audit: type=1400 audit(1679914456.783:11): avc: denied { write } for pid=5545 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#1] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 1 PID: 5554 Comm: syz-executor.3 Not tainted 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007fc822b48700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c225000 CR3: 000000000d9c4000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fc8255d2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc822b48188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007fc8256e5f60 RCX: 00007fc8255d2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 RBP: 00007fc82562cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff51929fff R14: 00007fc822b48300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007fc822b48700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c225000 CR3: 000000000d9c4000 CR4: 0000000000350ee0 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#2] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 0 PID: 5561 Comm: syz-executor.0 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e277c78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e277d60 RCX: ffffc900007f3000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888015a21680 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007faf91ead700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2be25000 CR3: 00000000169f8000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7faf94937b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007faf91ead188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007faf94a4af60 RCX: 00007faf94937b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 RBP: 00007faf94991f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffee0fa5fcf R14: 00007faf91ead300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007faf91ead700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2be25000 CR3: 00000000169f8000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#3] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 0 PID: 5621 Comm: syz-executor.3 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803bf6fc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803bf6fd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff88800b9d2280 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007fc822b48700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c225000 CR3: 0000000015a4e000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fc8255d2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc822b48188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007fc8256e5f60 RCX: 00007fc8255d2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 RBP: 00007fc82562cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff51929fff R14: 00007fc822b48300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007fc822b48700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c225000 CR3: 0000000015a4e000 CR4: 0000000000350ef0 EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#4] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 0 PID: 5668 Comm: syz-executor.2 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e73fc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e73fd60 RCX: ffffc90000ff7000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888015a21900 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f08badd1700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c026000 CR3: 00000000144c8000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f08bd85bb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08badd1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f08bd96ef60 RCX: 00007f08bd85bb19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000005 RBP: 00007f08bd8b5f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeb0792fff R14: 00007f08badd1300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f08badd1700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c026000 CR3: 00000000144c8000 CR4: 0000000000350ef0 EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) lo: entered promiscuous mode lo: entered allmulticast mode EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) lo: entered promiscuous mode lo: entered allmulticast mode EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) lo: entered promiscuous mode lo: entered allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#5] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 1 PID: 5751 Comm: syz-executor.6 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 lo: entered promiscuous mode RSP: 0018:ffff88803b4f7c78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803b4f7d60 RCX: ffffc9000762a000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88803dab0780 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007f1f90eca700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000555557004c58 CR3: 000000002d4dc000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 lo: entered allmulticast mode do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f1f93954b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1f90eca188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f1f93a67f60 RCX: 00007f1f93954b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007f1f939aef6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc3d08f6df R14: 00007f1f90eca300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f1f90eca700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000555557004c58 CR3: 000000002d4dc000 CR4: 0000000000350ee0 tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#6] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 1 PID: 5777 Comm: syz-executor.6 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e9ffc78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803e9ffd60 RCX: ffffc90009238000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88803dfdcc80 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007f1f90e88700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1f90ea8ff8 CR3: 000000002d4dc000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f1f93954b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1f90e88188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f1f93a680e0 RCX: 00007f1f93954b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007f1f939aef6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc3d08f6df R14: 00007f1f90e88300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f1f90e88700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1f90ea8ff8 CR3: 000000002d4dc000 CR4: 0000000000350ee0 tmpfs: Bad value for 'mpol' lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: left promiscuous mode lo: left allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode lo: entered promiscuous mode lo: entered allmulticast mode tmpfs: Bad value for 'mpol' tmpfs: Bad value for 'mpol' general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#7] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 0 PID: 5819 Comm: syz-executor.0 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803fd5fc78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803fd5fd60 RCX: ffffc900009f4000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88800f5d6a00 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007faf91e8c700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000003fb68000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7faf94937b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007faf91e8c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007faf94a4b020 RCX: 00007faf94937b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007faf94991f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffee0fa5fcf R14: 00007faf91e8c300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007faf91e8c700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000003fb68000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#8] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 0 PID: 5820 Comm: syz-executor.2 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803ff4fc78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803ff4fd60 RCX: ffffc900013f9000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff8880188aa000 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007f08badb0700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000000dcce000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f08bd85bb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08badb0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f08bd96f020 RCX: 00007f08bd85bb19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007f08bd8b5f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeb0792fff R14: 00007f08badb0300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f08badb0700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000000dcce000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#9] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 0 PID: 5839 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803ba4fc78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803ba4fd60 RCX: ffffc9000400f000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff888016507900 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007f0d1a6e8700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c123000 CR3: 000000000eb4a000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f0d1d172b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f0d1a6e8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f0d1d285f60 RCX: 00007f0d1d172b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007f0d1d1ccf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff226c6e7f R14: 00007f0d1a6e8300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f0d1a6e8700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c123000 CR3: 000000000eb4a000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#10] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 0 PID: 5847 Comm: syz-executor.3 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803d847c78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803d847d60 RCX: ffffc90002e06000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff888015b41400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007fc822b48700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3e4db3ca70 CR3: 000000003fee2000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fc8255d2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fc822b48188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007fc8256e5f60 RCX: 00007fc8255d2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007fc82562cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff51929fff R14: 00007fc822b48300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007fc822b48700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3e4db3ca70 CR3: 000000003fee2000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#11] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 1 PID: 5876 Comm: syz-executor.2 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88804043fc78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88804043fd60 RCX: ffffc900013f9000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88803f6f4780 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007f08badb0700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000003fee2000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f08bd85bb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08badb0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f08bd96f020 RCX: 00007f08bd85bb19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007f08bd8b5f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeb0792fff R14: 00007f08badb0300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f08badb0700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000003fee2000 CR4: 0000000000350ee0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#12] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 1 PID: 5879 Comm: syz-executor.0 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88800fdafc78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88800fdafd60 RCX: ffffc900009f4000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88803f6f4000 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007faf91e8c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000000eb4a000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7faf94937b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007faf91e8c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007faf94a4b020 RCX: 00007faf94937b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007faf94991f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffee0fa5fcf R14: 00007faf91e8c300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007faf91e8c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000000eb4a000 CR4: 0000000000350ee0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#13] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 1 PID: 5882 Comm: syz-executor.7 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88802e097c78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88802e097d60 RCX: ffffc90007027000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88803bd8c280 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007fbb0a45e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 00000000095e8000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fbb0cf09b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fbb0a45e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007fbb0d01d020 RCX: 00007fbb0cf09b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007fbb0cf63f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc1a1544af R14: 00007fbb0a45e300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007fbb0a45e700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 00000000095e8000 CR4: 0000000000350ee0 general protection fault, probably for non-canonical address 0xdffffc00040004d8: 0000 [#14] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x00000000200026c0-0x00000000200026c7] CPU: 1 PID: 5885 Comm: syz-executor.2 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803de07c78 EFLAGS: 00010216 RAX: 00000000200026c0 RBX: ffff88803de07d60 RCX: ffffc90000ff7000 RDX: 00000000040004d8 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 000000000000100a R08: 0000000000000007 R09: 0000000000000000 R10: 000000000000100a R11: 0000000000000001 R12: ffff88800de7d400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491de20 FS: 00007f08badd1700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000003fee2000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f08bd85bb19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08badd1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f08bd96ef60 RCX: 00007f08bd85bb19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000006 RBP: 00007f08bd8b5f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeb0792fff R14: 00007f08badd1300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888018aefc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888018aefd60 RCX: ffffc90002e06000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888013e2a500 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff84923b60 FS: 00007f08badd1700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020001140 CR3: 000000003fee2000 CR4: 0000000000350ee0 ---------------- Code disassembly (best guess): 0: 00 0f add %cl,(%rdi) 2: 85 52 02 test %edx,0x2(%rdx) 5: 00 00 add %al,(%rax) 7: 4d 8b 7c 24 28 mov 0x28(%r12),%r15 c: e8 48 2c c6 ff callq 0xffc62c59 11: 48 8b 44 24 18 mov 0x18(%rsp),%rax 16: 80 38 00 cmpb $0x0,(%rax) 19: 0f 85 1c 02 00 00 jne 0x23b 1f: 48 8b 43 18 mov 0x18(%rbx),%rax 23: 48 89 c2 mov %rax,%rdx 26: 48 c1 ea 03 shr $0x3,%rdx * 2a: 42 80 3c 32 00 cmpb $0x0,(%rdx,%r14,1) <-- trapping instruction 2f: 0f 85 ef 01 00 00 jne 0x224 35: 48 8b 4c 24 20 mov 0x20(%rsp),%rcx 3a: 48 8b 30 mov (%rax),%rsi 3d: 80 39 00 cmpb $0x0,(%rcx)