WARNING: can't dereference registers at 00000000a76dcb5a for ip apic_timer_interrupt+0x8c/0xa0 arch/x86/entry/entry_64.S:792 FAT-fs (loop4): Unrecognized mount option "01777777777777777777777" or missing value FAT-fs (loop4): Unrecognized mount option "01777777777777777777777" or missing value audit: type=1400 audit(1571401037.232:281): avc: denied { map } for pid=28493 comm="syz-executor.4" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 EXT4-fs (loop2): VFS: Can't find ext4 filesystem FAT-fs (loop4): Unrecognized mount option "smackfstransmute={userwlan1.(*}" or missing value SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28687 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28670 comm=syz-executor.2 netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. loop3: p1 < > p4 loop3: p1 size 2 extends beyond EOD, truncated SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4141 sclass=netlink_route_socket pig=28794 comm=syz-executor.2 loop3: p4 start 1854537728 is beyond EOD, truncated SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4141 sclass=netlink_route_socket pig=28798 comm=syz-executor.2 ================================================================== BUG: KASAN: stack-out-of-bounds in unwind_next_frame+0x169f/0x1810 arch/x86/kernel/unwind_orc.c:470 Read of size 8 at addr ffff8881db807c40 by task syz-executor.5/28818 CPU: 0 PID: 28818 Comm: syz-executor.5 Not tainted 4.14.150+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 print_address_description+0x60/0x226 mm/kasan/report.c:187 __kasan_report.cold+0x1a/0x41 mm/kasan/report.c:316 unwind_next_frame+0x169f/0x1810 arch/x86/kernel/unwind_orc.c:470 perf_callchain_kernel+0x3a0/0x540 arch/x86/events/core.c:2338 get_perf_callchain+0x2f5/0x770 kernel/events/callchain.c:217 perf_callchain+0x147/0x190 kernel/events/callchain.c:190 perf_prepare_sample+0x6a8/0x1360 kernel/events/core.c:6148 __perf_event_output kernel/events/core.c:6264 [inline] perf_event_output_forward+0xdc/0x220 kernel/events/core.c:6282 __perf_event_overflow+0x12d/0x340 kernel/events/core.c:7520 perf_swevent_overflow+0x7a/0xf0 kernel/events/core.c:7596 perf_swevent_event+0x112/0x270 kernel/events/core.c:7634 perf_tp_event+0x633/0x7f0 kernel/events/core.c:8058 perf_trace_run_bpf_submit kernel/events/core.c:8028 [inline] perf_trace_run_bpf_submit+0x113/0x170 kernel/events/core.c:8014 perf_trace_lock_acquire+0x341/0x4e0 include/trace/events/lock.h:13 trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x279/0x360 kernel/locking/lockdep.c:3993 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x42/0x60 kernel/locking/spinlock.c:160 debug_object_active_state lib/debugobjects.c:687 [inline] debug_object_active_state+0x109/0x380 lib/debugobjects.c:675 debug_rcu_head_unqueue kernel/rcu/rcu.h:161 [inline] rcu_do_batch kernel/rcu/tree.c:2698 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] rcu_process_callbacks+0x64f/0xf60 kernel/rcu/tree.c:2946 __do_softirq+0x234/0x9ec kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x114/0x150 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:648 [inline] smp_apic_timer_interrupt+0x1a7/0x650 arch/x86/kernel/apic/apic.c:1102 apic_timer_interrupt+0x8c/0xa0 arch/x86/entry/entry_64.S:792 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:779 [inline] RIP: 0010:lock_acquire+0x170/0x360 kernel/locking/lockdep.c:3997 RSP: 0018:ffff8881a3b77958 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 RAX: 0000000000000007 RBX: ffff8881ca928000 RCX: 1ffff11039525119 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000246 RBP: ffffffff8952c380 R08: 000000000000646f R09: 0000000000000003 R10: ffff8881ca9288a8 R11: 0e8612652dacbce5 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 fs_reclaim_acquire.part.0+0x20/0x30 mm/page_alloc.c:3627 slab_pre_alloc_hook mm/slab.h:417 [inline] slab_alloc_node mm/slub.c:2712 [inline] slab_alloc mm/slub.c:2800 [inline] kmem_cache_alloc+0x24/0x360 mm/slub.c:2805 ptlock_alloc+0x1d/0x70 mm/memory.c:4741 ptlock_init include/linux/mm.h:1799 [inline] pgtable_page_ctor include/linux/mm.h:1833 [inline] pte_alloc_one+0x5b/0x100 arch/x86/mm/pgtable.c:33 __pte_alloc+0x23/0x280 mm/memory.c:656 copy_pte_range mm/memory.c:1081 [inline] copy_pmd_range mm/memory.c:1157 [inline] copy_pud_range mm/memory.c:1191 [inline] copy_p4d_range mm/memory.c:1213 [inline] copy_page_range+0xfcd/0x1860 mm/memory.c:1275 dup_mmap kernel/fork.c:719 [inline] dup_mm kernel/fork.c:1213 [inline] copy_mm kernel/fork.c:1268 [inline] copy_process.part.0+0x2d30/0x66c0 kernel/fork.c:1895 copy_process kernel/fork.c:1679 [inline] _do_fork+0x197/0xce0 kernel/fork.c:2220 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459a59 RSP: 002b:00007ff229272c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459a59 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff2292736d4 R13: 00000000004bff5a R14: 00000000004d2210 R15: 00000000ffffffff The buggy address belongs to the page: page:ffffea00076e01c0 count:1 mapcount:0 mapping: (null) index:0x0 flags: 0x4000000000001000(reserved) raw: 4000000000001000 0000000000000000 0000000000000000 00000001ffffffff raw: ffffea00076e01e0 ffffea00076e01e0 0000000000000000 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff8881db807b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881db807b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 >ffff8881db807c00: f1 f1 f1 f1 f1 04 f2 00 f3 f3 f3 00 00 00 00 00 ^ ffff8881db807c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ffff8881db807d00: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 ==================================================================