last executing test programs:
20.834915592s ago: executing program 3 (id=375):
get_robust_list(0x0, &(0x7f0000000000), &(0x7f0000000000))
20.802066392s ago: executing program 3 (id=388):
syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0)
syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x1)
syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x2)
syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x800)
syz_open_dev$vcsa(&(0x7f0000000140), 0x1, 0x0)
syz_open_dev$vcsa(&(0x7f0000000180), 0x1, 0x1)
syz_open_dev$vcsa(&(0x7f00000001c0), 0x1, 0x2)
syz_open_dev$vcsa(&(0x7f0000000200), 0x1, 0x800)
syz_open_dev$vcsa(&(0x7f0000000240), 0x2, 0x0)
syz_open_dev$vcsa(&(0x7f0000000280), 0x2, 0x1)
syz_open_dev$vcsa(&(0x7f00000002c0), 0x2, 0x2)
syz_open_dev$vcsa(&(0x7f0000000300), 0x2, 0x800)
syz_open_dev$vcsa(&(0x7f0000000340), 0x3, 0x0)
syz_open_dev$vcsa(&(0x7f0000000380), 0x3, 0x1)
syz_open_dev$vcsa(&(0x7f00000003c0), 0x3, 0x2)
syz_open_dev$vcsa(&(0x7f0000000400), 0x3, 0x800)
syz_open_dev$vcsa(&(0x7f0000000440), 0x4, 0x0)
syz_open_dev$vcsa(&(0x7f0000000480), 0x4, 0x1)
syz_open_dev$vcsa(&(0x7f00000004c0), 0x4, 0x2)
syz_open_dev$vcsa(&(0x7f0000000500), 0x4, 0x800)
20.782772912s ago: executing program 3 (id=391):
socket$inet_smc(0x2b, 0x1, 0x0)
20.782130452s ago: executing program 3 (id=396):
socket$inet6_tcp(0xa, 0x1, 0x0)
20.529142954s ago: executing program 3 (id=400):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
20.482678124s ago: executing program 3 (id=402):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
969.988844ms ago: executing program 1 (id=1039):
bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1005c, '\x00', 0x0, @fallback=0x36}, 0x94)
930.404354ms ago: executing program 1 (id=1040):
syz_clone3(&(0x7f0000001e80)={0x166002400, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58)
736.063925ms ago: executing program 1 (id=1048):
tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0)
673.823165ms ago: executing program 2 (id=1050):
mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xfffffffffffffffe)
622.728356ms ago: executing program 1 (id=1052):
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000680), 0x1, 0x482, &(0x7f0000001040)="$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")
622.393806ms ago: executing program 2 (id=1054):
madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x4)
595.295546ms ago: executing program 2 (id=1055):
clock_adjtime(0xffffffd3, 0x0)
529.300296ms ago: executing program 5 (id=1057):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94)
469.473197ms ago: executing program 2 (id=1058):
syz_emit_ethernet(0x82, &(0x7f0000000800)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x16, 0x4, 0x2, 0xa, 0x6, 0x66, 0x9, 0x9, 0x6c, 0x8, @private=0xa010100, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x44, 0x2a, 0x1, 0x4, [{@multicast1, 0x9}, {@broadcast, 0x6}, {@local, 0x6}, {@multicast1, 0x2}, {@empty, 0x100}, {@remote, 0x2}, {@multicast1, 0xfffffeff}, {@remote, 0x800}]}]}}}}}}}, 0x0)
469.029247ms ago: executing program 4 (id=1059):
fsopen(&(0x7f00000000c0)='selinuxfs\x00', 0x0)
437.708747ms ago: executing program 2 (id=1060):
syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80c40a, &(0x7f0000000180)={[{@noblock_validity}, {@dioread_lock}, {@init_itable_val={'init_itable', 0x3d, 0xb8f}}, {@nodiscard}, {@inlinecrypt}, {@usrjquota, 0x2e}, {@sb={'sb', 0x3d, 0x7}}, {@nodiscard}, {@jqfmt_vfsv0}, {@noload}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@noload}], [], 0x2c}, 0x81, 0x463, &(0x7f0000000480)="$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")
437.099017ms ago: executing program 5 (id=1062):
chown(&(0x7f0000001140)='./cgroup.cpu/cgroup.procs\x00', 0xffffffffffffffff, 0x0)
416.630137ms ago: executing program 0 (id=1063):
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20)
362.514397ms ago: executing program 5 (id=1064):
syz_emit_ethernet(0xeff, &(0x7f00000011c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @broadcast}}}}}, 0x0)
362.307907ms ago: executing program 4 (id=1065):
openat$sysfs(0xffffff9c, &(0x7f00000003c0)='/sys/kernel/cpu_byteorder', 0xc0080, 0x0)
348.922878ms ago: executing program 1 (id=1066):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc9}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94)
299.539168ms ago: executing program 0 (id=1067):
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48)
299.367668ms ago: executing program 4 (id=1068):
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000080000000000000008000000811179000000000095"], &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94)
297.836208ms ago: executing program 0 (id=1069):
socket(0x2000000000000021, 0x2, 0x3)
289.383378ms ago: executing program 5 (id=1070):
syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000180)={[{@check_relaxed}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@session={'session', 0x3d, 0x22}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@overriderock}, {@map_acorn}, {@check_strict}, {}, {@gid}, {@cruft}, {@overriderock}, {@utf8}]}, 0x1, 0xa00, &(0x7f00000003c0)="$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")
241.968998ms ago: executing program 1 (id=1071):
syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x50e, &(0x7f0000000280)="$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")
230.253228ms ago: executing program 4 (id=1072):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="61105c000000000095000000000000004e53fa4ef5f74303ad6b65ddb512d04947dccf0ea0ffb2a0175f62514da4705af66e47830656482e7642569518d1d03966d6f50159e8aace7dd311c634ad9043859a97677bbfdafcc729c6dcdc07d781f53d05e937c788d8c430fa7ad66c3601ab15fda3a27bc1abfd4e733c13b51d9c98faa8d3a6fae06b0588fa19b927"], &(0x7f0000000200)='GPL\x00'}, 0x80)
191.678578ms ago: executing program 0 (id=1073):
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000910441000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48)
154.113828ms ago: executing program 4 (id=1074):
bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc, 0x4, 0x4, 0x2, 0x100, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0xffffffff}, 0x50)
150.268468ms ago: executing program 0 (id=1075):
mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}]})
123.446109ms ago: executing program 4 (id=1076):
syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@noblock_validity}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@resgid, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$eJzs3VFrW9cdAPD/la3MSZzZYXvIAsvCkmGHLZIdL4nZQ7bB2J4C27L3zLNlYyxbxpKT2ITNYR9gMMY22NOe9jLoByiUfIRSCLTvpS0tpU3ah0LbqOhKShxHip1GllLr94MjnXt0r/7nXKGje+49XAXQt05HxJmIeFitVs9FxEijPNNIsVVPtfUe3L89W0tJVKvXPkoiknpZbbXxbe95tLHZUET8/jcRf0qejlve2FyaKRYLa43lfGV5NV/e2Dy/uDyzUFgorExNTV6avjx9cXqiI+0cjogrv3rvn3/736+vvPaTm29f/2D8z0mjPOJxOzqt3vRsui+aBiNibT+C9chg2kIAAL4Jmsf5P4yIczESA+nRHAAAAHCQVH8+HF8kEVUAAADgwMqkc2CTTK4xD2A4Mplcrj6H97txJFMslSs/ni+tr8zV58qORjYzv1gsTDTmCo9GNqktT6b5x8sXdixPRcTxiPjHyOF0OTdbKs71+uQHAAAA9ImjO8b/n47Ux//bfN6zygEAAACdM9rrCgAAAAD7zvgfAAAADj7jfwAAADjQfnv1ai1Vm/9/PXdjY32pdOP8XKG8lFten83NltZWcwul0kJ6z77l3d6vWCqt/jRW1m/lK4VyJV/e2Ly+XFpfqVxffOIvsAEAAIAuOv6Du28lEbH1s8NpqjnU60oBXTH4PCu/u3/1ALpvoNcVAHrmuX7/gQMl2+sKAD2X7PJ628k7r3e+LgAAwP4Y+17r6/8Du54b2Mp0qYrAPnH+D/qX6//Qv1z/h/6VjYEwkIf+ttstQIfajRX2fP2/Wn3uSgEAAB01nKYkk4tIzwMMRyaTy0UcS8cE2WR+sViYiIhvR8SbI9lv1ZYn0y2TXecMAwAAAAAAAAAAAAAAAAAAAAAAAAB11WoSVQAAAOBAi8i8n6R3848YGzk7vPP8wKHks5H0OSJu/ufav27NVCprk7Xyjx+VV/7dKL/QizMYAAAAwE7NcXpzHA8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnfTg/u3ZZupm3A9/GRGjreIPxlD6PBTZiDjySRKD27ZLImKgA/G37kTEiVbxk1q1YrRRi1bxD/c4/tEOxId+drfW//yi1fcvE6fT59bfv0tpD/Xi2vd/mUf930CL+LWyY3uMcfLeK/m28e9EnBxs3f804ydt+p8ze4z/xz9sbrZ7rfrfiLGWvz/JE7HyleXVfHlj8/zi8sxCYaGwMjU1eWn68vTF6Yn8/GKx0HhsGePv33/14bPaf6RN/NFd2n92j+3/8t6t+9+pZ7OPNk8exx8/0/rzP9Emfqbx+f+oka+9PtbMb9Xz2536/xunntX+uTbt3+3zH99j+8/97q/v7HFVAKALyhubSzPFYmGtrzMvtDdqh0UvRStezkxtv379zYf2tYZ/2V6SdObrUDsyfzn2/ItletotAQAA++DpMTAAAAAAAAAAAAAAAAAAAADQbd24nVh2R8yt9LETd88HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOicrwIAAP///B/QPg==")
122.872879ms ago: executing program 2 (id=1077):
socketpair(0x1d, 0x3, 0x4, &(0x7f0000000600)={0x0, 0x0})
68.237039ms ago: executing program 5 (id=1078):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071120d000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94)
53.088849ms ago: executing program 0 (id=1079):
syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@prjquota}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x45d, &(0x7f0000000ac0)="$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")
0s ago: executing program 5 (id=1080):
bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0)
kernel console output (not intermixed with test programs):
Warning: Permanently added '10.128.1.27' (ED25519) to the list of known hosts.
[ 29.095200][ T29] audit: type=1400 audit(1762421067.575:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 29.118227][ T29] audit: type=1400 audit(1762421067.595:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 29.119156][ T3302] cgroup: Unknown subsys name 'net'
[ 29.145982][ T29] audit: type=1400 audit(1762421067.625:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 29.261607][ T3302] cgroup: Unknown subsys name 'cpuset'
[ 29.267820][ T3302] cgroup: Unknown subsys name 'rlimit'
[ 29.383463][ T29] audit: type=1400 audit(1762421067.865:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 29.408547][ T29] audit: type=1400 audit(1762421067.865:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 29.429074][ T29] audit: type=1400 audit(1762421067.865:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 29.430493][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 29.449577][ T29] audit: type=1400 audit(1762421067.865:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 29.478440][ T29] audit: type=1400 audit(1762421067.875:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 29.503291][ T29] audit: type=1400 audit(1762421067.875:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1
Setting up swapspace version 1, size = 127995904 bytes
[ 29.521405][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 29.526699][ T29] audit: type=1400 audit(1762421067.945:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 31.781794][ T3664] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[ 32.073238][ T3728] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality.
[ 32.461221][ T3731] chnl_net:caif_netlink_parms(): no params data found
[ 32.662618][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state
[ 32.669783][ T3731] bridge0: port 1(bridge_slave_0) entered disabled state
[ 32.693003][ T3731] bridge_slave_0: entered allmulticast mode
[ 32.709816][ T3731] bridge_slave_0: entered promiscuous mode
[ 32.720466][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state
[ 32.727616][ T3731] bridge0: port 2(bridge_slave_1) entered disabled state
[ 32.737517][ T3731] bridge_slave_1: entered allmulticast mode
[ 32.746415][ T3731] bridge_slave_1: entered promiscuous mode
[ 32.803751][ T3731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 32.826270][ T3731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 32.868384][ T3731] team0: Port device team_slave_0 added
[ 32.879713][ T3731] team0: Port device team_slave_1 added
[ 32.999981][ T3731] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 33.007036][ T3731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 33.032992][ T3731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 33.049750][ T3731] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 33.056766][ T3731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 33.082725][ T3731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 33.130033][ T3731] hsr_slave_0: entered promiscuous mode
[ 33.136120][ T3731] hsr_slave_1: entered promiscuous mode
[ 33.222459][ T3731] netdevsim netdevsim1 netdevsim0: renamed from eth0
[ 33.231535][ T3731] netdevsim netdevsim1 netdevsim1: renamed from eth1
[ 33.255257][ T3731] netdevsim netdevsim1 netdevsim2: renamed from eth2
[ 33.263731][ T3731] netdevsim netdevsim1 netdevsim3: renamed from eth3
[ 33.277404][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state
[ 33.284547][ T3731] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 33.291864][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state
[ 33.298908][ T3731] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 33.323104][ T3731] 8021q: adding VLAN 0 to HW filter on device bond0
[ 33.336252][ T12] bridge0: port 1(bridge_slave_0) entered disabled state
[ 33.344536][ T12] bridge0: port 2(bridge_slave_1) entered disabled state
[ 33.356371][ T3731] 8021q: adding VLAN 0 to HW filter on device team0
[ 33.366529][ T12] bridge0: port 1(bridge_slave_0) entered blocking state
[ 33.373682][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 33.385052][ T37] bridge0: port 2(bridge_slave_1) entered blocking state
[ 33.392263][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 33.413596][ T3731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 33.424032][ T3731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 33.467885][ T3731] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 33.527132][ T3731] veth0_vlan: entered promiscuous mode
[ 33.534836][ T3731] veth1_vlan: entered promiscuous mode
[ 33.547958][ T3731] veth0_macvtap: entered promiscuous mode
[ 33.554836][ T3731] veth1_macvtap: entered promiscuous mode
[ 33.564767][ T3731] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 33.575269][ T3731] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 33.585338][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 33.594204][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 33.603203][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 33.612409][ T55] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 36.261713][ T55] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 36.554021][ T3842] chnl_net:caif_netlink_parms(): no params data found
[ 36.596756][ T3834] chnl_net:caif_netlink_parms(): no params data found
[ 36.648745][ T3842] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.655856][ T3842] bridge0: port 1(bridge_slave_0) entered disabled state
[ 36.663080][ T3842] bridge_slave_0: entered allmulticast mode
[ 36.669592][ T3842] bridge_slave_0: entered promiscuous mode
[ 36.678100][ T3842] bridge0: port 2(bridge_slave_1) entered blocking state
[ 36.685200][ T3842] bridge0: port 2(bridge_slave_1) entered disabled state
[ 36.694194][ T3842] bridge_slave_1: entered allmulticast mode
[ 36.700559][ T3842] bridge_slave_1: entered promiscuous mode
[ 36.709274][ T3836] chnl_net:caif_netlink_parms(): no params data found
[ 36.717987][ T3837] chnl_net:caif_netlink_parms(): no params data found
[ 36.776569][ T3842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 36.799653][ T3842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 36.815746][ T3834] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.822940][ T3834] bridge0: port 1(bridge_slave_0) entered disabled state
[ 36.830174][ T3834] bridge_slave_0: entered allmulticast mode
[ 36.836758][ T3834] bridge_slave_0: entered promiscuous mode
[ 36.859946][ T3834] bridge0: port 2(bridge_slave_1) entered blocking state
[ 36.867113][ T3834] bridge0: port 2(bridge_slave_1) entered disabled state
[ 36.874238][ T3834] bridge_slave_1: entered allmulticast mode
[ 36.880607][ T3834] bridge_slave_1: entered promiscuous mode
[ 36.896866][ T3842] team0: Port device team_slave_0 added
[ 36.902663][ T3840] chnl_net:caif_netlink_parms(): no params data found
[ 36.926199][ T3842] team0: Port device team_slave_1 added
[ 36.939761][ T3837] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.946868][ T3837] bridge0: port 1(bridge_slave_0) entered disabled state
[ 36.954065][ T3837] bridge_slave_0: entered allmulticast mode
[ 36.960383][ T3837] bridge_slave_0: entered promiscuous mode
[ 36.966807][ T3836] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.974039][ T3836] bridge0: port 1(bridge_slave_0) entered disabled state
[ 36.981180][ T3836] bridge_slave_0: entered allmulticast mode
[ 36.987490][ T3836] bridge_slave_0: entered promiscuous mode
[ 37.004485][ T3834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 37.018247][ T3837] bridge0: port 2(bridge_slave_1) entered blocking state
[ 37.025395][ T3837] bridge0: port 2(bridge_slave_1) entered disabled state
[ 37.032603][ T3837] bridge_slave_1: entered allmulticast mode
[ 37.039008][ T3837] bridge_slave_1: entered promiscuous mode
[ 37.045214][ T3836] bridge0: port 2(bridge_slave_1) entered blocking state
[ 37.052288][ T3836] bridge0: port 2(bridge_slave_1) entered disabled state
[ 37.059427][ T3836] bridge_slave_1: entered allmulticast mode
[ 37.065858][ T3836] bridge_slave_1: entered promiscuous mode
[ 37.077915][ T3834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 37.098915][ T3842] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 37.105902][ T3842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.131854][ T3842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 37.159665][ T3842] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 37.166801][ T3842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.192756][ T3842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 37.212105][ T3837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 37.222271][ T3836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 37.232234][ T3837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 37.245067][ T3834] team0: Port device team_slave_0 added
[ 37.266944][ T3837] team0: Port device team_slave_0 added
[ 37.273623][ T3836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 37.283190][ T3834] team0: Port device team_slave_1 added
[ 37.304340][ T3837] team0: Port device team_slave_1 added
[ 37.323632][ T3840] bridge0: port 1(bridge_slave_0) entered blocking state
[ 37.330703][ T3840] bridge0: port 1(bridge_slave_0) entered disabled state
[ 37.338067][ T3840] bridge_slave_0: entered allmulticast mode
[ 37.344480][ T3840] bridge_slave_0: entered promiscuous mode
[ 37.351402][ T3840] bridge0: port 2(bridge_slave_1) entered blocking state
[ 37.358510][ T3840] bridge0: port 2(bridge_slave_1) entered disabled state
[ 37.365644][ T3840] bridge_slave_1: entered allmulticast mode
[ 37.372117][ T3840] bridge_slave_1: entered promiscuous mode
[ 37.385198][ T3842] hsr_slave_0: entered promiscuous mode
[ 37.391319][ T3842] hsr_slave_1: entered promiscuous mode
[ 37.397164][ T3842] debugfs: 'hsr0' already exists in 'hsr'
[ 37.402964][ T3842] Cannot create hsr debugfs directory
[ 37.419498][ T3836] team0: Port device team_slave_0 added
[ 37.427374][ T55] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 37.449028][ T3837] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 37.456063][ T3837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.482011][ T3837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 37.492992][ T3834] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 37.499941][ T3834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.525851][ T3834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 37.537086][ T3834] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 37.544175][ T3834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.570209][ T3834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 37.581485][ T3836] team0: Port device team_slave_1 added
[ 37.595680][ T3840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 37.605235][ T3837] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 37.612203][ T3837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.638187][ T3837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 37.664865][ T3840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 37.693675][ T55] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 37.714419][ T3836] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 37.721438][ T3836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.747430][ T3836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 37.772954][ T3837] hsr_slave_0: entered promiscuous mode
[ 37.778906][ T3837] hsr_slave_1: entered promiscuous mode
[ 37.784928][ T3837] debugfs: 'hsr0' already exists in 'hsr'
[ 37.790643][ T3837] Cannot create hsr debugfs directory
[ 37.801732][ T3840] team0: Port device team_slave_0 added
[ 37.807639][ T3836] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 37.814716][ T3836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.840627][ T3836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 37.858207][ T3834] hsr_slave_0: entered promiscuous mode
[ 37.864449][ T3834] hsr_slave_1: entered promiscuous mode
[ 37.870347][ T3834] debugfs: 'hsr0' already exists in 'hsr'
[ 37.876096][ T3834] Cannot create hsr debugfs directory
[ 37.883901][ T55] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 37.895809][ T3840] team0: Port device team_slave_1 added
[ 37.926066][ T3840] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 37.933083][ T3840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 37.959107][ T3840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 37.970752][ T3840] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 37.977733][ T3840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 38.003633][ T3840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 38.063784][ T3836] hsr_slave_0: entered promiscuous mode
[ 38.069856][ T3836] hsr_slave_1: entered promiscuous mode
[ 38.075856][ T3836] debugfs: 'hsr0' already exists in 'hsr'
[ 38.081640][ T3836] Cannot create hsr debugfs directory
[ 38.106464][ T3840] hsr_slave_0: entered promiscuous mode
[ 38.112626][ T3840] hsr_slave_1: entered promiscuous mode
[ 38.118434][ T3840] debugfs: 'hsr0' already exists in 'hsr'
[ 38.124184][ T3840] Cannot create hsr debugfs directory
[ 38.264633][ T55] bridge_slave_1: left allmulticast mode
[ 38.270344][ T55] bridge_slave_1: left promiscuous mode
[ 38.276054][ T55] bridge0: port 2(bridge_slave_1) entered disabled state
[ 38.283826][ T55] bridge_slave_0: left allmulticast mode
[ 38.289463][ T55] bridge_slave_0: left promiscuous mode
[ 38.295140][ T55] bridge0: port 1(bridge_slave_0) entered disabled state
[ 38.383267][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 38.392957][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 38.402511][ T55] bond0 (unregistering): Released all slaves
[ 38.444026][ T3842] netdevsim netdevsim4 netdevsim0: renamed from eth0
[ 38.452820][ T3842] netdevsim netdevsim4 netdevsim1: renamed from eth1
[ 38.463326][ T55] hsr_slave_0: left promiscuous mode
[ 38.468871][ T55] hsr_slave_1: left promiscuous mode
[ 38.474515][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 38.482098][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 38.489622][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 38.497069][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 38.507079][ T55] veth1_macvtap: left promiscuous mode
[ 38.512588][ T55] veth0_macvtap: left promiscuous mode
[ 38.518088][ T55] veth1_vlan: left promiscuous mode
[ 38.523440][ T55] veth0_vlan: left promiscuous mode
[ 38.584858][ T55] team0 (unregistering): Port device team_slave_1 removed
[ 38.593931][ T55] team0 (unregistering): Port device team_slave_0 removed
[ 38.623522][ T3842] netdevsim netdevsim4 netdevsim2: renamed from eth2
[ 38.632151][ T3842] netdevsim netdevsim4 netdevsim3: renamed from eth3
[ 38.648821][ T29] kauditd_printk_skb: 82 callbacks suppressed
[ 38.648838][ T29] audit: type=1400 audit(1762421077.125:154): avc: denied { read } for pid=3043 comm="dhcpcd" name="n25" dev="tmpfs" ino=1118 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 38.670083][ T3842] 8021q: adding VLAN 0 to HW filter on device bond0
[ 38.676672][ T29] audit: type=1400 audit(1762421077.125:155): avc: denied { open } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1118 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 38.687842][ T3842] 8021q: adding VLAN 0 to HW filter on device team0
[ 38.706173][ T29] audit: type=1400 audit(1762421077.125:156): avc: denied { getattr } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1118 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 38.725761][ T3837] netdevsim netdevsim0 netdevsim0: renamed from eth0
[ 38.761181][ T12] bridge0: port 1(bridge_slave_0) entered blocking state
[ 38.768251][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 38.784769][ T3836] netdevsim netdevsim5 netdevsim0: renamed from eth0
[ 38.794121][ T3836] netdevsim netdevsim5 netdevsim1: renamed from eth1
[ 38.804073][ T3837] netdevsim netdevsim0 netdevsim1: renamed from eth1
[ 38.814456][ T12] bridge0: port 2(bridge_slave_1) entered blocking state
[ 38.821596][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 38.829577][ T3836] netdevsim netdevsim5 netdevsim2: renamed from eth2
[ 38.838956][ T3836] netdevsim netdevsim5 netdevsim3: renamed from eth3
[ 38.847695][ T3837] netdevsim netdevsim0 netdevsim2: renamed from eth2
[ 38.857137][ T3837] netdevsim netdevsim0 netdevsim3: renamed from eth3
[ 38.883543][ T29] audit: type=1400 audit(1762421077.365:157): avc: denied { create } for pid=3917 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 38.906831][ T29] audit: type=1400 audit(1762421077.365:158): avc: denied { write } for pid=3917 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=1133 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 38.933037][ T29] audit: type=1400 audit(1762421077.365:159): avc: denied { append } for pid=3917 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=1133 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 38.954422][ T3842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 38.967536][ T3842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 38.978346][ T29] audit: type=1400 audit(1762421077.405:160): avc: denied { unlink } for pid=3937 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1133 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 39.060247][ T3837] 8021q: adding VLAN 0 to HW filter on device bond0
[ 39.072711][ T3836] 8021q: adding VLAN 0 to HW filter on device bond0
[ 39.085301][ T3836] 8021q: adding VLAN 0 to HW filter on device team0
[ 39.101542][ T3837] 8021q: adding VLAN 0 to HW filter on device team0
[ 39.113051][ T31] bridge0: port 1(bridge_slave_0) entered blocking state
[ 39.120118][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 39.136550][ T31] bridge0: port 1(bridge_slave_0) entered blocking state
[ 39.143688][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 39.153166][ T31] bridge0: port 2(bridge_slave_1) entered blocking state
[ 39.160244][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 39.169993][ T3842] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 39.201214][ T31] bridge0: port 2(bridge_slave_1) entered blocking state
[ 39.208305][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 39.232396][ T3836] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 39.242878][ T3836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 39.316989][ T3837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 39.328308][ T3834] netdevsim netdevsim1 netdevsim0: renamed from eth0
[ 39.337765][ T3834] netdevsim netdevsim1 netdevsim1: renamed from eth1
[ 39.346978][ T3834] netdevsim netdevsim1 netdevsim2: renamed from eth2
[ 39.363842][ T3834] netdevsim netdevsim1 netdevsim3: renamed from eth3
[ 39.407419][ T3840] netdevsim netdevsim2 netdevsim0: renamed from eth0
[ 39.422204][ T3840] netdevsim netdevsim2 netdevsim1: renamed from eth1
[ 39.430684][ T3840] netdevsim netdevsim2 netdevsim2: renamed from eth2
[ 39.446139][ T3837] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 39.454696][ T3840] netdevsim netdevsim2 netdevsim3: renamed from eth3
[ 39.469078][ T3836] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 39.520843][ T3842] veth0_vlan: entered promiscuous mode
[ 39.572060][ T3842] veth1_vlan: entered promiscuous mode
[ 39.613280][ T3840] 8021q: adding VLAN 0 to HW filter on device bond0
[ 39.627228][ T3834] 8021q: adding VLAN 0 to HW filter on device bond0
[ 39.638837][ T3840] 8021q: adding VLAN 0 to HW filter on device team0
[ 39.674324][ T1687] bridge0: port 1(bridge_slave_0) entered blocking state
[ 39.681463][ T1687] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 39.690246][ T1687] bridge0: port 2(bridge_slave_1) entered blocking state
[ 39.697397][ T1687] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 39.715029][ T3842] veth0_macvtap: entered promiscuous mode
[ 39.737311][ T3840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 39.747918][ T3840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 39.769110][ T3842] veth1_macvtap: entered promiscuous mode
[ 39.790392][ T3834] 8021q: adding VLAN 0 to HW filter on device team0
[ 39.797736][ T3837] veth0_vlan: entered promiscuous mode
[ 39.810070][ T3837] veth1_vlan: entered promiscuous mode
[ 39.817679][ T3836] veth0_vlan: entered promiscuous mode
[ 39.828284][ T12] bridge0: port 1(bridge_slave_0) entered blocking state
[ 39.835413][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 39.844267][ T3842] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 39.858331][ T31] bridge0: port 2(bridge_slave_1) entered blocking state
[ 39.865401][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 39.875319][ T3842] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 39.887533][ T3836] veth1_vlan: entered promiscuous mode
[ 39.901973][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 39.917876][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 39.926957][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 39.938646][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 39.953144][ T3840] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 39.967179][ T3836] veth0_macvtap: entered promiscuous mode
[ 39.974287][ T3836] veth1_macvtap: entered promiscuous mode
[ 39.986224][ T3837] veth0_macvtap: entered promiscuous mode
[ 40.003153][ T3836] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 40.017540][ T3837] veth1_macvtap: entered promiscuous mode
[ 40.038468][ T3837] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 40.049690][ T3837] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 40.062417][ T3836] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 40.083429][ T384] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.117128][ T384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.140814][ T3834] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 40.160767][ T384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.186138][ T4060] loop4: detected capacity change from 0 to 512
[ 40.197475][ T3840] veth0_vlan: entered promiscuous mode
[ 40.214564][ T4060] EXT4-fs: Ignoring removed mblk_io_submit option
[ 40.233452][ T384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.244981][ T3840] veth1_vlan: entered promiscuous mode
[ 40.256058][ T4060] EXT4-fs: Mount option(s) incompatible with ext3
[ 40.267937][ T29] audit: type=1400 audit(1762421078.745:161): avc: denied { prog_load } for pid=4066 comm="syz.5.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 40.280314][ T3840] veth0_macvtap: entered promiscuous mode
[ 40.287105][ T29] audit: type=1400 audit(1762421078.745:162): avc: denied { bpf } for pid=4066 comm="syz.5.423" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 40.299952][ T3840] veth1_macvtap: entered promiscuous mode
[ 40.313020][ T29] audit: type=1400 audit(1762421078.745:163): avc: denied { perfmon } for pid=4066 comm="syz.5.423" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 40.325496][ T3840] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 40.346703][ T384] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.381963][ T384] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.390863][ T384] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.414221][ T384] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.436353][ T3834] veth0_vlan: entered promiscuous mode
[ 40.459656][ T4078] loop0: detected capacity change from 0 to 1024
[ 40.467480][ T3840] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 40.478215][ T3834] veth1_vlan: entered promiscuous mode
[ 40.496804][ T55] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.509549][ T3834] veth0_macvtap: entered promiscuous mode
[ 40.525069][ T3834] veth1_macvtap: entered promiscuous mode
[ 40.557449][ T55] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.570190][ T3834] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 40.599815][ T55] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.611712][ T3834] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 40.626261][ T4094] loop5: detected capacity change from 0 to 128
[ 40.638423][ T55] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.668263][ T55] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.698502][ T55] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.734028][ T55] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.752396][ T55] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 40.778766][ T4109] loop1: detected capacity change from 0 to 1024
[ 40.817878][ T4109] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 40.852076][ T4109] JBD2: no valid journal superblock found
[ 40.857929][ T4109] EXT4-fs (loop1): Could not load journal inode
[ 40.998990][ T4142] loop2: detected capacity change from 0 to 256
[ 41.028270][ T4146] IPv6: addrconf: prefix option has invalid lifetime
[ 41.065715][ T4142] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1)
[ 41.201824][ T4165] dns_resolver: Unsupported content type (231)
[ 41.291571][ T4177] loop2: detected capacity change from 0 to 128
[ 41.311206][ T4177] FAT-fs (loop2): invalid media value (0x00)
[ 41.317247][ T4177] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 41.326636][ T4177] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 41.483892][ T4199] loop5: detected capacity change from 0 to 1024
[ 41.511252][ T4199] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities
[ 41.602182][ T4214] loop5: detected capacity change from 0 to 2048
[ 41.623780][ T4216] loop0: detected capacity change from 0 to 512
[ 41.632464][ T4216] EXT4-fs: Ignoring removed nobh option
[ 41.649022][ T3749] Alternate GPT is invalid, using primary GPT.
[ 41.655489][ T3749] loop5: p2 p3 p7
[ 41.675141][ T4216] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[ 41.688316][ T4216] EXT4-fs (loop0): #clusters per group too big: 360448
[ 41.740333][ T4234] loop1: detected capacity change from 0 to 128
[ 41.751792][ T4214] Alternate GPT is invalid, using primary GPT.
[ 41.758128][ T4214] loop5: p2 p3 p7
[ 41.771891][ T4234] FAT-fs (loop1): invalid media value (0x00)
[ 41.777906][ T4234] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 41.787234][ T4234] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 41.902662][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[ 41.914292][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 41.921739][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory
[ 41.996570][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[ 41.999292][ T4259] loop4: detected capacity change from 0 to 512
[ 42.007927][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 42.014406][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory
[ 42.043673][ T4259] =======================================================
[ 42.043673][ T4259] WARNING: The mand mount option has been deprecated and
[ 42.043673][ T4259] and is ignored by this kernel. Remove the mand
[ 42.043673][ T4259] option from the mount to silence this warning.
[ 42.043673][ T4259] =======================================================
[ 42.080274][ T4259] EXT4-fs (loop4): external journal device major/minor numbers have changed
[ 42.089407][ T4259] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16
[ 42.188338][ T4277] loop5: detected capacity change from 0 to 128
[ 42.198981][ T4277] FAT-fs (loop5): invalid media value (0x00)
[ 42.205204][ T4277] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 42.214629][ T4277] FAT-fs (loop5): Can't find a valid FAT filesystem
[ 42.381726][ T4304] loop2: detected capacity change from 0 to 512
[ 42.458462][ T4317] loop0: detected capacity change from 0 to 128
[ 42.468587][ T4304] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6
[ 42.481887][ T4317] FAT-fs (loop0): invalid media value (0x00)
[ 42.487889][ T4317] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 42.497234][ T4317] FAT-fs (loop0): Can't find a valid FAT filesystem
[ 42.619464][ T4333] loop4: detected capacity change from 0 to 2048
[ 42.655119][ T4347] loop2: detected capacity change from 0 to 512
[ 42.673012][ T3749] Alternate GPT is invalid, using primary GPT.
[ 42.676315][ T4347] EXT4-fs: Ignoring removed nobh option
[ 42.679381][ T3749] loop4: p2 p3 p7
[ 42.715556][ T4347] EXT4-fs (loop2): #clusters per group too big: 360448
[ 42.727305][ T4333] Alternate GPT is invalid, using primary GPT.
[ 42.733782][ T4333] loop4: p2 p3 p7
[ 42.863382][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory
[ 42.879262][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory
[ 42.890515][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 42.926411][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 42.970431][ T4383] loop4: detected capacity change from 0 to 512
[ 43.014198][ T4383] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349)
[ 43.030191][ T4390] loop5: detected capacity change from 0 to 512
[ 43.049263][ T4391] loop0: detected capacity change from 0 to 2048
[ 43.056455][ T4390] EXT4-fs: Ignoring removed nobh option
[ 43.067585][ T4383] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 43.083519][ T4383] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.569: Block bitmap for bg 0 marked uninitialized
[ 43.099116][ T4390] EXT4-fs (loop5): #clusters per group too big: 360448
[ 43.107623][ T4383] EXT4-fs (loop4): Remounting filesystem read-only
[ 43.112334][ T4400] loop1: detected capacity change from 0 to 512
[ 43.122610][ T4391] Alternate GPT is invalid, using primary GPT.
[ 43.129049][ T4391] loop0: p2 p3 p7
[ 43.130533][ T4383] EXT4-fs (loop4): 1 orphan inode deleted
[ 43.139156][ T4383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 43.164437][ T4400] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem
[ 43.198825][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.220331][ T4400] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt.
[ 43.264306][ T4400] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #11: comm syz.1.578: corrupted inode contents
[ 43.296001][ T4400] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #11: comm syz.1.578: mark_inode_dirty error
[ 43.315016][ T4400] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.578: invalid indirect mapped block 1 (level 1)
[ 43.355571][ T4400] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #11: comm syz.1.578: corrupted inode contents
[ 43.369160][ T4400] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem
[ 43.384126][ T4400] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #11: comm syz.1.578: corrupted inode contents
[ 43.399139][ T4400] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.578: mark_inode_dirty error
[ 43.430648][ T4400] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem
[ 43.444693][ T4434] loop2: detected capacity change from 0 to 2048
[ 43.471011][ T4400] EXT4-fs (loop1): 1 truncate cleaned up
[ 43.477133][ T4400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 43.520586][ T3749] Alternate GPT is invalid, using primary GPT.
[ 43.527009][ T3749] loop2: p2 p3 p7
[ 43.535419][ T3834] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.575002][ T4434] Alternate GPT is invalid, using primary GPT.
[ 43.581604][ T4434] loop2: p2 p3 p7
[ 43.659379][ T4459] loop1: detected capacity change from 0 to 512
[ 43.675929][ T4460] loop4: detected capacity change from 0 to 2048
[ 43.697789][ T4459] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.605: corrupted xattr block 95: invalid header
[ 43.715943][ T4459] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck.
[ 43.730179][ T4459] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.605: bg 0: block 7: invalid block bitmap
[ 43.743579][ T4459] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 43.752579][ T4468] loop5: detected capacity change from 0 to 128
[ 43.758993][ T3755] loop4: p1 p2 p3 p4
[ 43.763150][ T3755] loop4: p1 size 16778752 extends beyond EOD, truncated
[ 43.770764][ T4459] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.605: invalid indirect mapped block 69888 (level 2)
[ 43.795595][ T3755] loop4: p2 start 4294934784 is beyond EOD, truncated
[ 43.802472][ T3755] loop4: p3 start 3724543488 is beyond EOD, truncated
[ 43.809422][ T3755] loop4: p4 size 8192 extends beyond EOD, truncated
[ 43.817115][ T4468] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535)
[ 43.827166][ T4459] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.605: corrupted xattr block 95: invalid header
[ 43.841568][ T4459] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117)
[ 43.850623][ T4459] EXT4-fs (loop1): 1 orphan inode deleted
[ 43.856182][ T4468] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none.
[ 43.857291][ T4459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 43.877316][ T4460] loop4: p1 p2 p3 p4
[ 43.887272][ T4460] loop4: p1 size 16778752 extends beyond EOD, truncated
[ 43.894867][ T4460] loop4: p2 start 4294934784 is beyond EOD, truncated
[ 43.901679][ T4460] loop4: p3 start 3724543488 is beyond EOD, truncated
[ 43.908462][ T4460] loop4: p4 size 8192 extends beyond EOD, truncated
[ 43.931072][ T3836] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[ 43.954859][ T3834] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.989797][ T29] kauditd_printk_skb: 13 callbacks suppressed
[ 43.989864][ T29] audit: type=1400 audit(1762423661.462:177): avc: denied { execute } for pid=4479 comm="syz.2.614" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=8076 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1
[ 44.014560][ T4484] loop5: detected capacity change from 0 to 512
[ 44.058905][ T4489] loop1: detected capacity change from 0 to 512
[ 44.066011][ T4489] EXT4-fs: Ignoring removed nobh option
[ 44.072567][ T4489] EXT4-fs (loop1): #clusters per group too big: 360448
[ 44.080822][ T4484] EXT4-fs warning (device loop5): ext4_xattr_inode_get:546: inode #11: comm syz.5.617: ea_inode file size=0 entry size=6
[ 44.093801][ T4484] ------------[ cut here ]------------
[ 44.099271][ T4484] EA inode 11 i_nlink=2
[ 44.099664][ T4484] WARNING: CPU: 1 PID: 4484 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380
[ 44.114189][ T4484] Modules linked in:
[ 44.118427][ T4484] CPU: 1 UID: 0 PID: 4484 Comm: syz.5.617 Not tainted syzkaller #0 PREEMPT(voluntary)
[ 44.128190][ T4484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 44.138683][ T4484] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380
[ 44.145347][ T4484] Code: 90 49 8d 7e 40 e8 76 fd b8 ff 4d 8b 6e 40 4c 89 e7 e8 8a f8 b8 ff 41 8b 56 48 48 c7 c7 32 cd 55 86 4c 89 ee e8 07 fa 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 88 e7 b5 03 0f 1f 84 00 00 00 00 00
[ 44.165131][ T4484] RSP: 0018:ffffc900108fb778 EFLAGS: 00010246
[ 44.171258][ T4484] RAX: 04e7893078fb8100 RBX: ffff88811aca3170 RCX: 0000000000080000
[ 44.179240][ T4484] RDX: ffffc9000277c000 RSI: 0000000000015c23 RDI: 0000000000015c24
[ 44.187310][ T4484] RBP: 0000000000000002 R08: 0001c900108fb5f7 R09: 0000000000000000
[ 44.195335][ T4484] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811aca3120
[ 44.203472][ T4484] R13: 000000000000000b R14: ffff88811aca30d8 R15: 0000000000000001
[ 44.211564][ T4484] FS: 00007fcfdd8c76c0(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000
[ 44.220601][ T4484] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 44.227300][ T4484] CR2: 00007f9d5b7b29e0 CR3: 000000011b3d2000 CR4: 00000000003506f0
[ 44.235436][ T4484] Call Trace:
[ 44.238847][ T4484]
[ 44.241845][ T4484] ext4_xattr_inode_dec_ref_all+0x579/0x830
[ 44.247798][ T4484] ? errseq_check+0x2c/0x50
[ 44.252400][ T4484] ext4_xattr_delete_inode+0x6b7/0x790
[ 44.257896][ T4484] ? ext4_truncate+0x92e/0xae0
[ 44.262807][ T4484] ext4_evict_inode+0xa6a/0xd90
[ 44.263953][ T4497] loop1: detected capacity change from 0 to 2048
[ 44.267840][ T4484] ? __pfx_ext4_evict_inode+0x10/0x10
[ 44.279591][ T4484] evict+0x2e3/0x550
[ 44.283711][ T4484] ? __dquot_initialize+0x146/0x7c0
[ 44.289326][ T4484] iput+0x4ed/0x650
[ 44.293290][ T4484] ext4_process_orphan+0x1a9/0x1c0
[ 44.298434][ T4484] ext4_orphan_cleanup+0x6a8/0xa00
[ 44.303777][ T4484] ext4_fill_super+0x3483/0x3810
[ 44.308761][ T4484] ? snprintf+0x86/0xb0
[ 44.312992][ T4484] ? set_blocksize+0x1a8/0x310
[ 44.317770][ T4484] ? sb_set_blocksize+0xe3/0x100
[ 44.322799][ T4484] ? setup_bdev_super+0x30e/0x370
[ 44.327887][ T4484] ? __pfx_ext4_fill_super+0x10/0x10
[ 44.333343][ T4484] get_tree_bdev_flags+0x291/0x300
[ 44.338618][ T4484] ? __pfx_ext4_fill_super+0x10/0x10
[ 44.344031][ T4484] get_tree_bdev+0x1f/0x30
[ 44.348580][ T4484] ext4_get_tree+0x1c/0x30
[ 44.353080][ T4484] vfs_get_tree+0x57/0x1d0
[ 44.357549][ T4484] do_new_mount+0x24d/0x660
[ 44.362362][ T4484] path_mount+0x4a5/0xb70
[ 44.366832][ T4484] ? user_path_at+0x109/0x130
[ 44.371611][ T4484] __se_sys_mount+0x28c/0x2e0
[ 44.376382][ T4484] __x64_sys_mount+0x67/0x80
[ 44.381034][ T4484] x64_sys_call+0x2b51/0x3000
[ 44.385725][ T4484] do_syscall_64+0xd2/0x200
[ 44.390235][ T4484] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 44.396478][ T4484] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 44.402356][ T4484] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 44.408281][ T4484] RIP: 0033:0x7fcfdee60e6a
[ 44.412893][ T4484] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 44.432583][ T4484] RSP: 002b:00007fcfdd8c6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 44.441270][ T4484] RAX: ffffffffffffffda RBX: 00007fcfdd8c6ef0 RCX: 00007fcfdee60e6a
[ 44.444710][ T4510] loop0: detected capacity change from 0 to 1024
[ 44.449292][ T4484] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fcfdd8c6eb0
[ 44.463656][ T4484] RBP: 0000200000000180 R08: 00007fcfdd8c6ef0 R09: 0000000000800700
[ 44.471671][ T4484] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0
[ 44.477938][ T4510] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem
[ 44.479690][ T4484] R13: 00007fcfdd8c6eb0 R14: 0000000000000473 R15: 0000200000000680
[ 44.479718][ T4484]
[ 44.499011][ T4484] ---[ end trace 0000000000000000 ]---
[ 44.499979][ T4510] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 44.515443][ T4510] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869)
[ 44.524640][ T4484] EXT4-fs (loop5): 1 orphan inode deleted
[ 44.556128][ T4484] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 44.556348][ T3749] Alternate GPT is invalid, using primary GPT.
[ 44.574574][ T3749] loop1: p2 p3 p7
[ 44.592809][ T4510] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 44.626833][ T4497] Alternate GPT is invalid, using primary GPT.
[ 44.633366][ T4497] loop1: p2 p3 p7
[ 44.637338][ T4510] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: inode #17: comm syz.0.630: iget: bad i_size value: 4398046511204
[ 44.667430][ T4516] loop4: detected capacity change from 0 to 512
[ 44.678039][ T4516] EXT4-fs: Ignoring removed nobh option
[ 44.681867][ T3836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 44.692623][ T4510] EXT4-fs (loop0): no journal found
[ 44.695157][ T4516] EXT4-fs (loop4): #clusters per group too big: 360448
[ 44.804642][ T29] audit: type=1400 audit(1762423662.262:178): avc: denied { mount } for pid=4526 comm="syz.2.638" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 44.850154][ T29] audit: type=1400 audit(1762423662.282:179): avc: denied { kexec_image_load } for pid=4530 comm="syz.4.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1
[ 44.869991][ T29] audit: type=1400 audit(1762423662.322:180): avc: denied { unmount } for pid=3840 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 44.911900][ T4541] loop2: detected capacity change from 0 to 512
[ 44.952632][ T4541] EXT4-fs warning (device loop2): ext4_xattr_inode_get:546: inode #11: comm syz.2.645: ea_inode file size=0 entry size=6
[ 44.999814][ T4541] EXT4-fs (loop2): 1 orphan inode deleted
[ 45.008420][ T4541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 45.062379][ T3840] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.151035][ T29] audit: type=1400 audit(1762423662.622:181): avc: denied { create } for pid=4572 comm="syz.4.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[ 45.210244][ T4579] loop2: detected capacity change from 0 to 512
[ 45.220962][ T29] audit: type=1400 audit(1762423662.682:182): avc: denied { getattr } for pid=4582 comm="syz.4.667" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[ 45.231422][ T4579] EXT4-fs: Ignoring removed nobh option
[ 45.253859][ T4581] loop1: detected capacity change from 0 to 2048
[ 45.263031][ T4587] loop4: detected capacity change from 0 to 512
[ 45.280653][ T4587] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 45.298340][ T4581] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock
[ 45.308061][ T4581] EXT4-fs (loop1): group descriptors corrupted!
[ 45.311070][ T4587] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal
[ 45.334717][ T4579] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.665: corrupted inode contents
[ 45.347074][ T4579] EXT4-fs (loop2): Remounting filesystem read-only
[ 45.354889][ T4579] Quota error (device loop2): write_blk: dquota write failed
[ 45.363011][ T4579] Quota error (device loop2): qtree_write_dquot: Error -30 occurred while creating quota
[ 45.373366][ T4579] EXT4-fs (loop2): 1 truncate cleaned up
[ 45.379419][ T4579] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 45.392142][ T4579] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 45.426851][ T4579] syz.2.665 (4579) used greatest stack depth: 9696 bytes left
[ 45.434999][ T3840] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.481063][ T29] audit: type=1400 audit(1762423662.942:183): avc: denied { create } for pid=4598 comm="syz.4.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1
[ 45.483696][ T4601] loop4: detected capacity change from 0 to 256
[ 45.520114][ T4603] cgroup: Invalid name
[ 45.652688][ T4562] loop5: detected capacity change from 0 to 32768
[ 45.691305][ T3749] loop5: p1 p2 p3 < p5 p6 p7 >
[ 45.696877][ T3749] loop5: p2 size 16775168 extends beyond EOD, truncated
[ 45.704371][ T4623] loop2: detected capacity change from 0 to 512
[ 45.719607][ T3749] loop5: p5 start 4294970168 is beyond EOD, truncated
[ 45.726313][ T4623] EXT4-fs (loop2): #blocks per group too big: 65535
[ 45.749568][ T4627] loop4: detected capacity change from 0 to 512
[ 45.766078][ T4562] loop5: p1 p2 p3 < p5 p6 p7 >
[ 45.771631][ T4562] loop5: p2 size 16775168 extends beyond EOD, truncated
[ 45.785031][ T4627] EXT4-fs (loop4): filesystem is read-only
[ 45.794806][ T4562] loop5: p5 start 4294970168 is beyond EOD, truncated
[ 45.803246][ T4627] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[ 45.829375][ T4627] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal
[ 45.891675][ T4642] loop1: detected capacity change from 0 to 128
[ 46.228417][ T29] audit: type=1400 audit(1762423663.702:184): avc: denied { mounton } for pid=4692 comm="syz.1.720" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1
[ 46.449921][ T4731] loop0: detected capacity change from 0 to 512
[ 46.456739][ T4731] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 46.470597][ T4731] EXT4-fs (loop0): 1 orphan inode deleted
[ 46.476459][ T4731] EXT4-fs (loop0): 1 truncate cleaned up
[ 46.494422][ T4731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 46.531365][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.636565][ T4757] loop0: detected capacity change from 0 to 512
[ 46.658579][ T4761] loop1: detected capacity change from 0 to 512
[ 46.669302][ T4761] EXT4-fs: Ignoring removed nobh option
[ 46.679877][ T4757] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 46.689928][ T4757] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal
[ 46.710684][ T4769] futex_wake_op: syz.5.757 tries to shift op by 36; fix this program
[ 46.731009][ T4761] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.753: corrupted inode contents
[ 46.751231][ T4761] EXT4-fs (loop1): Remounting filesystem read-only
[ 46.761217][ T4761] EXT4-fs (loop1): 1 truncate cleaned up
[ 46.767255][ T4761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 46.779799][ T4761] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 46.830281][ T3834] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.931377][ T4804] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 46.943051][ T4802] loop4: detected capacity change from 0 to 1024
[ 46.947611][ T4804] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 46.973677][ T4802] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem
[ 46.983682][ T4802] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 46.994692][ T4802] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869)
[ 47.023233][ T4802] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 47.034590][ T4802] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #17: comm syz.4.770: iget: bad i_size value: 4398046511204
[ 47.058992][ T4802] EXT4-fs (loop4): no journal found
[ 47.123761][ T4829] loop4: detected capacity change from 0 to 128
[ 47.163833][ T4832] loop0: detected capacity change from 0 to 512
[ 47.211367][ T4832] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.0.787: corrupted xattr block 95: invalid header
[ 47.247748][ T4832] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.787: bg 0: block 7: invalid block bitmap
[ 47.260689][ T4832] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 47.273581][ T4832] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.787: invalid indirect mapped block 69888 (level 2)
[ 47.299919][ T4832] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #11: comm syz.0.787: corrupted xattr block 95: invalid header
[ 47.311519][ T4852] capability: warning: `syz.5.797' uses 32-bit capabilities (legacy support in use)
[ 47.313768][ T4832] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117)
[ 47.332431][ T4832] EXT4-fs (loop0): 1 orphan inode deleted
[ 47.338551][ T4832] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 47.372365][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.458591][ T4869] loop0: detected capacity change from 0 to 512
[ 47.478887][ T4869] EXT4-fs: Ignoring removed nobh option
[ 47.504688][ T4869] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.806: corrupted inode contents
[ 47.506717][ T4860] loop5: detected capacity change from 0 to 8192
[ 47.523629][ T4876] loop4: detected capacity change from 0 to 512
[ 47.530421][ T4876] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 47.551432][ T4860] FAT-fs (loop5): bogus sectors per cluster 7
[ 47.557588][ T4860] FAT-fs (loop5): Can't find a valid FAT filesystem
[ 47.568477][ T4876] FAT-fs (loop4): FAT read failed (blocknr 543)
[ 47.585739][ T4869] EXT4-fs (loop0): Remounting filesystem read-only
[ 47.633145][ T4886] loop4: detected capacity change from 0 to 512
[ 47.645655][ T4869] EXT4-fs (loop0): 1 truncate cleaned up
[ 47.657897][ T4891] loop1: detected capacity change from 0 to 512
[ 47.664797][ T4891] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 47.672233][ T4869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 47.679863][ T4891] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 47.685112][ T4869] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 47.694848][ T4891] EXT4-fs (loop1): invalid inodes per group: 196640
[ 47.694848][ T4891]
[ 47.714153][ T4886] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 0)!
[ 47.724222][ T4886] EXT4-fs (loop4): group descriptors corrupted!
[ 47.736582][ T4895] loop2: detected capacity change from 0 to 764
[ 47.788806][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.799338][ T4901] loop4: detected capacity change from 0 to 512
[ 47.818052][ T4901] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 47.880533][ T4901] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.820: bad orphan inode 15
[ 47.899547][ T4901] ext4_test_bit(bit=14, block=18) = 1
[ 47.905017][ T4901] is_bad_inode(inode)=0
[ 47.909172][ T4901] NEXT_ORPHAN(inode)=1023
[ 47.913555][ T4901] max_ino=32
[ 47.916830][ T4901] i_nlink=0
[ 47.931289][ T4901] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #15: comm syz.4.820: corrupted xattr block 19: e_value size too large
[ 47.976419][ T4901] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117)
[ 47.986119][ T4901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 48.034286][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 48.060752][ T4934] loop1: detected capacity change from 0 to 512
[ 48.092569][ T4938] loop0: detected capacity change from 0 to 2048
[ 48.107262][ T4934] EXT4-fs (loop1): inodes count not valid: 41 vs 32
[ 48.142055][ T3306] loop0: p1 < > p3 p4
[ 48.148911][ T3306] loop0: p3 start 458752 is beyond EOD, truncated
[ 48.155500][ T3306] loop0: p4 start 268435456 is beyond EOD, truncated
[ 48.198895][ T4938] loop0: p1 < > p3 p4
[ 48.212234][ T4938] loop0: p3 start 458752 is beyond EOD, truncated
[ 48.218964][ T4938] loop0: p4 start 268435456 is beyond EOD, truncated
[ 48.248204][ T3004] loop0: p1 < > p3 p4
[ 48.261144][ T3004] loop0: p3 start 458752 is beyond EOD, truncated
[ 48.267605][ T3004] loop0: p4 start 268435456 is beyond EOD, truncated
[ 48.319511][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 48.347696][ T4978] loop5: detected capacity change from 0 to 512
[ 48.375834][ T4978] EXT4-fs: Ignoring removed nobh option
[ 48.381927][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 48.403060][ T4986] loop0: detected capacity change from 0 to 512
[ 48.406881][ T4988] loop4: detected capacity change from 0 to 1024
[ 48.416387][ T4986] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem
[ 48.436275][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 48.448941][ T4986] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2
[ 48.452825][ T4988] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 48.467866][ T4988] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 48.470557][ T4986] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.863: bad orphan inode 4
[ 48.489610][ T4988] JBD2: no valid journal superblock found
[ 48.495404][ T4988] EXT4-fs (loop4): Could not load journal inode
[ 48.497991][ T4978] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #3: comm syz.5.857: corrupted inode contents
[ 48.514231][ T4986] EXT4-fs (loop0): 1 orphan inode deleted
[ 48.534802][ T4996] loop2: detected capacity change from 0 to 256
[ 48.549378][ T4986] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 48.569248][ T4996] vfat: Unknown parameter 'norodir'
[ 48.579664][ T4978] EXT4-fs (loop5): Remounting filesystem read-only
[ 48.605048][ T4978] EXT4-fs (loop5): 1 truncate cleaned up
[ 48.631657][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 48.643606][ T4978] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 48.693456][ T4978] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 48.784549][ T3836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.073449][ T5076] loop5: detected capacity change from 0 to 256
[ 49.081412][ T5076] vfat: Bad value for 'tz'
[ 49.098473][ T5084] loop0: detected capacity change from 0 to 512
[ 49.110987][ T5084] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 49.150803][ T5084] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 49.171836][ T5084] __quota_error: 13 callbacks suppressed
[ 49.171851][ T5084] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0
[ 49.188137][ T5084] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0
[ 49.197588][ T5084] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.909: Failed to acquire dquot type 1
[ 49.219631][ T5084] EXT4-fs (loop0): 1 truncate cleaned up
[ 49.230074][ T5095] loop4: detected capacity change from 0 to 512
[ 49.237015][ T5084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 49.271395][ T5095] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.914: invalid block
[ 49.293769][ T5095] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.914: invalid indirect mapped block 4294967295 (level 1)
[ 49.308397][ T5095] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.914: invalid indirect mapped block 4294967295 (level 1)
[ 49.325662][ T5095] EXT4-fs (loop4): 2 truncates cleaned up
[ 49.332068][ T5095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 49.353734][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.378106][ T5109] loop1: detected capacity change from 0 to 512
[ 49.381279][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.401921][ T5109] EXT4-fs (loop1): ea_inode feature is not supported for Hurd
[ 49.432869][ T5116] loop0: detected capacity change from 0 to 512
[ 49.479883][ T5124] Non-string source
[ 49.505959][ T5116] Quota error (device loop0): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 49.516098][ T5116] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 49.526620][ T5116] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.925: Failed to acquire dquot type 1
[ 49.538266][ T5116] Quota error (device loop0): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 49.548472][ T5116] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 49.558429][ T5116] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.925: Failed to acquire dquot type 1
[ 49.607544][ T5116] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.925: bg 0: block 248: padding at end of block bitmap is not set
[ 49.629035][ T5140] loop4: detected capacity change from 0 to 512
[ 49.636091][ T5140] EXT4-fs: Ignoring removed nobh option
[ 49.644230][ T5116] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 49.675589][ T5140] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.936: corrupted inode contents
[ 49.690778][ T5116] Quota error (device loop0): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 49.700840][ T5116] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 49.701869][ T5140] EXT4-fs (loop4): Remounting filesystem read-only
[ 49.710812][ T5116] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.925: Failed to acquire dquot type 1
[ 49.717891][ T5140] Quota error (device loop4): write_blk: dquota write failed
[ 49.738781][ T5148] ------------[ cut here ]------------
[ 49.744362][ T5148] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000)
[ 49.764352][ T5148] WARNING: CPU: 0 PID: 5148 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680
[ 49.770322][ T5140] Quota error (device loop4): qtree_write_dquot: Error -30 occurred while creating quota
[ 49.774663][ T5148] Modules linked in:
[ 49.788473][ T5148] CPU: 0 UID: 0 PID: 5148 Comm: syz.1.938 Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 49.799772][ T5148] Tainted: [W]=WARN
[ 49.803621][ T5148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 49.808906][ T5140] EXT4-fs (loop4): 1 truncate cleaned up
[ 49.813777][ T5148] RIP: 0010:reg_bounds_sanity_check+0x673/0x680
[ 49.822382][ T5116] EXT4-fs (loop0): 1 orphan inode deleted
[ 49.825720][ T5148] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 c2 f7 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90
[ 49.851074][ T5148] RSP: 0018:ffffc90010e73408 EFLAGS: 00010282
[ 49.855760][ T5140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 49.857162][ T5148] RAX: 1754a209e1d15100 RBX: ffff88810dfa4840 RCX: 0000000000080000
[ 49.857182][ T5148] RDX: ffffc90001f7a000 RSI: 0000000000012c58 RDI: 0000000000012c59
[ 49.874341][ T5116] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 49.877607][ T5148] RBP: 0000000000000000 R08: 0001c90010e73257 R09: 0000000000000000
[ 49.885910][ T5140] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 49.898010][ T5148] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810dfa4800
[ 49.898029][ T5148] R13: ffff88811b638000 R14: ffff88811b638000 R15: ffff88810dfa4838
[ 49.912541][ T5116] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 49.916459][ T5148] FS: 00007f9d5a2376c0(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000
[ 49.951838][ T5148] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 49.958438][ T5148] CR2: 00007fff996235a8 CR3: 000000011b3da000 CR4: 00000000003506f0
[ 49.966582][ T5148] Call Trace:
[ 49.969878][ T5148]
[ 49.972885][ T5148] reg_set_min_max+0x1eb/0x260
[ 49.977700][ T5148] check_cond_jmp_op+0x1370/0x19e0
[ 49.982881][ T5148] do_check+0x3363/0x8460
[ 49.987248][ T5148] do_check_common+0xc5e/0x12b0
[ 49.992144][ T5148] bpf_check+0xaaae/0xd9d0
[ 49.996606][ T5148] ? __alloc_frozen_pages_noprof+0x188/0x360
[ 50.002781][ T5148] ? __vmap_pages_range_noflush+0xbc4/0xcf0
[ 50.008727][ T5148] ? _find_next_zero_bit+0x64/0xa0
[ 50.013975][ T5148] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 50.020086][ T5148] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 50.026242][ T5148] ? css_rstat_updated+0xb7/0x240
[ 50.031305][ T5148] ? __rcu_read_unlock+0x4f/0x70
[ 50.036357][ T5148] ? pcpu_memcg_post_alloc_hook+0xf1/0x150
[ 50.042239][ T5148] ? bpf_prog_alloc+0x5b/0x150
[ 50.047137][ T5148] ? pcpu_alloc_noprof+0xd29/0x1250
[ 50.052407][ T5148] ? should_fail_ex+0x30/0x280
[ 50.057222][ T5148] ? should_failslab+0x8c/0xb0
[ 50.062034][ T5148] ? __kmalloc_noprof+0x2a2/0x570
[ 50.067141][ T5148] ? security_bpf_prog_load+0x60/0x140
[ 50.072678][ T5148] ? selinux_bpf_prog_load+0xad/0xd0
[ 50.078051][ T5148] ? security_bpf_prog_load+0x9e/0x140
[ 50.083591][ T5148] bpf_prog_load+0xf6e/0x1100
[ 50.088287][ T5148] ? security_bpf+0x2b/0x90
[ 50.092869][ T5148] __sys_bpf+0x469/0x7c0
[ 50.097139][ T5148] __x64_sys_bpf+0x41/0x50
[ 50.101619][ T5148] x64_sys_call+0x2aee/0x3000
[ 50.106325][ T5148] do_syscall_64+0xd2/0x200
[ 50.110873][ T5148] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 50.117052][ T5148] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 50.122907][ T5148] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 50.128831][ T5148] RIP: 0033:0x7f9d5b7cf6c9
[ 50.133307][ T5148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 50.153010][ T5148] RSP: 002b:00007f9d5a237038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 50.153127][ T5166] loop2: detected capacity change from 0 to 512
[ 50.161449][ T5148] RAX: ffffffffffffffda RBX: 00007f9d5ba25fa0 RCX: 00007f9d5b7cf6c9
[ 50.161472][ T5148] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005
[ 50.183795][ T5148] RBP: 00007f9d5b851f91 R08: 0000000000000000 R09: 0000000000000000
[ 50.187760][ T5166] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 4294967295)!
[ 50.191791][ T5148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 50.202725][ T5166] EXT4-fs (loop2): group descriptors corrupted!
[ 50.210735][ T5148] R13: 00007f9d5ba26038 R14: 00007f9d5ba25fa0 R15: 00007ffdcb915338
[ 50.225003][ T5148]
[ 50.228037][ T5148] ---[ end trace 0000000000000000 ]---
[ 50.237379][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.250907][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.426009][ T5196] loop4: detected capacity change from 0 to 512
[ 50.440188][ T5196] EXT4-fs: Ignoring removed nobh option
[ 50.473450][ T5204] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped).
[ 50.497767][ T5206] loop5: detected capacity change from 0 to 2048
[ 50.553644][ T5196] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.960: corrupted inode contents
[ 50.565980][ T5208] loop1: detected capacity change from 0 to 1764
[ 50.580118][ T5196] EXT4-fs (loop4): Remounting filesystem read-only
[ 50.587338][ T5196] EXT4-fs (loop4): 1 truncate cleaned up
[ 50.595346][ T5206] loop5: p1 < > p3 p4
[ 50.610455][ T5196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 50.620315][ T5206] loop5: p3 start 458752 is beyond EOD, truncated
[ 50.629598][ T5206] loop5: p4 start 268435456 is beyond EOD, truncated
[ 50.673218][ T5196] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 50.722330][ T5226] tmpfs: Bad value for 'mpol'
[ 50.765146][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.814915][ T5240] loop2: detected capacity change from 0 to 256
[ 50.870018][ T5240] FAT-fs (loop2): count of clusters too big (178174)
[ 50.876855][ T5240] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 50.895671][ T5251] loop5: detected capacity change from 0 to 512
[ 50.914143][ T5252] loop1: detected capacity change from 0 to 2048
[ 50.931194][ T5251] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 50.953262][ T5251] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 50.992334][ T3749] Alternate GPT is invalid, using primary GPT.
[ 50.998879][ T3749] loop1: p2 p3 p7
[ 51.003486][ T5251] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.989: Failed to acquire dquot type 1
[ 51.024748][ T5251] EXT4-fs (loop5): 1 truncate cleaned up
[ 51.052697][ T5252] Alternate GPT is invalid, using primary GPT.
[ 51.059005][ T5252] loop1: p2 p3 p7
[ 51.074853][ T5251] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 51.158702][ T3836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 51.244410][ T5293] loop4: detected capacity change from 0 to 512
[ 51.251456][ T5293] EXT4-fs: Ignoring removed mblk_io_submit option
[ 51.261633][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory
[ 51.265109][ T5293] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 51.272652][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory
[ 51.291788][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 51.363707][ T5293] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e028, mo2=0002]
[ 51.376180][ T5293] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 51.382983][ T5293] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1009: bg 0: block 361: padding at end of block bitmap is not set
[ 51.399572][ T5293] EXT4-fs (loop4): Remounting filesystem read-only
[ 51.416540][ T5293] EXT4-fs (loop4): 1 truncate cleaned up
[ 51.425748][ T5293] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none.
[ 51.505831][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 51.537263][ T5324] syz.4.1023(5324): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored.
[ 51.616544][ T5335] loop5: detected capacity change from 0 to 1024
[ 51.649549][ T5335] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 51.685892][ T5347] loop4: detected capacity change from 0 to 512
[ 51.709630][ T5335] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 51.724229][ T5347] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 51.748702][ T5335] jbd2_journal_init_inode: Cannot locate journal superblock
[ 51.756094][ T5335] EXT4-fs (loop5): Could not load journal inode
[ 51.779619][ T5347] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended
[ 51.850573][ T5347] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1034: bg 0: block 248: padding at end of block bitmap is not set
[ 51.887990][ T5347] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1034: Failed to acquire dquot type 1
[ 51.968050][ T5347] EXT4-fs (loop4): 1 truncate cleaned up
[ 51.991750][ T5347] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback.
[ 52.014985][ T5353] loop0: detected capacity change from 0 to 32768
[ 52.036422][ T5347] syz.4.1034 (5347) used greatest stack depth: 9248 bytes left
[ 52.051038][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0008-000000000000.
[ 52.069433][ T3749] loop0: p1 p2 p3 < > p4 < p5 p6 >
[ 52.074677][ T3749] loop0: partition table partially beyond EOD, truncated
[ 52.078398][ T5385] loop1: detected capacity change from 0 to 512
[ 52.090951][ T3749] loop0: p1 start 196608 is beyond EOD, truncated
[ 52.107221][ T3749] loop0: p3 start 50725632 is beyond EOD, truncated
[ 52.128562][ T3749] loop0: p5 start 196608 is beyond EOD, truncated
[ 52.140672][ T5385] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.1052: corrupted inode contents
[ 52.153147][ T5385] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem
[ 52.170748][ T5353] loop0: p1 p2 p3 < > p4 < p5 p6 >
[ 52.175987][ T5353] loop0: partition table partially beyond EOD, truncated
[ 52.189159][ T5385] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.1052: corrupted inode contents
[ 52.209117][ T5353] loop0: p1 start 196608 is beyond EOD, truncated
[ 52.216224][ T5353] loop0: p3 start 50725632 is beyond EOD, truncated
[ 52.225369][ T5353] loop0: p5 start 196608 is beyond EOD, truncated
[ 52.244345][ T5385] EXT4-fs error (device loop1): ext4_evict_inode:302: inode #15: comm syz.1.1052: mark_inode_dirty error
[ 52.296470][ T5385] EXT4-fs (loop1): 1 orphan inode deleted
[ 52.303992][ T5385] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 52.352778][ T3834] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.359434][ T5406] loop2: detected capacity change from 0 to 512
[ 52.385907][ T5406] EXT4-fs: inline encryption not supported
[ 52.433672][ T5406] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2
[ 52.453729][ T5406] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1060: invalid indirect mapped block 2683928664 (level 1)
[ 52.469599][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 52.490442][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory
[ 52.502047][ T3749] udevd[3749]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory
[ 52.519365][ T5427] loop1: detected capacity change from 0 to 512
[ 52.526097][ T5406] EXT4-fs (loop2): 1 truncate cleaned up
[ 52.535115][ T5426] loop5: detected capacity change from 0 to 1764
[ 52.542416][ T5406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 52.591266][ T3840] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.592327][ T5427] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 52.614314][ T3755] udevd[3755]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 52.632427][ T5437] loop4: detected capacity change from 0 to 512
[ 52.651316][ T5437] EXT4-fs: Ignoring removed mblk_io_submit option
[ 52.659761][ T5437] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 52.666886][ T5427] EXT4-fs (loop1): mount failed
[ 52.693148][ T5437] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 52.701703][ T5437] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 52.713556][ T3004] ==================================================================
[ 52.721674][ T3004] BUG: KCSAN: data-race in dont_mount / step_into
[ 52.725878][ T5446] loop0: detected capacity change from 0 to 512
[ 52.728114][ T3004]
[ 52.728122][ T3004] read-write to 0xffff888106f8a540 of 4 bytes by task 3306 on cpu 1:
[ 52.744764][ T3004] dont_mount+0x2a/0x40
[ 52.748965][ T3004] vfs_unlink+0x28f/0x420
[ 52.753302][ T3004] do_unlinkat+0x24e/0x480
[ 52.757728][ T3004] __x64_sys_unlink+0x2e/0x40
[ 52.762419][ T3004] x64_sys_call+0x2dcf/0x3000
[ 52.767129][ T3004] do_syscall_64+0xd2/0x200
[ 52.771635][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 52.777543][ T3004]
[ 52.779875][ T3004] read to 0xffff888106f8a540 of 4 bytes by task 3004 on cpu 0:
[ 52.787419][ T3004] step_into+0xe3/0x7f0
[ 52.791592][ T3004] walk_component+0x162/0x220
[ 52.796282][ T3004] path_lookupat+0xfe/0x2a0
[ 52.800801][ T3004] filename_lookup+0x147/0x340
[ 52.805586][ T3004] do_readlinkat+0x7d/0x320
[ 52.810094][ T3004] __x64_sys_readlink+0x47/0x60
[ 52.814949][ T3004] x64_sys_call+0x28de/0x3000
[ 52.819633][ T3004] do_syscall_64+0xd2/0x200
[ 52.824142][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 52.830039][ T3004]
[ 52.832360][ T3004] value changed: 0x00300080 -> 0x00004080
[ 52.838092][ T3004]
[ 52.840417][ T3004] Reported by Kernel Concurrency Sanitizer on:
[ 52.846569][ T3004] CPU: 0 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 52.857549][ T3004] Tainted: [W]=WARN
[ 52.861346][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 52.871415][ T3004] ==================================================================
[ 52.881030][ T5446] EXT4-fs: Ignoring removed oldalloc option
[ 52.906207][ T5444] can: request_module (can-proto-4) failed.
[ 52.925320][ T5446] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.1079: Parent and EA inode have the same ino 15
[ 52.940031][ T5437] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1076: Allocating blocks 41-42 which overlap fs metadata
[ 52.959359][ T5437] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1076: Failed to acquire dquot type 1
[ 52.972578][ T5446] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.1079: Parent and EA inode have the same ino 15
[ 52.973965][ T5437] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt.
[ 52.999873][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1076: corrupted inode contents
[ 53.000260][ T5446] EXT4-fs (loop0): 1 orphan inode deleted
[ 53.016050][ T5437] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.1076: mark_inode_dirty error
[ 53.017896][ T5446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 53.029478][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1076: corrupted inode contents
[ 53.053347][ T5437] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.1076: mark_inode_dirty error
[ 53.064887][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1076: corrupted inode contents
[ 53.077047][ T5437] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem
[ 53.077672][ T3837] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 53.086052][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1076: corrupted inode contents
[ 53.106863][ T5437] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.1076: mark_inode_dirty error
[ 53.119051][ T5437] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem
[ 53.128129][ T5437] EXT4-fs (loop4): 1 truncate cleaned up
[ 53.134947][ T5437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 53.168288][ T3842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.