sctp: [Deprecated]: syz-executor5 (pid 9179) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead ================================================================== BUG: KASAN: stack-out-of-bounds in __read_once_size include/linux/compiler.h:188 [inline] BUG: KASAN: stack-out-of-bounds in update_stack_state+0x5d9/0x670 arch/x86/kernel/unwind_frame.c:270 Read of size 8 at addr ffff8801b3306158 by task syz-executor1/9212 CPU: 0 PID: 9212 Comm: syz-executor1 Not tainted 4.17.0-rc2+ #24 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1b9/0x294 lib/dump_stack.c:113 print_address_description+0x6c/0x20b mm/kasan/report.c:256 kasan_report_error mm/kasan/report.c:354 [inline] kasan_report.cold.7+0x242/0x2fe mm/kasan/report.c:412 __asan_report_load8_noabort+0x14/0x20 mm/kasan/report.c:433 __read_once_size include/linux/compiler.h:188 [inline] update_stack_state+0x5d9/0x670 arch/x86/kernel/unwind_frame.c:270 __unwind_start+0xf9/0x330 arch/x86/kernel/unwind_frame.c:404 unwind_start arch/x86/include/asm/unwind.h:54 [inline] perf_callchain_kernel+0x2ab/0x630 arch/x86/events/core.c:2350 get_perf_callchain+0x515/0xb20 kernel/events/callchain.c:202 perf_callchain kernel/events/core.c:6357 [inline] perf_prepare_sample+0x123d/0x1900 kernel/events/core.c:6383 __perf_event_output kernel/events/core.c:6497 [inline] perf_event_output_forward+0x10a/0x2b0 kernel/events/core.c:6515 __perf_event_overflow+0x231/0x4b0 kernel/events/core.c:7755 perf_swevent_overflow+0xad/0x150 kernel/events/core.c:7831 perf_swevent_event+0x1f0/0x2e0 kernel/events/core.c:7864 do_perf_sw_event kernel/events/core.c:7972 [inline] ___perf_sw_event+0x486/0x780 kernel/events/core.c:8003 perf_sw_event_sched include/linux/perf_event.h:1062 [inline] perf_event_task_sched_out include/linux/perf_event.h:1100 [inline] prepare_task_switch kernel/sched/core.c:2636 [inline] context_switch kernel/sched/core.c:2813 [inline] __schedule+0xf3f/0x1e30 kernel/sched/core.c:3490 preempt_schedule_common+0x22/0x60 kernel/sched/core.c:3629 _cond_resched+0x1d/0x30 kernel/sched/core.c:4978 zap_pmd_range mm/memory.c:1443 [inline] zap_pud_range mm/memory.c:1470 [inline] zap_p4d_range mm/memory.c:1491 [inline] unmap_page_range+0x120e/0x2200 mm/memory.c:1512 unmap_single_vma+0x1a0/0x310 mm/memory.c:1557 unmap_vmas+0x120/0x1f0 mm/memory.c:1587 exit_mmap+0x265/0x570 mm/mmap.c:3038 __mmput kernel/fork.c:961 [inline] mmput+0x251/0x610 kernel/fork.c:982 exit_mm kernel/exit.c:544 [inline] do_exit+0xe98/0x2730 kernel/exit.c:852 do_group_exit+0x16f/0x430 kernel/exit.c:968 get_signal+0x886/0x1960 kernel/signal.c:2469 do_signal+0x98/0x2040 arch/x86/kernel/signal.c:810 exit_to_usermode_loop+0x28a/0x310 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:196 [inline] syscall_return_slowpath arch/x86/entry/common.c:265 [inline] do_syscall_64+0x6ac/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x455979 RSP: 002b:00007fe6ec72cce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000072bf78 RCX: 0000000000455979 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000072bf78 RBP: 000000000072bf78 R08: 0000000000000000 R09: 000000000072bf50 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe24bd529f R14: 00007fe6ec72d9c0 R15: 0000000000000001 The buggy address belongs to the page: page:ffffea0006ccc180 count:0 mapcount:0 mapping:0000000000000000 index:0xffff8801b3306140 flags: 0x2fffc0000000000() raw: 02fffc0000000000 0000000000000000 ffff8801b3306140 00000000ffffffff raw: 0000000000000000 dead000000000200 0000000000000000 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8801b3306000: 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 00 ffff8801b3306080: 00 00 00 00 00 00 00 00 f2 f3 f3 f3 f3 00 00 00 >ffff8801b3306100: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 04 f2 ^ ffff8801b3306180: f2 f2 f2 f2 f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 00 ffff8801b3306200: 00 f2 f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 ==================================================================