------------[ cut here ]------------ refcount_t: underflow; use-after-free. WARNING: CPU: 0 PID: 16911 at lib/refcount.c:28 refcount_warn_saturate+0x103/0x1f0 lib/refcount.c:28 Modules linked in: CPU: 0 PID: 16911 Comm: syz-executor.6 Not tainted 5.10.52 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:refcount_warn_saturate+0x103/0x1f0 lib/refcount.c:28 Code: 1d d2 63 54 03 31 ff 89 de e8 c9 22 51 ff 84 db 75 a3 e8 90 29 51 ff 48 c7 c7 20 38 3b 84 c6 05 b2 63 54 03 01 e8 cc 0c c9 01 <0f> 0b eb 87 e8 74 29 51 ff 0f b6 1d 9b 63 54 03 31 ff 89 de e8 94 RSP: 0018:ffff888063f8f9f8 EFLAGS: 00010286 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000040000 RSI: ffffffff81293053 RDI: ffffed100c7f1f31 RBP: ffff888017d4119c R08: 0000000000000001 R09: ffff88806ce2facf R10: 0000000000000000 R11: 0000000000000001 R12: ffff888017d4119c R13: dffffc0000000000 R14: ffff888017d41058 R15: 0000000000000002 FS: 00007f1edf2c9700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b31722000 CR3: 0000000063f5c000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: __refcount_sub_and_test include/linux/refcount.h:283 [inline] __refcount_dec_and_test include/linux/refcount.h:315 [inline] refcount_dec_and_test include/linux/refcount.h:333 [inline] io_put_req+0xc6/0x100 fs/io_uring.c:2220 __io_queue_sqe+0x2b1/0xd00 fs/io_uring.c:6358 io_queue_sqe+0x5bc/0x1020 fs/io_uring.c:6403 io_queue_link_head fs/io_uring.c:6414 [inline] io_submit_sqes+0x9b7/0x2310 fs/io_uring.c:6715 __do_sys_io_uring_enter+0x1092/0x1910 fs/io_uring.c:9092 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x44/0xa9 RIP: 0033:0x466609 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1edf2c9188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 0000000000466609 RDX: 0000000000000000 RSI: 00000000000076d3 RDI: 0000000000000003 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 R13: 00007ffe3ce2e50f R14: 00007f1edf2c9300 R15: 0000000000022000 irq event stamp: 1389 hardirqs last enabled at (1401): [] console_unlock+0x929/0xb30 kernel/printk/printk.c:2552 hardirqs last disabled at (1412): [] console_unlock+0x835/0xb30 kernel/printk/printk.c:2467 softirqs last enabled at (1346): [] asm_call_irq_on_stack+0x12/0x20 softirqs last disabled at (1433): [] asm_call_irq_on_stack+0x12/0x20 ---[ end trace 63e3b691976f9367 ]--- EXT4-fs warning (device sda): verify_group_input:155: Bad blocks count 0 EXT4-fs warning (device sda): verify_group_input:155: Bad blocks count 0 kauditd_printk_skb: 13 callbacks suppressed audit: type=1326 audit(1627316758.515:123): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16943 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0 audit: type=1326 audit(1627316759.152:124): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16943 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466609 code=0x0