------------[ cut here ]------------ WARNING: CPU: 0 PID: 4284 at lib/iov_iter.c:1026 iov_iter_pipe+0x23c/0x2b0 Modules linked in: CPU: 0 PID: 4284 Comm: syz-executor.3 Not tainted 5.19.0-rc6-next-20220712 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:iov_iter_pipe+0x23c/0x2b0 Code: 83 c0 03 38 d0 7c 04 84 d2 75 30 44 89 63 24 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 8b 03 3f ff 0f 0b e8 84 03 3f ff <0f> 0b e9 ac fe ff ff e8 a8 3e 71 ff e9 1b fe ff ff e8 0e 3f 71 ff RSP: 0018:ffff88803ed3f9d8 EFLAGS: 00010202 RAX: 0000000000002420 RBX: ffff88803ed3fa68 RCX: ffffc90002dde000 RDX: 0000000000040000 RSI: ffffffff82057d4c RDI: 0000000000000004 RBP: ffff88803f114400 R08: 0000000000000004 R09: 0000000000000010 R10: 0000000000000010 R11: 0000000000000001 R12: 0000000000000010 R13: 0000000000000000 R14: 0000000000000010 R15: 0000000000000010 FS: 00007f42d88e7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcec2449f64 CR3: 0000000020620000 CR4: 0000000000350ef0 Call Trace: generic_file_splice_read+0x95/0x4d0 do_splice_to+0x1bc/0x240 splice_direct_to_actor+0x2ac/0x8c0 do_splice_direct+0x1b8/0x280 do_sendfile+0xb19/0x1270 __x64_sys_sendfile64+0x1cd/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f42db371b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f42d88e7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f42db484f60 RCX: 00007f42db371b19 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 RBP: 00007f42db3cbf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000409afb R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeef4660bf R14: 00007f42d88e7300 R15: 0000000000022000 irq event stamp: 1449 hardirqs last enabled at (1461): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (1472): [] __up_console_sem+0x5d/0x80 softirqs last enabled at (1206): [] __irq_exit_rcu+0x113/0x170 softirqs last disabled at (1141): [] __irq_exit_rcu+0x113/0x170 ---[ end trace 0000000000000000 ]--- audit: type=1326 audit(1657632613.718:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4285 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0425c0db19 code=0x0 audit: type=1326 audit(1657632613.776:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4287 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcec2336b19 code=0x0 audit: type=1326 audit(1657632615.067:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4311 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe15ca7cb19 code=0x0 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4321 at lib/iov_iter.c:1026 iov_iter_pipe+0x23c/0x2b0 Modules linked in: CPU: 0 PID: 4321 Comm: syz-executor.3 Tainted: G W 5.19.0-rc6-next-20220712 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:iov_iter_pipe+0x23c/0x2b0 Code: 83 c0 03 38 d0 7c 04 84 d2 75 30 44 89 63 24 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 8b 03 3f ff 0f 0b e8 84 03 3f ff <0f> 0b e9 ac fe ff ff e8 a8 3e 71 ff e9 1b fe ff ff e8 0e 3f 71 ff RSP: 0018:ffff8880402c79d8 EFLAGS: 00010212 RAX: 0000000000000bc5 RBX: ffff8880402c7a68 RCX: ffffc90002dde000 RDX: 0000000000040000 RSI: ffffffff82057d4c RDI: 0000000000000004 RBP: ffff88803f116800 R08: 0000000000000004 R09: 0000000000000010 R10: 0000000000000010 R11: 0000000000000001 R12: 0000000000000010 R13: 0000000000000000 R14: 0000000000000010 R15: 0000000000000010 FS: 00007f42d88e7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2da25000 CR3: 000000003e5ae000 CR4: 0000000000350ef0 Call Trace: generic_file_splice_read+0x95/0x4d0 do_splice_to+0x1bc/0x240 splice_direct_to_actor+0x2ac/0x8c0 do_splice_direct+0x1b8/0x280 do_sendfile+0xb19/0x1270 __x64_sys_sendfile64+0x1cd/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f42db371b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f42d88e7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f42db484f60 RCX: 00007f42db371b19 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 audit: type=1326 audit(1657632615.080:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4313 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcec2336b19 code=0x0 RBP: 00007f42db3cbf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000409afb R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeef4660bf R14: 00007f42d88e7300 R15: 0000000000022000 irq event stamp: 1173 hardirqs last enabled at (1185): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (1196): [] __up_console_sem+0x5d/0x80 audit: type=1326 audit(1657632615.126:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4324 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0425c0db19 code=0x0 softirqs last enabled at (924): [] __irq_exit_rcu+0x113/0x170 softirqs last disabled at (877): [] __irq_exit_rcu+0x113/0x170 ---[ end trace 0000000000000000 ]--- audit: type=1326 audit(1657632615.266:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4334 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d77ca8b19 code=0x0 ------------[ cut here ]------------ WARNING: CPU: 1 PID: 4346 at lib/iov_iter.c:1026 iov_iter_pipe+0x23c/0x2b0 Modules linked in: CPU: 1 PID: 4346 Comm: syz-executor.3 Tainted: G W 5.19.0-rc6-next-20220712 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:iov_iter_pipe+0x23c/0x2b0 Code: 83 c0 03 38 d0 7c 04 84 d2 75 30 44 89 63 24 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 8b 03 3f ff 0f 0b e8 84 03 3f ff <0f> 0b e9 ac fe ff ff e8 a8 3e 71 ff e9 1b fe ff ff e8 0e 3f 71 ff RSP: 0018:ffff8880418b79d8 EFLAGS: 00010212 RAX: 000000000000088b RBX: ffff8880418b7a68 RCX: ffffc90002dde000 RDX: 0000000000040000 RSI: ffffffff82057d4c RDI: 0000000000000004 RBP: ffff88803eb12000 R08: 0000000000000004 R09: 0000000000000010 R10: 0000000000000010 R11: 0000000000000001 R12: 0000000000000010 R13: 0000000000000000 R14: 0000000000000010 R15: 0000000000000010 FS: 00007f42d88e7700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2da25000 CR3: 000000003f068000 CR4: 0000000000350ee0 Call Trace: generic_file_splice_read+0x95/0x4d0 do_splice_to+0x1bc/0x240 splice_direct_to_actor+0x2ac/0x8c0 do_splice_direct+0x1b8/0x280 do_sendfile+0xb19/0x1270 __x64_sys_sendfile64+0x1cd/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f42db371b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f42d88e7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f42db484f60 RCX: 00007f42db371b19 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 RBP: 00007f42db3cbf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000409afb R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeef4660bf R14: 00007f42d88e7300 R15: 0000000000022000 irq event stamp: 1201 hardirqs last enabled at (1211): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (1222): [] __up_console_sem+0x5d/0x80 softirqs last enabled at (1080): [] __irq_exit_rcu+0x113/0x170 softirqs last disabled at (1075): [] __irq_exit_rcu+0x113/0x170 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 1 PID: 4358 at lib/iov_iter.c:1026 iov_iter_pipe+0x23c/0x2b0 Modules linked in: CPU: 1 PID: 4358 Comm: syz-executor.3 Tainted: G W 5.19.0-rc6-next-20220712 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:iov_iter_pipe+0x23c/0x2b0 Code: 83 c0 03 38 d0 7c 04 84 d2 75 30 44 89 63 24 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 8b 03 3f ff 0f 0b e8 84 03 3f ff <0f> 0b e9 ac fe ff ff e8 a8 3e 71 ff e9 1b fe ff ff e8 0e 3f 71 ff RSP: 0018:ffff88803fccf9d8 EFLAGS: 00010212 RAX: 00000000000005ce RBX: ffff88803fccfa68 RCX: ffffc90002dde000 RDX: 0000000000040000 RSI: ffffffff82057d4c RDI: 0000000000000004 RBP: ffff88803eb12800 R08: 0000000000000004 R09: 0000000000000010 R10: 0000000000000010 R11: 0000000000000001 R12: 0000000000000010 R13: 0000000000000000 R14: 0000000000000010 R15: 0000000000000010 FS: 00007f42d88e7700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2da24000 CR3: 000000001768a000 CR4: 0000000000350ee0 Call Trace: generic_file_splice_read+0x95/0x4d0 do_splice_to+0x1bc/0x240 splice_direct_to_actor+0x2ac/0x8c0 do_splice_direct+0x1b8/0x280 do_sendfile+0xb19/0x1270 __x64_sys_sendfile64+0x1cd/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x46/0xb0 RIP: 0033:0x7f42db371b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f42d88e7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 00007f42db484f60 RCX: 00007f42db371b19 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 RBP: 00007f42db3cbf6d R08: 0000000000000000 R09: 0000000000000000 audit: type=1326 audit(1657632616.177:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4352 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcec2336b19 code=0x0 R10: 0000000000409afb R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeef4660bf R14: 00007f42d88e7300 R15: 0000000000022000 irq event stamp: 1073 hardirqs last enabled at (1083): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (1096): [] __up_console_sem+0x5d/0x80 softirqs last enabled at (504): [] __irq_exit_rcu+0x113/0x170 softirqs last disabled at (495): [] __irq_exit_rcu+0x113/0x170 ---[ end trace 0000000000000000 ]--- audit: type=1326 audit(1657632616.195:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4354 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0425c0db19 code=0x0 EXT4-fs: test_dummy_encryption option not supported EXT4-fs: test_dummy_encryption option not supported EXT4-fs: test_dummy_encryption option not supported EXT4-fs: test_dummy_encryption option not supported warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow EXT4-fs: test_dummy_encryption option not supported warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow kauditd_printk_skb: 6 callbacks suppressed audit: type=1326 audit(1657632618.271:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4413 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f42db371b19 code=0x0 audit: type=1326 audit(1657632618.281:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4415 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d77ca8b19 code=0x0 audit: type=1326 audit(1657632618.289:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4423 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f36cb12bb19 code=0x0 warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow audit: type=1326 audit(1657632622.618:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4447 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f42db371b19 code=0x0 warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow