------------[ cut here ]------------ WARNING: CPU: 1 PID: 7597 at mm/gup.c:2121 is_valid_gup_args+0x1dc/0x230 Modules linked in: CPU: 1 PID: 7597 Comm: syz-executor.2 Not tainted 6.2.0-rc7-next-20230207 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:is_valid_gup_args+0x1dc/0x230 Code: dd ff 48 83 3c 24 00 0f 85 76 ff ff ff e8 5c 50 dd ff 0f 0b 45 31 e4 eb c9 e8 50 50 dd ff 0f 0b 45 31 e4 eb bd e8 44 50 dd ff <0f> 0b 45 31 e4 eb b1 e8 38 50 dd ff 0f 0b 45 31 e4 eb a5 e8 2c 50 RSP: 0018:ffff888031f1f508 EFLAGS: 00010216 RAX: 00000000000084e2 RBX: 0000000000040000 RCX: ffffc900013d9000 RDX: 0000000000040000 RSI: ffffffff816e127c RDI: 0000000000000005 RBP: ffff888031f1f568 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000040000 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000040000 R15: 0000000000040000 FS: 00007fe0be95a700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c023000 CR3: 000000001f270000 CR4: 0000000000350ee0 Call Trace: pin_user_pages_fast+0x83/0x100 iov_iter_extract_pages+0x2b9/0x1e90 bio_iov_iter_get_pages+0x341/0x13c0 iomap_dio_bio_iter+0x78e/0x1350 __iomap_dio_rw+0xe22/0x1ce0 iomap_dio_rw+0x40/0xa0 ext4_file_write_iter+0xb5d/0x1930 vfs_write+0x9b4/0xdc0 ksys_write+0x12b/0x260 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7fe0c1405b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fe0be95a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007fe0c1519020 RCX: 00007fe0c1405b19 RDX: 0000000000140000 RSI: 0000000020000200 RDI: 0000000000000007 RBP: 00007fe0c145ff6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff4ab6665f R14: 00007fe0be95a300 R15: 0000000000022000 irq event stamp: 1825 hardirqs last enabled at (1835): [] __up_console_sem+0x78/0x80 hardirqs last disabled at (1846): [] __up_console_sem+0x5d/0x80 softirqs last enabled at (1156): [] __irq_exit_rcu+0xcc/0x110 softirqs last disabled at (1125): [] __irq_exit_rcu+0xcc/0x110 ---[ end trace 0000000000000000 ]--- device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1400 audit(1675767152.669:11): avc: denied { block_suspend } for pid=7859 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 loop1: detected capacity change from 0 to 256 FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 loop1: detected capacity change from 0 to 256 FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop1: detected capacity change from 0 to 256 FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 loop1: detected capacity change from 0 to 256 FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 loop0: detected capacity change from 0 to 336 FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop0: detected capacity change from 0 to 336 FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop0: detected capacity change from 0 to 336