Warning: Permanently added '[localhost]:53096' (ECDSA) to the list of known hosts. 2022/09/12 17:42:00 fuzzer started 2022/09/12 17:42:01 dialing manager at localhost:38027 syzkaller login: [ 43.038199] cgroup: Unknown subsys name 'net' [ 43.147543] cgroup: Unknown subsys name 'rlimit' 2022/09/12 17:42:14 syscalls: 2215 2022/09/12 17:42:14 code coverage: enabled 2022/09/12 17:42:14 comparison tracing: enabled 2022/09/12 17:42:14 extra coverage: enabled 2022/09/12 17:42:14 setuid sandbox: enabled 2022/09/12 17:42:14 namespace sandbox: enabled 2022/09/12 17:42:14 Android sandbox: enabled 2022/09/12 17:42:14 fault injection: enabled 2022/09/12 17:42:14 leak checking: enabled 2022/09/12 17:42:14 net packet injection: enabled 2022/09/12 17:42:14 net device setup: enabled 2022/09/12 17:42:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/12 17:42:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/12 17:42:14 USB emulation: enabled 2022/09/12 17:42:14 hci packet injection: enabled 2022/09/12 17:42:14 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220912) 2022/09/12 17:42:14 802.15.4 emulation: enabled 2022/09/12 17:42:14 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/12 17:42:14 fetching corpus: 50, signal 32719/36230 (executing program) 2022/09/12 17:42:14 fetching corpus: 100, signal 49458/54308 (executing program) 2022/09/12 17:42:14 fetching corpus: 150, signal 58196/64408 (executing program) 2022/09/12 17:42:14 fetching corpus: 200, signal 63093/70669 (executing program) 2022/09/12 17:42:14 fetching corpus: 250, signal 69850/78625 (executing program) 2022/09/12 17:42:14 fetching corpus: 300, signal 73563/83588 (executing program) 2022/09/12 17:42:15 fetching corpus: 350, signal 79436/90515 (executing program) 2022/09/12 17:42:15 fetching corpus: 400, signal 83483/95648 (executing program) 2022/09/12 17:42:15 fetching corpus: 450, signal 90166/103222 (executing program) 2022/09/12 17:42:15 fetching corpus: 500, signal 95180/109124 (executing program) 2022/09/12 17:42:15 fetching corpus: 550, signal 97556/112533 (executing program) 2022/09/12 17:42:15 fetching corpus: 600, signal 101887/117650 (executing program) 2022/09/12 17:42:16 fetching corpus: 650, signal 104887/121503 (executing program) 2022/09/12 17:42:16 fetching corpus: 700, signal 109020/126369 (executing program) 2022/09/12 17:42:16 fetching corpus: 750, signal 111085/129389 (executing program) 2022/09/12 17:42:16 fetching corpus: 800, signal 113433/132594 (executing program) 2022/09/12 17:42:16 fetching corpus: 850, signal 116728/136623 (executing program) 2022/09/12 17:42:16 fetching corpus: 900, signal 118219/138997 (executing program) 2022/09/12 17:42:16 fetching corpus: 950, signal 120354/141893 (executing program) 2022/09/12 17:42:16 fetching corpus: 1000, signal 122694/144951 (executing program) 2022/09/12 17:42:17 fetching corpus: 1050, signal 125106/148013 (executing program) 2022/09/12 17:42:17 fetching corpus: 1100, signal 127120/150669 (executing program) 2022/09/12 17:42:17 fetching corpus: 1150, signal 129399/153545 (executing program) 2022/09/12 17:42:17 fetching corpus: 1200, signal 131069/155890 (executing program) 2022/09/12 17:42:17 fetching corpus: 1250, signal 133521/158827 (executing program) 2022/09/12 17:42:17 fetching corpus: 1300, signal 135298/161262 (executing program) 2022/09/12 17:42:17 fetching corpus: 1350, signal 138190/164459 (executing program) 2022/09/12 17:42:18 fetching corpus: 1400, signal 139949/166786 (executing program) 2022/09/12 17:42:18 fetching corpus: 1450, signal 141152/168670 (executing program) 2022/09/12 17:42:18 fetching corpus: 1500, signal 142200/170396 (executing program) 2022/09/12 17:42:18 fetching corpus: 1550, signal 144936/173416 (executing program) 2022/09/12 17:42:18 fetching corpus: 1600, signal 147219/176071 (executing program) 2022/09/12 17:42:18 fetching corpus: 1650, signal 148429/177890 (executing program) 2022/09/12 17:42:18 fetching corpus: 1700, signal 149927/179827 (executing program) 2022/09/12 17:42:19 fetching corpus: 1750, signal 151621/181898 (executing program) 2022/09/12 17:42:19 fetching corpus: 1800, signal 153408/184066 (executing program) 2022/09/12 17:42:19 fetching corpus: 1850, signal 154925/185967 (executing program) 2022/09/12 17:42:19 fetching corpus: 1900, signal 156739/188082 (executing program) 2022/09/12 17:42:19 fetching corpus: 1950, signal 157981/189846 (executing program) 2022/09/12 17:42:19 fetching corpus: 2000, signal 160390/192266 (executing program) 2022/09/12 17:42:19 fetching corpus: 2050, signal 162186/194265 (executing program) 2022/09/12 17:42:20 fetching corpus: 2100, signal 163342/195772 (executing program) 2022/09/12 17:42:20 fetching corpus: 2150, signal 164330/197221 (executing program) 2022/09/12 17:42:20 fetching corpus: 2200, signal 165807/198939 (executing program) 2022/09/12 17:42:20 fetching corpus: 2250, signal 167082/200525 (executing program) 2022/09/12 17:42:20 fetching corpus: 2300, signal 168370/202141 (executing program) 2022/09/12 17:42:20 fetching corpus: 2350, signal 169500/203542 (executing program) 2022/09/12 17:42:20 fetching corpus: 2400, signal 170955/205175 (executing program) 2022/09/12 17:42:20 fetching corpus: 2450, signal 172160/206616 (executing program) 2022/09/12 17:42:21 fetching corpus: 2500, signal 173267/207989 (executing program) 2022/09/12 17:42:21 fetching corpus: 2550, signal 174209/209219 (executing program) 2022/09/12 17:42:21 fetching corpus: 2600, signal 175426/210650 (executing program) 2022/09/12 17:42:21 fetching corpus: 2650, signal 176575/212074 (executing program) 2022/09/12 17:42:21 fetching corpus: 2700, signal 177850/213487 (executing program) 2022/09/12 17:42:21 fetching corpus: 2750, signal 178655/214593 (executing program) 2022/09/12 17:42:21 fetching corpus: 2800, signal 179334/215579 (executing program) 2022/09/12 17:42:21 fetching corpus: 2850, signal 180227/216709 (executing program) 2022/09/12 17:42:21 fetching corpus: 2900, signal 181637/218096 (executing program) 2022/09/12 17:42:22 fetching corpus: 2950, signal 182960/219401 (executing program) 2022/09/12 17:42:22 fetching corpus: 3000, signal 184141/220651 (executing program) 2022/09/12 17:42:22 fetching corpus: 3050, signal 184936/221692 (executing program) 2022/09/12 17:42:22 fetching corpus: 3100, signal 186172/222937 (executing program) 2022/09/12 17:42:22 fetching corpus: 3150, signal 187019/223947 (executing program) 2022/09/12 17:42:22 fetching corpus: 3200, signal 188078/225062 (executing program) 2022/09/12 17:42:23 fetching corpus: 3250, signal 188655/225947 (executing program) 2022/09/12 17:42:23 fetching corpus: 3300, signal 189654/227015 (executing program) 2022/09/12 17:42:23 fetching corpus: 3350, signal 191191/228241 (executing program) 2022/09/12 17:42:23 fetching corpus: 3400, signal 192009/229220 (executing program) 2022/09/12 17:42:23 fetching corpus: 3450, signal 193067/230232 (executing program) 2022/09/12 17:42:23 fetching corpus: 3500, signal 193888/231154 (executing program) 2022/09/12 17:42:23 fetching corpus: 3550, signal 194827/232077 (executing program) 2022/09/12 17:42:24 fetching corpus: 3600, signal 195621/232993 (executing program) 2022/09/12 17:42:24 fetching corpus: 3650, signal 196452/233907 (executing program) 2022/09/12 17:42:24 fetching corpus: 3700, signal 197065/234681 (executing program) 2022/09/12 17:42:24 fetching corpus: 3750, signal 197677/235430 (executing program) 2022/09/12 17:42:24 fetching corpus: 3800, signal 198383/236303 (executing program) 2022/09/12 17:42:24 fetching corpus: 3850, signal 198887/237023 (executing program) 2022/09/12 17:42:24 fetching corpus: 3900, signal 199720/237778 (executing program) 2022/09/12 17:42:24 fetching corpus: 3950, signal 200503/238573 (executing program) 2022/09/12 17:42:25 fetching corpus: 4000, signal 201333/239433 (executing program) 2022/09/12 17:42:25 fetching corpus: 4050, signal 202278/240340 (executing program) 2022/09/12 17:42:25 fetching corpus: 4100, signal 202790/241033 (executing program) 2022/09/12 17:42:25 fetching corpus: 4150, signal 203534/241772 (executing program) 2022/09/12 17:42:25 fetching corpus: 4200, signal 204113/242453 (executing program) 2022/09/12 17:42:25 fetching corpus: 4250, signal 205104/243253 (executing program) 2022/09/12 17:42:25 fetching corpus: 4300, signal 205834/243951 (executing program) 2022/09/12 17:42:26 fetching corpus: 4350, signal 207067/244808 (executing program) 2022/09/12 17:42:26 fetching corpus: 4400, signal 207872/245526 (executing program) 2022/09/12 17:42:26 fetching corpus: 4450, signal 208635/246193 (executing program) 2022/09/12 17:42:26 fetching corpus: 4500, signal 209522/246887 (executing program) 2022/09/12 17:42:26 fetching corpus: 4550, signal 210158/247468 (executing program) 2022/09/12 17:42:26 fetching corpus: 4600, signal 210796/248039 (executing program) 2022/09/12 17:42:26 fetching corpus: 4650, signal 211732/248733 (executing program) 2022/09/12 17:42:27 fetching corpus: 4700, signal 212417/249302 (executing program) 2022/09/12 17:42:27 fetching corpus: 4750, signal 213133/249980 (executing program) 2022/09/12 17:42:27 fetching corpus: 4800, signal 213641/250519 (executing program) 2022/09/12 17:42:27 fetching corpus: 4850, signal 214030/250985 (executing program) 2022/09/12 17:42:27 fetching corpus: 4900, signal 214975/251571 (executing program) 2022/09/12 17:42:27 fetching corpus: 4950, signal 215415/252043 (executing program) 2022/09/12 17:42:27 fetching corpus: 5000, signal 215784/252511 (executing program) 2022/09/12 17:42:27 fetching corpus: 5050, signal 216710/253063 (executing program) 2022/09/12 17:42:28 fetching corpus: 5100, signal 217071/253522 (executing program) 2022/09/12 17:42:28 fetching corpus: 5150, signal 217903/254032 (executing program) 2022/09/12 17:42:28 fetching corpus: 5200, signal 218538/254537 (executing program) 2022/09/12 17:42:28 fetching corpus: 5250, signal 219130/254993 (executing program) 2022/09/12 17:42:28 fetching corpus: 5300, signal 219665/255444 (executing program) 2022/09/12 17:42:28 fetching corpus: 5350, signal 220267/255882 (executing program) 2022/09/12 17:42:28 fetching corpus: 5400, signal 220803/256293 (executing program) 2022/09/12 17:42:28 fetching corpus: 5450, signal 221800/256825 (executing program) 2022/09/12 17:42:29 fetching corpus: 5500, signal 222190/257216 (executing program) 2022/09/12 17:42:29 fetching corpus: 5550, signal 222717/257632 (executing program) 2022/09/12 17:42:29 fetching corpus: 5600, signal 223434/258020 (executing program) 2022/09/12 17:42:29 fetching corpus: 5650, signal 224245/258483 (executing program) 2022/09/12 17:42:29 fetching corpus: 5700, signal 224582/258900 (executing program) 2022/09/12 17:42:29 fetching corpus: 5750, signal 225356/259282 (executing program) 2022/09/12 17:42:29 fetching corpus: 5800, signal 225838/259644 (executing program) 2022/09/12 17:42:30 fetching corpus: 5850, signal 226527/259997 (executing program) 2022/09/12 17:42:30 fetching corpus: 5900, signal 227281/260364 (executing program) 2022/09/12 17:42:30 fetching corpus: 5950, signal 227799/260756 (executing program) 2022/09/12 17:42:30 fetching corpus: 6000, signal 228406/261073 (executing program) 2022/09/12 17:42:30 fetching corpus: 6050, signal 229211/261429 (executing program) 2022/09/12 17:42:30 fetching corpus: 6100, signal 229762/261724 (executing program) 2022/09/12 17:42:30 fetching corpus: 6150, signal 230246/262030 (executing program) 2022/09/12 17:42:30 fetching corpus: 6200, signal 231117/262384 (executing program) 2022/09/12 17:42:31 fetching corpus: 6250, signal 231776/262630 (executing program) 2022/09/12 17:42:31 fetching corpus: 6300, signal 232237/262880 (executing program) 2022/09/12 17:42:31 fetching corpus: 6350, signal 232587/263123 (executing program) 2022/09/12 17:42:31 fetching corpus: 6400, signal 232875/263220 (executing program) 2022/09/12 17:42:31 fetching corpus: 6450, signal 233308/263224 (executing program) 2022/09/12 17:42:31 fetching corpus: 6500, signal 233927/263230 (executing program) 2022/09/12 17:42:31 fetching corpus: 6550, signal 234485/263267 (executing program) 2022/09/12 17:42:32 fetching corpus: 6600, signal 235219/263312 (executing program) 2022/09/12 17:42:32 fetching corpus: 6650, signal 235577/263343 (executing program) 2022/09/12 17:42:32 fetching corpus: 6700, signal 235990/263348 (executing program) 2022/09/12 17:42:32 fetching corpus: 6750, signal 236658/263355 (executing program) 2022/09/12 17:42:32 fetching corpus: 6800, signal 237058/263359 (executing program) 2022/09/12 17:42:32 fetching corpus: 6850, signal 237466/263378 (executing program) 2022/09/12 17:42:32 fetching corpus: 6900, signal 238080/263388 (executing program) 2022/09/12 17:42:32 fetching corpus: 6950, signal 238857/263392 (executing program) 2022/09/12 17:42:33 fetching corpus: 7000, signal 239178/263392 (executing program) 2022/09/12 17:42:33 fetching corpus: 7050, signal 239666/263410 (executing program) 2022/09/12 17:42:33 fetching corpus: 7100, signal 240221/263447 (executing program) 2022/09/12 17:42:33 fetching corpus: 7150, signal 240751/263507 (executing program) 2022/09/12 17:42:33 fetching corpus: 7200, signal 241060/263508 (executing program) 2022/09/12 17:42:33 fetching corpus: 7250, signal 241763/263574 (executing program) 2022/09/12 17:42:34 fetching corpus: 7300, signal 242238/263587 (executing program) 2022/09/12 17:42:34 fetching corpus: 7350, signal 242660/263596 (executing program) 2022/09/12 17:42:34 fetching corpus: 7400, signal 242994/263610 (executing program) 2022/09/12 17:42:34 fetching corpus: 7450, signal 243500/263613 (executing program) 2022/09/12 17:42:34 fetching corpus: 7500, signal 243894/263618 (executing program) 2022/09/12 17:42:34 fetching corpus: 7550, signal 244373/263622 (executing program) 2022/09/12 17:42:34 fetching corpus: 7600, signal 245026/263666 (executing program) 2022/09/12 17:42:34 fetching corpus: 7650, signal 245533/263676 (executing program) 2022/09/12 17:42:35 fetching corpus: 7700, signal 246063/263685 (executing program) 2022/09/12 17:42:35 fetching corpus: 7750, signal 246866/263688 (executing program) 2022/09/12 17:42:35 fetching corpus: 7800, signal 247397/263696 (executing program) 2022/09/12 17:42:35 fetching corpus: 7850, signal 247784/263723 (executing program) 2022/09/12 17:42:35 fetching corpus: 7900, signal 248351/263728 (executing program) 2022/09/12 17:42:35 fetching corpus: 7950, signal 248846/263736 (executing program) 2022/09/12 17:42:36 fetching corpus: 8000, signal 249328/263749 (executing program) 2022/09/12 17:42:36 fetching corpus: 8050, signal 249692/263760 (executing program) 2022/09/12 17:42:36 fetching corpus: 8100, signal 250225/263765 (executing program) 2022/09/12 17:42:36 fetching corpus: 8150, signal 250770/263885 (executing program) 2022/09/12 17:42:36 fetching corpus: 8200, signal 251316/263947 (executing program) 2022/09/12 17:42:36 fetching corpus: 8250, signal 252471/263955 (executing program) 2022/09/12 17:42:36 fetching corpus: 8300, signal 252909/263962 (executing program) 2022/09/12 17:42:36 fetching corpus: 8312, signal 252978/263963 (executing program) 2022/09/12 17:42:36 fetching corpus: 8312, signal 252978/263963 (executing program) 2022/09/12 17:42:39 starting 8 fuzzer processes 17:42:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @usr_ip4_spec={@multicast1, @multicast1}, {0x0, @local}, @esp_ip4_spec={@broadcast, @empty}, {0x0, @local}}}}) 17:42:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 80.930417] audit: type=1400 audit(1663004559.359:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:42:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0x20) 17:42:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0x10e) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6d1c, &(0x7f0000001400)={0x0, 0x32be, 0x2, 0x3, 0x215}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 17:42:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), 0x4) 17:42:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 17:42:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_pgetevents(r0, 0x200, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={[0x7]}, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x2b, 'freezer'}, {0x2b, 'cpuacct'}, {0x77, 'net'}, {0x2b, 'memory'}, {0x0, 'freezer'}, {0x2d, 'rdma'}, {0x2d, 'hugetlb'}, {0x2d, 'net'}, {0x2b, 'pids'}, {0x2b, 'perf_event'}]}, 0x4e) 17:42:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0x5460, 0xfffffffffffffffc) [ 82.191610] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 82.195872] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 82.197767] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 82.201225] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 82.203604] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 82.205833] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 82.207334] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 82.208514] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 82.210248] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.213122] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 82.214286] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 82.215435] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.220423] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 82.221181] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 82.222017] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.226088] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 82.245579] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.247687] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 82.247833] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.251057] Bluetooth: hci0: HCI_REQ-0x0c1a [ 82.258723] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 82.259806] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.262002] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 82.264606] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.265794] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 82.267607] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.268649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.270346] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.274261] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.277027] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.278669] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.279362] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.281306] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.282809] Bluetooth: hci1: HCI_REQ-0x0c1a [ 82.283084] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.284500] Bluetooth: hci4: HCI_REQ-0x0c1a [ 82.284946] Bluetooth: hci2: HCI_REQ-0x0c1a [ 82.285857] Bluetooth: hci3: HCI_REQ-0x0c1a [ 82.334464] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.335793] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.343188] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.344325] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.345448] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.360676] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.365119] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.370623] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.384659] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 82.385716] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.394415] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 82.395483] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 82.399481] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.400523] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.406276] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.408338] Bluetooth: hci7: HCI_REQ-0x0c1a [ 82.453013] Bluetooth: hci6: HCI_REQ-0x0c1a [ 82.467010] Bluetooth: hci5: HCI_REQ-0x0c1a [ 84.275456] Bluetooth: hci0: command 0x0409 tx timeout [ 84.339060] Bluetooth: hci4: command 0x0409 tx timeout [ 84.339701] Bluetooth: hci3: command 0x0409 tx timeout [ 84.342347] Bluetooth: hci1: command 0x0409 tx timeout [ 84.342886] Bluetooth: hci2: command 0x0409 tx timeout [ 84.466977] Bluetooth: hci7: command 0x0409 tx timeout [ 84.531972] Bluetooth: hci5: command 0x0409 tx timeout [ 84.532489] Bluetooth: hci6: command 0x0409 tx timeout [ 86.324040] Bluetooth: hci0: command 0x041b tx timeout [ 86.388028] Bluetooth: hci2: command 0x041b tx timeout [ 86.388554] Bluetooth: hci1: command 0x041b tx timeout [ 86.389030] Bluetooth: hci3: command 0x041b tx timeout [ 86.389484] Bluetooth: hci4: command 0x041b tx timeout [ 86.514995] Bluetooth: hci7: command 0x041b tx timeout [ 86.580016] Bluetooth: hci6: command 0x041b tx timeout [ 86.580867] Bluetooth: hci5: command 0x041b tx timeout [ 88.372003] Bluetooth: hci0: command 0x040f tx timeout [ 88.435031] Bluetooth: hci4: command 0x040f tx timeout [ 88.435834] Bluetooth: hci3: command 0x040f tx timeout [ 88.437742] Bluetooth: hci1: command 0x040f tx timeout [ 88.438318] Bluetooth: hci2: command 0x040f tx timeout [ 88.563966] Bluetooth: hci7: command 0x040f tx timeout [ 88.628301] Bluetooth: hci5: command 0x040f tx timeout [ 88.628838] Bluetooth: hci6: command 0x040f tx timeout [ 90.420120] Bluetooth: hci0: command 0x0419 tx timeout [ 90.482985] Bluetooth: hci2: command 0x0419 tx timeout [ 90.483501] Bluetooth: hci1: command 0x0419 tx timeout [ 90.484003] Bluetooth: hci3: command 0x0419 tx timeout [ 90.484394] Bluetooth: hci4: command 0x0419 tx timeout [ 90.610969] Bluetooth: hci7: command 0x0419 tx timeout [ 90.676009] Bluetooth: hci6: command 0x0419 tx timeout [ 90.676504] Bluetooth: hci5: command 0x0419 tx timeout [ 138.301991] audit: type=1400 audit(1663004616.730:7): avc: denied { open } for pid=3746 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.303392] audit: type=1400 audit(1663004616.730:8): avc: denied { kernel } for pid=3746 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 138.324554] ------------[ cut here ]------------ [ 138.324577] [ 138.324580] ====================================================== [ 138.324583] WARNING: possible circular locking dependency detected [ 138.324588] 6.0.0-rc5-next-20220912 #1 Not tainted [ 138.324594] ------------------------------------------------------ [ 138.324598] syz-executor.6/3748 is trying to acquire lock: [ 138.324604] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 138.324643] [ 138.324643] but task is already holding lock: [ 138.324646] ffff88800ecfcc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.324674] [ 138.324674] which lock already depends on the new lock. [ 138.324674] [ 138.324677] [ 138.324677] the existing dependency chain (in reverse order) is: [ 138.324681] [ 138.324681] -> #3 (&ctx->lock){....}-{2:2}: [ 138.324695] _raw_spin_lock+0x2a/0x40 [ 138.324712] __perf_event_task_sched_out+0x53b/0x18d0 [ 138.324724] __schedule+0xedd/0x2470 [ 138.324734] schedule+0xda/0x1b0 [ 138.324743] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.324764] syscall_exit_to_user_mode+0x19/0x40 [ 138.324782] do_syscall_64+0x48/0x90 [ 138.324795] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.324813] [ 138.324813] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 138.324827] _raw_spin_lock_nested+0x30/0x40 [ 138.324841] raw_spin_rq_lock_nested+0x1e/0x30 [ 138.324855] task_fork_fair+0x63/0x4d0 [ 138.324872] sched_cgroup_fork+0x3d0/0x540 [ 138.324886] copy_process+0x3f9e/0x6df0 [ 138.324897] kernel_clone+0xe7/0x890 [ 138.324906] user_mode_thread+0xad/0xf0 [ 138.324917] rest_init+0x24/0x250 [ 138.324933] arch_call_rest_init+0xf/0x14 [ 138.324952] start_kernel+0x4c1/0x4e6 [ 138.324969] secondary_startup_64_no_verify+0xe0/0xeb [ 138.324984] [ 138.324984] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 138.324997] _raw_spin_lock_irqsave+0x39/0x60 [ 138.325012] try_to_wake_up+0xab/0x1920 [ 138.325025] up+0x75/0xb0 [ 138.325037] __up_console_sem+0x6e/0x80 [ 138.325053] console_unlock+0x46a/0x590 [ 138.325069] do_con_write+0xc05/0x1d50 [ 138.325081] con_write+0x21/0x40 [ 138.325090] n_tty_write+0x4d4/0xfe0 [ 138.325103] file_tty_write.constprop.0+0x49c/0x8f0 [ 138.325115] vfs_write+0x9c3/0xd90 [ 138.325134] ksys_write+0x127/0x250 [ 138.325151] do_syscall_64+0x3b/0x90 [ 138.325164] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.325180] [ 138.325180] -> #0 ((console_sem).lock){....}-{2:2}: [ 138.325194] __lock_acquire+0x2a02/0x5e70 [ 138.325211] lock_acquire+0x1a2/0x530 [ 138.325227] _raw_spin_lock_irqsave+0x39/0x60 [ 138.325241] down_trylock+0xe/0x70 [ 138.325254] __down_trylock_console_sem+0x3b/0xd0 [ 138.325270] vprintk_emit+0x16b/0x560 [ 138.325287] vprintk+0x84/0xa0 [ 138.325303] _printk+0xba/0xf1 [ 138.325321] report_bug.cold+0x72/0xab [ 138.325333] handle_bug+0x3c/0x70 [ 138.325346] exc_invalid_op+0x14/0x50 [ 138.325359] asm_exc_invalid_op+0x16/0x20 [ 138.325375] group_sched_out.part.0+0x2c7/0x460 [ 138.325385] ctx_sched_out+0x8f1/0xc10 [ 138.325395] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.325407] __schedule+0xedd/0x2470 [ 138.325416] schedule+0xda/0x1b0 [ 138.325425] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.325445] syscall_exit_to_user_mode+0x19/0x40 [ 138.325462] do_syscall_64+0x48/0x90 [ 138.325474] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.325491] [ 138.325491] other info that might help us debug this: [ 138.325491] [ 138.325494] Chain exists of: [ 138.325494] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 138.325494] [ 138.325509] Possible unsafe locking scenario: [ 138.325509] [ 138.325511] CPU0 CPU1 [ 138.325514] ---- ---- [ 138.325516] lock(&ctx->lock); [ 138.325522] lock(&rq->__lock); [ 138.325528] lock(&ctx->lock); [ 138.325534] lock((console_sem).lock); [ 138.325540] [ 138.325540] *** DEADLOCK *** [ 138.325540] [ 138.325542] 2 locks held by syz-executor.6/3748: [ 138.325549] #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 138.325574] #1: ffff88800ecfcc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 138.325601] [ 138.325601] stack backtrace: [ 138.325604] CPU: 1 PID: 3748 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220912 #1 [ 138.325617] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.325625] Call Trace: [ 138.325628] [ 138.325632] dump_stack_lvl+0x8b/0xb3 [ 138.325646] check_noncircular+0x263/0x2e0 [ 138.325663] ? format_decode+0x26c/0xb50 [ 138.325678] ? print_circular_bug+0x450/0x450 [ 138.325695] ? enable_ptr_key_workfn+0x20/0x20 [ 138.325709] ? __lockdep_reset_lock+0x180/0x180 [ 138.325726] ? format_decode+0x26c/0xb50 [ 138.325741] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 138.325759] __lock_acquire+0x2a02/0x5e70 [ 138.325781] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 138.325804] lock_acquire+0x1a2/0x530 [ 138.325821] ? down_trylock+0xe/0x70 [ 138.325836] ? rcu_read_unlock+0x40/0x40 [ 138.325854] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 138.325875] ? vprintk+0x84/0xa0 [ 138.325893] _raw_spin_lock_irqsave+0x39/0x60 [ 138.325909] ? down_trylock+0xe/0x70 [ 138.325923] down_trylock+0xe/0x70 [ 138.325936] ? vprintk+0x84/0xa0 [ 138.325953] __down_trylock_console_sem+0x3b/0xd0 [ 138.325971] vprintk_emit+0x16b/0x560 [ 138.325988] ? lock_downgrade+0x6d0/0x6d0 [ 138.326007] vprintk+0x84/0xa0 [ 138.326025] _printk+0xba/0xf1 [ 138.326043] ? record_print_text.cold+0x16/0x16 [ 138.326063] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 138.326077] ? lock_downgrade+0x6d0/0x6d0 [ 138.326095] ? report_bug.cold+0x66/0xab [ 138.326109] ? group_sched_out.part.0+0x2c7/0x460 [ 138.326120] report_bug.cold+0x72/0xab [ 138.326135] handle_bug+0x3c/0x70 [ 138.326148] exc_invalid_op+0x14/0x50 [ 138.326163] asm_exc_invalid_op+0x16/0x20 [ 138.326180] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.326193] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.326204] RSP: 0018:ffff88801887fc48 EFLAGS: 00010006 [ 138.326213] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.326221] RDX: ffff8880187b0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 138.326229] RBP: ffff88801d5585c8 R08: 0000000000000005 R09: 0000000000000001 [ 138.326236] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ecfcc00 [ 138.326244] R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 138.326255] ? group_sched_out.part.0+0x2c7/0x460 [ 138.326268] ? group_sched_out.part.0+0x2c7/0x460 [ 138.326281] ctx_sched_out+0x8f1/0xc10 [ 138.326294] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.326309] ? lock_is_held_type+0xd7/0x130 [ 138.326328] ? __perf_cgroup_move+0x160/0x160 [ 138.326340] ? set_next_entity+0x304/0x550 [ 138.326358] ? update_curr+0x267/0x740 [ 138.326377] ? lock_is_held_type+0xd7/0x130 [ 138.326395] __schedule+0xedd/0x2470 [ 138.326408] ? io_schedule_timeout+0x150/0x150 [ 138.326420] ? trace_rcu_dyntick+0x1a7/0x250 [ 138.326442] schedule+0xda/0x1b0 [ 138.326453] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.326473] syscall_exit_to_user_mode+0x19/0x40 [ 138.326492] do_syscall_64+0x48/0x90 [ 138.326506] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.326523] RIP: 0033:0x7f7eef096b19 [ 138.326531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.326542] RSP: 002b:00007f7eec60c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.326553] RAX: 0000000000000001 RBX: 00007f7eef1a9f68 RCX: 00007f7eef096b19 [ 138.326561] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7eef1a9f6c [ 138.326568] RBP: 00007f7eef1a9f60 R08: 000000000000000e R09: 0000000000000000 [ 138.326575] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f7eef1a9f6c [ 138.326582] R13: 00007ffd0d48bd2f R14: 00007f7eec60c300 R15: 0000000000022000 [ 138.326595] [ 138.440004] WARNING: CPU: 1 PID: 3748 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 138.441347] Modules linked in: [ 138.441822] CPU: 1 PID: 3748 Comm: syz-executor.6 Not tainted 6.0.0-rc5-next-20220912 #1 [ 138.442990] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 138.444574] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 138.445327] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 138.447804] RSP: 0018:ffff88801887fc48 EFLAGS: 00010006 [ 138.448545] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 138.449520] RDX: ffff8880187b0000 RSI: ffffffff81566027 RDI: 0000000000000005 [ 138.450495] RBP: ffff88801d5585c8 R08: 0000000000000005 R09: 0000000000000001 [ 138.451475] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800ecfcc00 [ 138.452489] R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 138.453507] FS: 00007f7eec60c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 138.454661] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.455494] CR2: 00007f7eef1a6000 CR3: 000000001d470000 CR4: 0000000000350ee0 [ 138.456528] Call Trace: [ 138.456909] [ 138.457246] ctx_sched_out+0x8f1/0xc10 [ 138.457821] __perf_event_task_sched_out+0x6d0/0x18d0 [ 138.458581] ? lock_is_held_type+0xd7/0x130 [ 138.459208] ? __perf_cgroup_move+0x160/0x160 [ 138.459865] ? set_next_entity+0x304/0x550 [ 138.460495] ? update_curr+0x267/0x740 [ 138.461079] ? lock_is_held_type+0xd7/0x130 [ 138.461719] __schedule+0xedd/0x2470 [ 138.462271] ? io_schedule_timeout+0x150/0x150 [ 138.462937] ? trace_rcu_dyntick+0x1a7/0x250 [ 138.463596] schedule+0xda/0x1b0 [ 138.464098] exit_to_user_mode_prepare+0x114/0x1a0 [ 138.464824] syscall_exit_to_user_mode+0x19/0x40 [ 138.465523] do_syscall_64+0x48/0x90 [ 138.466065] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 138.466810] RIP: 0033:0x7f7eef096b19 [ 138.467339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 138.469922] RSP: 002b:00007f7eec60c218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 138.471002] RAX: 0000000000000001 RBX: 00007f7eef1a9f68 RCX: 00007f7eef096b19 [ 138.472028] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7eef1a9f6c [ 138.473036] RBP: 00007f7eef1a9f60 R08: 000000000000000e R09: 0000000000000000 [ 138.474047] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f7eef1a9f6c [ 138.475051] R13: 00007ffd0d48bd2f R14: 00007f7eec60c300 R15: 0000000000022000 [ 138.476070] [ 138.476413] irq event stamp: 768 [ 138.476903] hardirqs last enabled at (767): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 138.478240] hardirqs last disabled at (768): [] __schedule+0x1225/0x2470 [ 138.479403] softirqs last enabled at (696): [] __irq_exit_rcu+0x11b/0x180 [ 138.480614] softirqs last disabled at (687): [] __irq_exit_rcu+0x11b/0x180 [ 138.481824] ---[ end trace 0000000000000000 ]--- [ 138.923925] hrtimer: interrupt took 16190 ns [ 139.652642] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 139.653725] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 139.654485] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 139.655229] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 139.656395] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 139.802691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.803791] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.804877] Buffer I/O error on dev sr0, logical block 0, async page read [ 139.930280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.930851] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.931879] Buffer I/O error on dev sr0, logical block 1, async page read [ 139.932631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.933595] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.934344] Buffer I/O error on dev sr0, logical block 2, async page read [ 139.936058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.936544] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.937279] Buffer I/O error on dev sr0, logical block 3, async page read [ 139.938193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.938677] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.939430] Buffer I/O error on dev sr0, logical block 4, async page read [ 139.940159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.940638] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.941427] Buffer I/O error on dev sr0, logical block 5, async page read [ 139.942142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.942620] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.943363] Buffer I/O error on dev sr0, logical block 6, async page read [ 139.945067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.945547] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 139.946291] Buffer I/O error on dev sr0, logical block 7, async page read 17:43:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0x10e) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6d1c, &(0x7f0000001400)={0x0, 0x32be, 0x2, 0x3, 0x215}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 17:43:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_pgetevents(r0, 0x200, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={[0x7]}, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x2b, 'freezer'}, {0x2b, 'cpuacct'}, {0x77, 'net'}, {0x2b, 'memory'}, {0x0, 'freezer'}, {0x2d, 'rdma'}, {0x2d, 'hugetlb'}, {0x2d, 'net'}, {0x2b, 'pids'}, {0x2b, 'perf_event'}]}, 0x4e) [ 140.279469] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 140.280228] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 140.280722] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 140.281222] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 140.281775] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 [ 140.302840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.303484] Buffer I/O error on dev sr0, logical block 0, async page read 17:43:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 140.318832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.319536] Buffer I/O error on dev sr0, logical block 1, async page read 17:43:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0x10e) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6d1c, &(0x7f0000001400)={0x0, 0x32be, 0x2, 0x3, 0x215}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 140.326187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.338790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.342228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.346134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.347073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.347998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 17:43:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 17:43:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_pgetevents(r0, 0x200, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={[0x7]}, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)={[{0x2b, 'freezer'}, {0x2b, 'cpuacct'}, {0x77, 'net'}, {0x2b, 'memory'}, {0x0, 'freezer'}, {0x2d, 'rdma'}, {0x2d, 'hugetlb'}, {0x2d, 'net'}, {0x2b, 'pids'}, {0x2b, 'perf_event'}]}, 0x4e) 17:43:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x800, 0x10e) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x6d1c, &(0x7f0000001400)={0x0, 0x32be, 0x2, 0x3, 0x215}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 17:43:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 140.561616] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 140.562361] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 140.562859] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 140.563363] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 140.564745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.565375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.566002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.566619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.567273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.567971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.568540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 140.569211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 141.190589] syz-executor.4 (297) used greatest stack depth: 24248 bytes left [ 145.523043] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 145.650980] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 145.650982] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 145.651124] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 145.651863] Bluetooth: hci4: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 17:43:37 Registers: info registers vcpu 0 RAX=ffff8880182f7f28 RBX=0000000000000001 RCX=0000000000000000 RDX=1ffff1100305ef2a RSI=ffffffff8423dfe8 RDI=0000000000000001 RBP=ffff8880182f7960 RSP=ffff8880182f7888 R8 =ffffffff85e3bd3a R9 =ffffffff85e3bd3e R10=ffffed100305ef2e R11=ffff8880182f7948 R12=ffff8880182f79d0 R13=0000000000000000 R14=ffff8880182f7908 R15=0000000000000cc0 RIP=ffffffff8111b377 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f73e1225028 CR3=00000000417de000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 000000ff00000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1e41 RDI=ffffffff8763fae0 RBP=ffffffff8763faa0 RSP=ffff88801887f698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff8763faa0 R14=0000000000000010 R15=ffffffff822b1e30 RIP=ffffffff822b1e99 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7eec60c700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7eef1a6000 CR3=000000001d470000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f7eef17d7c0 00007f7eef17d7c8 YMM02=0000000000000000 0000000000000000 00007f7eef17d7e0 00007f7eef17d7c0 YMM03=0000000000000000 0000000000000000 00007f7eef17d7c8 00007f7eef17d7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000