Warning: Permanently added '[localhost]:62919' (ECDSA) to the list of known hosts. 2023/03/27 10:50:00 fuzzer started 2023/03/27 10:50:00 dialing manager at localhost:45291 2023/03/27 10:50:01 checking machine... 2023/03/27 10:50:01 checking revisions... syzkaller login: [ 35.499501] kmemleak: Automatic memory scanning thread ended 2023/03/27 10:50:01 testing simple program... [ 35.577415] cgroup: Unknown subsys name 'net' [ 35.648515] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program [ 47.146239] audit: type=1400 audit(1679914212.780:6): avc: denied { execmem } for pid=262 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 48.235094] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 48.237217] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 48.238421] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 48.240635] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 48.242103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 48.243238] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 50.261391] Bluetooth: hci0: command 0x0409 tx timeout executing program [ 52.309208] Bluetooth: hci0: command 0x041b tx timeout executing program [ 54.356852] Bluetooth: hci0: command 0x040f tx timeout executing program [ 56.404849] Bluetooth: hci0: command 0x0419 tx timeout executing program executing program [ 64.961063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.962143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.964598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.006973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.008187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.009882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready executing program 2023/03/27 10:50:31 building call list... [ 68.039061] audit: type=1400 audit(1679914233.672:7): avc: denied { create } for pid=242 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 executing program 2023/03/27 10:50:36 syscalls: 2217 2023/03/27 10:50:36 code coverage: enabled 2023/03/27 10:50:36 comparison tracing: enabled 2023/03/27 10:50:36 extra coverage: enabled 2023/03/27 10:50:36 setuid sandbox: enabled 2023/03/27 10:50:36 namespace sandbox: enabled 2023/03/27 10:50:36 Android sandbox: enabled 2023/03/27 10:50:36 fault injection: enabled 2023/03/27 10:50:36 leak checking: enabled 2023/03/27 10:50:36 net packet injection: enabled 2023/03/27 10:50:36 net device setup: enabled 2023/03/27 10:50:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 10:50:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 10:50:36 USB emulation: enabled 2023/03/27 10:50:36 hci packet injection: enabled 2023/03/27 10:50:36 wifi device emulation: enabled 2023/03/27 10:50:36 802.15.4 emulation: enabled 2023/03/27 10:50:36 fetching corpus: 0, signal 0/0 (executing program) 2023/03/27 10:50:36 fetching corpus: 0, signal 0/0 (executing program) 2023/03/27 10:50:38 starting 8 fuzzer processes 10:50:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:50:38 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:50:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:50:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 10:50:38 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:50:38 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:50:38 executing program 6: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) 10:50:38 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 73.963625] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.966441] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.968625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.974005] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.977337] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.978441] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.028428] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.031511] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.039490] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.040591] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.041999] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.043491] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.047084] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.048733] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.049961] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.051200] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.052643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.054261] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.084480] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.087101] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.088984] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.095155] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.097571] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.099372] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.101263] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.106424] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.106847] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.109471] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.110809] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.118290] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.119547] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.121361] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.122507] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.135103] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.137919] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.139343] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 74.141322] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.145118] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.146324] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.150292] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.161184] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 74.163103] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.988946] Bluetooth: hci0: command 0x0409 tx timeout [ 76.116904] Bluetooth: hci7: command 0x0409 tx timeout [ 76.118322] Bluetooth: hci4: command 0x0409 tx timeout [ 76.119073] Bluetooth: hci2: command 0x0409 tx timeout [ 76.120130] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 76.181203] Bluetooth: hci1: command 0x0409 tx timeout [ 76.244942] Bluetooth: hci5: command 0x0409 tx timeout [ 76.246091] Bluetooth: hci3: command 0x0409 tx timeout [ 78.036941] Bluetooth: hci0: command 0x041b tx timeout [ 78.164913] Bluetooth: hci2: command 0x041b tx timeout [ 78.165336] Bluetooth: hci4: command 0x041b tx timeout [ 78.165695] Bluetooth: hci7: command 0x041b tx timeout [ 78.228876] Bluetooth: hci1: command 0x041b tx timeout [ 78.293009] Bluetooth: hci3: command 0x041b tx timeout [ 78.293409] Bluetooth: hci5: command 0x041b tx timeout [ 80.084814] Bluetooth: hci0: command 0x040f tx timeout [ 80.212971] Bluetooth: hci7: command 0x040f tx timeout [ 80.213376] Bluetooth: hci4: command 0x040f tx timeout [ 80.213737] Bluetooth: hci2: command 0x040f tx timeout [ 80.276859] Bluetooth: hci1: command 0x040f tx timeout [ 80.340818] Bluetooth: hci5: command 0x040f tx timeout [ 80.341206] Bluetooth: hci3: command 0x040f tx timeout [ 80.789130] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 82.132991] Bluetooth: hci0: command 0x0419 tx timeout [ 82.260884] Bluetooth: hci2: command 0x0419 tx timeout [ 82.261302] Bluetooth: hci4: command 0x0419 tx timeout [ 82.261670] Bluetooth: hci7: command 0x0419 tx timeout [ 82.324854] Bluetooth: hci1: command 0x0419 tx timeout [ 82.388848] Bluetooth: hci3: command 0x0419 tx timeout [ 82.389236] Bluetooth: hci5: command 0x0419 tx timeout [ 83.201119] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 83.203445] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 83.205144] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 83.210896] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 83.213883] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 83.214500] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 85.268901] Bluetooth: hci6: command 0x0409 tx timeout [ 87.316820] Bluetooth: hci6: command 0x041b tx timeout [ 89.364910] Bluetooth: hci6: command 0x040f tx timeout [ 91.412866] Bluetooth: hci6: command 0x0419 tx timeout [ 114.839500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.840435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.842033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.901934] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.902555] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.904052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.063338] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.064020] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.065378] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.157580] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.158307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.159830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.386579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.387813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.392202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.526547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.527797] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.532130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.639160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.640445] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.642883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.795514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.796867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.801422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.302131] audit: type=1400 audit(1679914281.936:8): avc: denied { open } for pid=4311 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.303486] audit: type=1400 audit(1679914281.936:9): avc: denied { kernel } for pid=4311 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.312589] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#1] PREEMPT SMP KASAN NOPTI [ 116.313369] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 116.313922] CPU: 1 PID: 4316 Comm: syz-executor.5 Not tainted 6.3.0-rc3-next-20230327 #1 [ 116.314644] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 116.317436] RIP: 0010:do_iter_read+0x481/0x750 [ 116.317769] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 116.318981] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 116.319342] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 116.319833] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 116.320314] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 116.320798] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 116.321277] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 116.321756] FS: 00007f442aa4d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 116.322296] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.322695] CR2: 0000001b2f421000 CR3: 0000000020780000 CR4: 0000000000350ee0 [ 116.323176] Call Trace: [ 116.323355] [ 116.323525] ? import_iovec+0x87/0xb0 [ 116.323797] vfs_readv+0xe5/0x160 [ 116.324045] ? __pfx_vfs_readv+0x10/0x10 [ 116.324328] ? lock_release+0x1e3/0x680 [ 116.324618] ? __pfx_lock_release+0x10/0x10 [ 116.324926] ? finish_task_switch.isra.0+0x203/0x830 [ 116.325285] ? __fget_files+0x270/0x480 [ 116.325571] ? __fget_light+0xe5/0x280 [ 116.325845] do_readv+0x133/0x300 [ 116.326095] ? __pfx_do_readv+0x10/0x10 [ 116.326376] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 116.326751] do_syscall_64+0x3f/0x90 [ 116.327018] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 116.327378] RIP: 0033:0x7f442d4d7b19 [ 116.327645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 116.328853] RSP: 002b:00007f442aa4d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 116.329364] RAX: ffffffffffffffda RBX: 00007f442d5eaf60 RCX: 00007f442d4d7b19 [ 116.329845] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 116.330329] RBP: 00007f442d531f6d R08: 0000000000000000 R09: 0000000000000000 [ 116.330812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 116.331293] R13: 00007ffc2b1adb1f R14: 00007f442aa4d300 R15: 0000000000022000 [ 116.331792] [ 116.331957] Modules linked in: [ 116.332241] ---[ end trace 0000000000000000 ]--- [ 116.332561] RIP: 0010:do_iter_read+0x481/0x750 [ 116.332897] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 116.334120] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 116.334483] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 116.334974] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 116.335464] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 116.335965] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 116.336456] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 116.336947] FS: 00007f442aa4d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 116.337494] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.337899] CR2: 0000001b2f421000 CR3: 0000000020780000 CR4: 0000000000350ee0 10:51:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) [ 116.668469] ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' 10:51:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) [ 116.780093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.780600] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.781676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.790849] ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' [ 116.842542] ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' [ 116.843100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.844342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.859370] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.895436] ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' [ 116.905227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.906112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.907151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.929532] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.930311] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.931507] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.017113] ieee80211 phy16: Selected rate control algorithm 'minstrel_ht' [ 117.057936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.058449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.059623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.079502] ieee80211 phy17: Selected rate control algorithm 'minstrel_ht' [ 117.199501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.200517] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.201327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.716462] ieee80211 phy18: Selected rate control algorithm 'minstrel_ht' [ 119.738150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.739097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.740157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.741647] ieee80211 phy19: Selected rate control algorithm 'minstrel_ht' [ 119.759572] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.760495] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.761652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:51:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:25 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:25 executing program 6: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) 10:51:25 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 10:51:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:25 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:25 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) [ 120.095828] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#2] PREEMPT SMP KASAN NOPTI [ 120.097258] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 120.098323] CPU: 1 PID: 4507 Comm: syz-executor.5 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 120.099461] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 120.100465] RIP: 0010:do_iter_read+0x481/0x750 [ 120.101035] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 120.103143] RSP: 0018:ffff888038aefc70 EFLAGS: 00010216 [ 120.103787] RAX: 0000000020000000 RBX: ffff888038aefd58 RCX: ffffc90003ef6000 [ 120.104626] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 120.105466] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 120.106306] R10: 0000000000000038 R11: 0000000000000001 R12: ffff88800e9f9680 [ 120.107144] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 120.107988] FS: 00007f442aa4d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 120.108930] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.109621] CR2: 00007f442d5eb018 CR3: 000000000eee8000 CR4: 0000000000350ee0 [ 120.110468] Call Trace: [ 120.110784] [ 120.111070] ? import_iovec+0x87/0xb0 [ 120.111568] vfs_readv+0xe5/0x160 [ 120.112012] ? __pfx_vfs_readv+0x10/0x10 [ 120.112510] ? lock_release+0x4d8/0x680 [ 120.113012] ? __pfx_lock_release+0x10/0x10 [ 120.113550] ? fd_install+0x1f7/0x6e0 [ 120.114038] ? do_futex+0x13a/0x380 [ 120.114505] ? __fget_files+0x270/0x480 [ 120.114996] ? __fget_light+0xe5/0x280 [ 120.115476] do_readv+0x133/0x300 [ 120.115926] ? __pfx_do_readv+0x10/0x10 [ 120.116422] do_syscall_64+0x3f/0x90 [ 120.116882] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 120.117504] RIP: 0033:0x7f442d4d7b19 [ 120.117953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 120.120060] RSP: 002b:00007f442aa4d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 120.120961] RAX: ffffffffffffffda RBX: 00007f442d5eaf60 RCX: 00007f442d4d7b19 [ 120.121805] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 120.122644] RBP: 00007f442d531f6d R08: 0000000000000000 R09: 0000000000000000 [ 120.123475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.124340] R13: 00007ffc2b1adb1f R14: 00007f442aa4d300 R15: 0000000000022000 [ 120.125190] [ 120.125480] Modules linked in: [ 120.125919] ---[ end trace 0000000000000000 ]--- [ 120.126475] RIP: 0010:do_iter_read+0x481/0x750 [ 120.127087] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 120.129225] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 120.129883] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 120.130724] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 120.131589] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 120.132449] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 120.133309] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 120.134175] FS: 00007f442aa4d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 120.135142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 120.135888] CR2: 00007f442d5eb018 CR3: 000000000eee8000 CR4: 0000000000350ee0 10:51:25 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:25 executing program 6: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) 10:51:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:25 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:25 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:25 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:26 executing program 6: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) 10:51:26 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 10:51:26 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) [ 120.996785] hrtimer: interrupt took 19827 ns 10:51:26 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) [ 121.037628] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#3] PREEMPT SMP KASAN NOPTI [ 121.039153] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 121.040298] CPU: 0 PID: 4562 Comm: syz-executor.5 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 121.041523] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 121.042576] RIP: 0010:do_iter_read+0x481/0x750 [ 121.043190] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 121.045468] RSP: 0018:ffff888039bffc70 EFLAGS: 00010216 [ 121.046152] RAX: 0000000020000000 RBX: ffff888039bffd58 RCX: ffffc90003ef6000 [ 121.047052] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 121.047982] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 121.048888] R10: 0000000000000038 R11: 0000000000000001 R12: ffff88801a1b7900 [ 121.049800] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 121.050710] FS: 00007f442aa4d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.051754] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.052503] CR2: 0000001b2f421000 CR3: 0000000037186000 CR4: 0000000000350ef0 [ 121.053412] Call Trace: [ 121.053748] [ 121.054057] ? import_iovec+0x87/0xb0 [ 121.054572] vfs_readv+0xe5/0x160 [ 121.055048] ? __pfx_vfs_readv+0x10/0x10 [ 121.055597] ? lock_release+0x4d8/0x680 [ 121.056140] ? __pfx_lock_release+0x10/0x10 [ 121.056732] ? fd_install+0x1f7/0x6e0 [ 121.057259] ? do_futex+0x13a/0x380 [ 121.057759] ? __fget_files+0x270/0x480 [ 121.058285] ? __fget_light+0xe5/0x280 [ 121.058802] do_readv+0x133/0x300 [ 121.059270] ? __pfx_do_readv+0x10/0x10 [ 121.059820] ? switch_fpu_return+0x157/0x2e0 [ 121.060414] do_syscall_64+0x3f/0x90 [ 121.060913] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 121.061589] RIP: 0033:0x7f442d4d7b19 [ 121.062082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.064367] RSP: 002b:00007f442aa4d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 121.065342] RAX: ffffffffffffffda RBX: 00007f442d5eaf60 RCX: 00007f442d4d7b19 [ 121.066252] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 121.067167] RBP: 00007f442d531f6d R08: 0000000000000000 R09: 0000000000000000 [ 121.068077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 121.068992] R13: 00007ffc2b1adb1f R14: 00007f442aa4d300 R15: 0000000000022000 [ 121.069904] [ 121.070219] Modules linked in: [ 121.072465] ---[ end trace 0000000000000000 ]--- [ 121.073408] RIP: 0010:do_iter_read+0x481/0x750 [ 121.074060] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 121.076370] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 121.077083] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 121.078016] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 121.078951] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 121.079896] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 121.080829] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 121.081742] FS: 00007f442aa4d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.082816] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.083586] CR2: 0000001b2f421000 CR3: 0000000037186000 CR4: 0000000000350ef0 10:51:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:26 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:27 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 10:51:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) 10:51:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:27 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:27 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000002700)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, &(0x7f0000002cc0)=[{&(0x7f00000027c0)=""/107, 0x6b}], 0x1, 0x0) 10:51:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) fallocate(r0, 0x3, 0x0, 0x1000000) [ 121.996485] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#4] PREEMPT SMP KASAN NOPTI [ 121.998049] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 121.999184] CPU: 0 PID: 4596 Comm: syz-executor.5 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 122.000454] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 122.001537] RIP: 0010:do_iter_read+0x481/0x750 [ 122.002182] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 122.004545] RSP: 0018:ffff888039c97c70 EFLAGS: 00010216 [ 122.005253] RAX: 0000000020000000 RBX: ffff888039c97d58 RCX: ffffc90003ef6000 [ 122.006196] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 122.007143] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 122.008092] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888010216280 [ 122.009037] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 122.009961] FS: 00007f442aa4d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.010972] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.011736] CR2: 0000001b2f421000 CR3: 0000000016374000 CR4: 0000000000350ef0 [ 122.012643] Call Trace: [ 122.012983] [ 122.013291] ? import_iovec+0x87/0xb0 [ 122.013806] vfs_readv+0xe5/0x160 [ 122.014274] ? __pfx_vfs_readv+0x10/0x10 [ 122.014813] ? lock_release+0x4d8/0x680 [ 122.015354] ? __pfx_lock_release+0x10/0x10 [ 122.015940] ? fd_install+0x1f7/0x6e0 [ 122.016456] ? do_futex+0x13a/0x380 [ 122.016958] ? __fget_files+0x270/0x480 [ 122.017486] ? __fget_light+0xe5/0x280 [ 122.018004] do_readv+0x133/0x300 [ 122.018477] ? __pfx_do_readv+0x10/0x10 [ 122.019010] ? switch_fpu_return+0x157/0x2e0 [ 122.019623] do_syscall_64+0x3f/0x90 [ 122.020122] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 122.020848] RIP: 0033:0x7f442d4d7b19 [ 122.021368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 122.023828] RSP: 002b:00007f442aa4d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 122.024883] RAX: ffffffffffffffda RBX: 00007f442d5eaf60 RCX: 00007f442d4d7b19 [ 122.025858] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 122.026832] RBP: 00007f442d531f6d R08: 0000000000000000 R09: 0000000000000000 [ 122.027808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 122.028750] R13: 00007ffc2b1adb1f R14: 00007f442aa4d300 R15: 0000000000022000 [ 122.029688] [ 122.030015] Modules linked in: [ 122.030572] ---[ end trace 0000000000000000 ]--- [ 122.031309] RIP: 0010:do_iter_read+0x481/0x750 [ 122.032001] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 122.034406] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 122.035145] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 122.036111] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 122.037083] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 122.038048] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 122.039020] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 122.040023] FS: 00007f442aa4d700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 122.041129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.041933] CR2: 0000001b2f421000 CR3: 0000000016374000 CR4: 0000000000350ef0 10:51:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="84", 0x20000141}], 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 10:51:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:28 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) 10:51:28 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) 10:51:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 10:51:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:29 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(0xffffffffffffffff, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x0) [ 123.654057] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#5] PREEMPT SMP KASAN NOPTI [ 123.655362] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 123.656323] CPU: 1 PID: 4656 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 123.657379] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 123.658287] RIP: 0010:do_iter_read+0x481/0x750 [ 123.658824] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 123.660833] RSP: 0018:ffff888039f4fc70 EFLAGS: 00010216 [ 123.661442] RAX: 0000000020000000 RBX: ffff888039f4fd58 RCX: ffffc90004efe000 [ 123.662232] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 123.663040] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 123.663875] R10: 0000000000000038 R11: 0000000000000001 R12: ffff88800e36e780 [ 123.664644] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 123.665456] FS: 00007f0986733700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.666421] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.667123] CR2: 00007fd7c7d0c47c CR3: 000000000efce000 CR4: 0000000000350ee0 [ 123.667995] Call Trace: [ 123.668314] [ 123.668607] ? import_iovec+0x87/0xb0 [ 123.669097] vfs_readv+0xe5/0x160 [ 123.669555] ? __pfx_vfs_readv+0x10/0x10 [ 123.670071] ? lock_release+0x4d8/0x680 [ 123.670594] ? __pfx_lock_release+0x10/0x10 [ 123.671137] ? finish_task_switch.isra.0+0x203/0x830 [ 123.671810] ? __fget_files+0x270/0x480 [ 123.672315] ? __fget_light+0xe5/0x280 [ 123.672795] do_readv+0x133/0x300 [ 123.673246] ? __pfx_do_readv+0x10/0x10 [ 123.673758] ? switch_fpu_return+0x157/0x2e0 [ 123.674336] do_syscall_64+0x3f/0x90 [ 123.674799] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 123.675451] RIP: 0033:0x7f09891bdb19 [ 123.675928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 123.678038] RSP: 002b:00007f0986733188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 123.678929] RAX: ffffffffffffffda RBX: 00007f09892d0f60 RCX: 00007f09891bdb19 [ 123.679789] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 123.680658] RBP: 00007f0989217f6d R08: 0000000000000000 R09: 0000000000000000 [ 123.681675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 123.682704] R13: 00007ffe33d2173f R14: 00007f0986733300 R15: 0000000000022000 [ 123.683752] [ 123.684091] Modules linked in: [ 123.684709] ---[ end trace 0000000000000000 ]--- [ 123.685423] RIP: 0010:do_iter_read+0x481/0x750 [ 123.686114] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 123.688717] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 123.689526] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 123.690555] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 123.691600] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 123.692646] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 123.693686] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 123.694753] FS: 00007f0986733700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 123.695925] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.696791] CR2: 00007fd7c7d0c47c CR3: 000000000efce000 CR4: 0000000000350ee0 10:51:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:30 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0xf7, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x80, 0x0, 0x8, 0x82, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:51:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) [ 124.583316] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#6] PREEMPT SMP KASAN NOPTI [ 124.584674] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 124.585645] CPU: 1 PID: 4679 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 124.586703] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 124.587646] RIP: 0010:do_iter_read+0x481/0x750 [ 124.588226] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 124.590245] RSP: 0018:ffff888019ccfc70 EFLAGS: 00010216 [ 124.591014] RAX: 0000000020000000 RBX: ffff888019ccfd58 RCX: ffffc90004efe000 [ 124.592109] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 124.593183] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 124.594253] R10: 0000000000000038 R11: 0000000000000001 R12: ffff8880206fac80 [ 124.595337] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 124.596413] FS: 00007f0986733700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 124.597633] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.598529] CR2: 0000001b2f921000 CR3: 0000000020744000 CR4: 0000000000350ee0 [ 124.599612] Call Trace: [ 124.600010] [ 124.600358] ? import_iovec+0x87/0xb0 [ 124.600952] vfs_readv+0xe5/0x160 [ 124.601499] ? __pfx_vfs_readv+0x10/0x10 [ 124.602137] ? lock_release+0x4d8/0x680 [ 124.602754] ? __pfx_lock_release+0x10/0x10 [ 124.603430] ? finish_task_switch.isra.0+0x203/0x830 [ 124.604253] ? __fget_files+0x270/0x480 [ 124.604870] ? __fget_light+0xe5/0x280 [ 124.605475] do_readv+0x133/0x300 [ 124.606019] ? __pfx_do_readv+0x10/0x10 [ 124.606641] ? switch_fpu_return+0x157/0x2e0 [ 124.607331] do_syscall_64+0x3f/0x90 [ 124.607918] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 124.608713] RIP: 0033:0x7f09891bdb19 [ 124.609283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 124.611988] RSP: 002b:00007f0986733188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 124.613139] RAX: ffffffffffffffda RBX: 00007f09892d0f60 RCX: 00007f09891bdb19 [ 124.614211] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 124.615294] RBP: 00007f0989217f6d R08: 0000000000000000 R09: 0000000000000000 [ 124.616383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 124.617414] R13: 00007ffe33d2173f R14: 00007f0986733300 R15: 0000000000022000 [ 124.618328] [ 124.618636] Modules linked in: [ 124.619149] ---[ end trace 0000000000000000 ]--- [ 124.619795] RIP: 0010:do_iter_read+0x481/0x750 [ 124.620415] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 124.622711] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 124.623416] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 124.624360] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 124.625292] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 124.626207] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 124.627129] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 124.628129] FS: 00007f0986733700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 124.629169] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.629947] CR2: 0000001b2f921000 CR3: 0000000020744000 CR4: 0000000000350ee0 10:51:30 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x16) 10:51:30 executing program 7: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) [ 124.842878] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 10:51:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) [ 124.855503] misc raw-gadget: fail, usb_gadget_register_driver returned -16 10:51:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x19ec1365a9b88238, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 10:51:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) 10:51:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x19, 0x0, &(0x7f0000002300)) [ 125.365498] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.367126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 10:51:31 executing program 7: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x3f0, 0x6c17, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) 10:51:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x19ec1365a9b88238, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 10:51:31 executing program 6: ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f0000000340)={0x1}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x81}, 0x703, 0x0, 0x0, 0x9, 0x7, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, 0xffffffffffffffff, 0x7, r0, &(0x7f0000000680)={0xffffffffffffffff, r1, 0x1}) write(0xffffffffffffffff, &(0x7f00000011c0), 0x0) fork() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/168, 0xa8}], 0x1e6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/177, 0xa7}, {&(0x7f00000001c0)=""/102, 0xffffff1f}], 0x2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) 10:51:31 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@qipcrtr={0x2a, 0x2}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000)={[0x2]}, 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r3) fallocate(r3, 0x27, 0x5, 0x202) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="94031c855deb"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = signalfd(r4, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f0000000100)={0xc0, 0x40, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 10:51:31 executing program 1: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) ioctl$CDROM_NEXT_WRITABLE(r0, 0x5394, &(0x7f0000000000)) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000004c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001600), 0x400000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x72a1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:51:31 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 10:51:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x19ec1365a9b88238, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) [ 125.474376] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.485754] general protection fault, probably for non-canonical address 0xdffffc0004000000: 0000 [#7] PREEMPT SMP KASAN NOPTI [ 125.487176] KASAN: probably user-memory-access in range [0x0000000020000000-0x0000000020000007] [ 125.488256] CPU: 1 PID: 4721 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 [ 125.489413] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 125.490422] RIP: 0010:do_iter_read+0x481/0x750 [ 125.491018] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 125.493239] RSP: 0018:ffff88803970fc70 EFLAGS: 00010216 [ 125.493899] RAX: 0000000020000000 RBX: ffff88803970fd58 RCX: ffffc90004efe000 [ 125.494774] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 125.495656] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 125.496535] R10: 0000000000000038 R11: 0000000000000001 R12: ffff88800eb89400 [ 125.497398] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 [ 125.498269] FS: 00007f0986733700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.499253] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.499986] CR2: 0000001b2f921000 CR3: 0000000019b02000 CR4: 0000000000350ee0 [ 125.500860] Call Trace: [ 125.501188] [ 125.501480] ? import_iovec+0x87/0xb0 [ 125.501980] vfs_readv+0xe5/0x160 [ 125.502436] ? __pfx_vfs_readv+0x10/0x10 [ 125.502970] ? lock_release+0x4d8/0x680 [ 125.503499] ? __pfx_lock_release+0x10/0x10 [ 125.504082] ? fd_install+0x1f7/0x6e0 [ 125.504596] ? do_futex+0x13a/0x380 [ 125.505080] ? __fget_files+0x270/0x480 [ 125.505595] ? __fget_light+0xe5/0x280 [ 125.506098] do_readv+0x133/0x300 [ 125.506553] ? __pfx_do_readv+0x10/0x10 [ 125.507068] ? switch_fpu_return+0x157/0x2e0 [ 125.507652] do_syscall_64+0x3f/0x90 [ 125.508129] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 125.508766] RIP: 0033:0x7f09891bdb19 [ 125.509230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 125.511287] RSP: 002b:00007f0986733188 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 125.512176] RAX: ffffffffffffffda RBX: 00007f09892d0f60 RCX: 00007f09891bdb19 [ 125.512988] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000003 [ 125.513777] RBP: 00007f0989217f6d R08: 0000000000000000 R09: 0000000000000000 [ 125.514554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.515337] R13: 00007ffe33d2173f R14: 00007f0986733300 R15: 0000000000022000 [ 125.516133] [ 125.516401] Modules linked in: [ 125.516855] ---[ end trace 0000000000000000 ]--- [ 125.517377] RIP: 0010:do_iter_read+0x481/0x750 [ 125.517935] Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 [ 125.519956] RSP: 0018:ffff8880205b7c70 EFLAGS: 00010216 [ 125.520585] RAX: 0000000020000000 RBX: ffff8880205b7d58 RCX: ffffc90003ef6000 [ 125.521418] RDX: 0000000004000000 RSI: ffffffff81855c98 RDI: 0000000000000007 [ 125.522266] RBP: 0000000000000038 R08: 0000000000000007 R09: 0000000000000000 [ 125.523106] R10: 0000000000000038 R11: 0000000000000001 R12: ffff888009674c80 [ 125.523992] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff848cb840 10:51:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 125.524890] FS: 00007f0986733700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 125.526075] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.526843] CR2: 0000001b2f921000 CR3: 0000000019b02000 CR4: 0000000000350ee0 [ 125.532663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.538308] Zero length message leads to an empty skb 10:51:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:51:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x19ec1365a9b88238, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) [ 125.631144] lo: entered promiscuous mode [ 125.631753] lo: entered allmulticast mode 10:51:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x19ec1365a9b88238, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 10:51:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:51:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x19ec1365a9b88238, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 10:51:31 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="c0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) VM DIAGNOSIS: 10:51:22 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffffffff843fe512 RCX=0000000000000001 RDX=1ffff11006f5beb3 RSI=ffff888037adf878 RDI=ffffffff843fe512 RBP=ffffffff843fe512 RSP=ffff888037adf4f0 R8 =0000000000000001 R9 =ffff888037adf580 R10=0000000000038001 R11=0000000000000001 R12=0000000000000001 R13=0000000000000000 R14=ffff88800ef20000 R15=ffff88800e61de40 RIP=ffffffff811fc152 RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd43c842b70 CR3=0000000037182000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=2e6f747079726362696c2f756e672d78 XMM02=00312e312e6f732e6f74707972636269 XMM03=6c2f756e672d78756e696c2d34365f36 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824f8615 RDI=ffffffff87f0bdc0 RBP=ffffffff87f0bd80 RSP=ffff8880205b7688 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000030 R11=0000000000000001 R12=0000000000000030 R13=ffffffff87f0bd80 R14=0000000000000010 R15=ffffffff824f8600 RIP=ffffffff824f866d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f442aa4d700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2f421000 CR3=0000000020780000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f442d5be7c000007f442d5be7c8 XMM02=00007f442d5be7e000007f442d5be7c0 XMM03=00007f442d5be7c800007f442d5be7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000