device veth0_vlan entered promiscuous mode ------------[ cut here ]------------ WARNING: CPU: 1 PID: 64 at lib/percpu-refcount.c:112 __percpu_ref_exit+0x98/0x100 lib/percpu-refcount.c:112 Modules linked in: CPU: 1 PID: 64 Comm: kworker/u4:2 Not tainted 5.10.45 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Workqueue: events_unbound io_ring_exit_work RIP: 0010:__percpu_ref_exit+0x98/0x100 lib/percpu-refcount.c:112 Code: ff 49 8d 7c 24 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 61 49 83 7c 24 10 00 74 07 e8 78 2f 52 ff <0f> 0b e8 71 2f 52 ff 48 89 ef e8 79 7f 6d ff 48 89 da 48 b8 00 00 RSP: 0018:ffff88800f05fca0 EFLAGS: 00010293 RAX: 0000000000000000 RBX: ffff888043960000 RCX: ffffffff81ed5be8 RDX: ffff88800b7ae500 RSI: ffffffff81ed5c48 RDI: ffff888016735290 RBP: 0000607f92e0e3f8 R08: 0000000000000001 R09: ffffffff864f06b7 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888016735280 R13: ffff888043960000 R14: ffff888016735280 R15: ffff8880440fcbe0 FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3f4a98b718 CR3: 000000000c5f0000 CR4: 0000000000350ee0 Call Trace: percpu_ref_exit+0x3b/0x140 lib/percpu-refcount.c:133 io_ring_ctx_free fs/io_uring.c:8460 [inline] io_ring_exit_work+0x41a/0x640 fs/io_uring.c:8536 process_one_work+0x9a9/0x1590 kernel/workqueue.c:2270 worker_thread+0x61d/0x1310 kernel/workqueue.c:2416 kthread+0x38f/0x470 kernel/kthread.c:292 ret_from_fork+0x22/0x30 arch/x86/entry/entry_64.S:296 irq event stamp: 60363 hardirqs last enabled at (60373): [] console_unlock+0x929/0xb30 kernel/printk/printk.c:2552 hardirqs last disabled at (60382): [] console_unlock+0x835/0xb30 kernel/printk/printk.c:2467 softirqs last enabled at (60190): [] asm_call_irq_on_stack+0x12/0x20 softirqs last disabled at (60121): [] asm_call_irq_on_stack+0x12/0x20 ---[ end trace 333d3904c2b5d3e8 ]--- EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. EXT4-fs error (device loop6): ext4_ext_check_inode:459: inode #2: comm syz-executor.6: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 57856(57856) EXT4-fs (loop6): get root inode failed EXT4-fs (loop6): mount failed audit: type=1400 audit(1625668214.459:10): avc: denied { create } for pid=4453 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop0): error, invalid access to FAT (entry 0x00005607) FAT-fs (loop0): Filesystem has been set read-only EXT4-fs (loop6): Unrecognized mount option "tüÀªcäƒ:º®Ò‡¯" or missing value