc8880 R11: 7574a522f9debb21 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 rcu_lock_acquire include/linux/rcupdate.h:242 [inline] rcu_read_lock include/linux/rcupdate.h:629 [inline] __task_pid_nr_ns+0x3e/0x450 kernel/pid.c:530 task_pid_vnr include/linux/sched.h:1303 [inline] SYSC_getpriority kernel/sys.c:311 [inline] SyS_getpriority+0x459/0xa10 kernel/sys.c:263 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f6f290e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000008c RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6f290e26d4 R13: 00000000004c1483 R14: 00000000004d5648 R15: 00000000ffffffff The buggy address belongs to the page: page:ffffea00076e01c0 count:1 mapcount:0 mapping: (null) index:0x0 flags: 0x4000000000001000(reserved) raw: 4000000000001000 0000000000000000 0000000000000000 00000001ffffffff raw: ffffea00076e01e0 ffffea00076e01e0 0000000000000000 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881db807b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881db807b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 >ffff8881db807c00: f1 f1 f1 f1 f1 04 f2 00 f3 f3 f3 00 00 00 00 00 ^ ffff8881db807c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881db807d00: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 ==================================================================