Warning: Permanently added '10.128.0.30' (ED25519) to the list of known hosts. 2024/12/22 22:04:03 ignoring optional flag "sandboxArg"="0" 2024/12/22 22:04:03 parsed 1 programs [ 25.214647][ T30] audit: type=1400 audit(1734905043.881:66): avc: denied { node_bind } for pid=289 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.269956][ T30] audit: type=1400 audit(1734905044.941:67): avc: denied { integrity } for pid=295 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 26.295514][ T30] audit: type=1400 audit(1734905044.961:68): avc: denied { mounton } for pid=295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.297032][ T295] cgroup: Unknown subsys name 'net' [ 26.317959][ T30] audit: type=1400 audit(1734905044.961:69): avc: denied { mount } for pid=295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.345329][ T30] audit: type=1400 audit(1734905044.991:70): avc: denied { unmount } for pid=295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.345727][ T295] cgroup: Unknown subsys name 'devices' [ 26.579630][ T295] cgroup: Unknown subsys name 'hugetlb' [ 26.585047][ T295] cgroup: Unknown subsys name 'rlimit' [ 26.849388][ T30] audit: type=1400 audit(1734905045.521:71): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.872383][ T30] audit: type=1400 audit(1734905045.521:72): avc: denied { create } for pid=295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.892627][ T30] audit: type=1400 audit(1734905045.521:73): avc: denied { write } for pid=295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.900411][ T301] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.912785][ T30] audit: type=1400 audit(1734905045.521:74): avc: denied { read } for pid=295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.941125][ T30] audit: type=1400 audit(1734905045.521:75): avc: denied { module_request } for pid=295 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 26.988078][ T295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.576712][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.583615][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.596290][ T308] device bridge_slave_0 entered promiscuous mode [ 27.603875][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.611089][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.618645][ T308] device bridge_slave_1 entered promiscuous mode [ 27.716538][ T318] request_module fs-gadgetfs succeeded, but still no fs? [ 27.841826][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.848704][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.855854][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.862817][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.986812][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.993981][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.013543][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.021188][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.079156][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.087544][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.094391][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.119528][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.142521][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.149414][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.174122][ T341] syz-executor (341) used greatest stack depth: 21872 bytes left [ 28.186887][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.215047][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.235414][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.252841][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.267694][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.275334][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.286947][ T308] device veth0_vlan entered promiscuous mode [ 28.308303][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.318017][ T308] device veth1_macvtap entered promiscuous mode [ 28.328811][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.348879][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2024/12/22 22:04:07 executed programs: 0 [ 28.460353][ T308] syz-executor (308) used greatest stack depth: 20416 bytes left [ 28.580531][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.587412][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.594741][ T368] device bridge_slave_0 entered promiscuous mode [ 28.602590][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.609489][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.616702][ T368] device bridge_slave_1 entered promiscuous mode [ 28.748182][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.755032][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.762363][ T371] device bridge_slave_0 entered promiscuous mode [ 28.770256][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.777161][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.784275][ T371] device bridge_slave_1 entered promiscuous mode [ 28.805397][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.812373][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.819637][ T370] device bridge_slave_0 entered promiscuous mode [ 28.838435][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.845287][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.852690][ T370] device bridge_slave_1 entered promiscuous mode [ 28.866163][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.873182][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.880377][ T373] device bridge_slave_0 entered promiscuous mode [ 28.887190][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.894029][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.901373][ T373] device bridge_slave_1 entered promiscuous mode [ 28.973434][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.981309][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.988562][ T375] device bridge_slave_0 entered promiscuous mode [ 28.995359][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.002347][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.009591][ T375] device bridge_slave_1 entered promiscuous mode [ 29.090819][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.097681][ T368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.104748][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.111582][ T368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.198984][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.205843][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.212968][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.219739][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.228324][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.235168][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.242307][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.249066][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.270736][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.277608][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.284690][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.291509][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.314798][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.321753][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.328844][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.335630][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.365671][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.372877][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.380638][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.387830][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.394860][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.402429][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.409695][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.416797][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.423928][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.431085][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.439269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.446473][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.471320][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.479382][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.486213][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.493471][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.501637][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.508506][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.535721][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.543381][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.551295][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.559500][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.566353][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.573771][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.581588][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.589684][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.596527][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.603778][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.611070][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.619186][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.626012][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.656053][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.664361][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.672697][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.679563][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.686958][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.694420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.701751][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.709879][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.718287][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.726377][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.734481][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.741339][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.748693][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.756866][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.765239][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.772091][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.782191][ T368] device veth0_vlan entered promiscuous mode [ 29.798687][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.806445][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.814402][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.822986][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.831118][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.839197][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.846908][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.855969][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.864393][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.872054][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.884121][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.892525][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.917923][ T368] device veth1_macvtap entered promiscuous mode [ 29.926490][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.935410][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.947966][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.956128][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.964989][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.972789][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.982337][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.024715][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.033164][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.041459][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.050671][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.059729][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.067773][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.075229][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.084012][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.092563][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.099460][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.106716][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.115269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.123429][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.130286][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.138178][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.146427][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.189698][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.198477][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.206572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.214233][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.221516][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.229412][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.239953][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.247595][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.256880][ T371] device veth0_vlan entered promiscuous mode [ 30.264685][ T375] device veth0_vlan entered promiscuous mode [ 30.274276][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.282281][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.290498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.292746][ T394] loop0: detected capacity change from 0 to 512 [ 30.298805][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.332373][ T394] EXT4-fs (loop0): 1 truncate cleaned up [ 30.338117][ T394] EXT4-fs (loop0): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 30.358929][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.367879][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.375948][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.384213][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 30.384228][ T30] audit: type=1400 audit(1734905049.061:108): avc: denied { mount } for pid=393 comm="syz.0.16" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.384447][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.412054][ T30] audit: type=1400 audit(1734905049.061:109): avc: denied { write } for pid=393 comm="syz.0.16" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.433448][ T394] EXT4-fs (loop0): pa ffff888120ded000: logic 0, phys. 193, len 32 [ 30.441841][ T30] audit: type=1400 audit(1734905049.061:110): avc: denied { add_name } for pid=393 comm="syz.0.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.448671][ T394] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 30.468919][ T30] audit: type=1400 audit(1734905049.061:111): avc: denied { create } for pid=393 comm="syz.0.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 30.480230][ T394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz.0.16: Invalid block bitmap block 3 in block_group 0 [ 30.498678][ T30] audit: type=1400 audit(1734905049.081:112): avc: denied { write open } for pid=393 comm="syz.0.16" path="/0/file2/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 30.511664][ T394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm syz.0.16: Invalid inode table block 5 in block_group 0 [ 30.534345][ T30] audit: type=1400 audit(1734905049.081:113): avc: denied { mounton } for pid=393 comm="syz.0.16" path="/0/file2/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 30.546962][ T394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 30.569351][ T30] audit: type=1400 audit(1734905049.081:114): avc: denied { map } for pid=393 comm="syz.0.16" path="/0/file2/file0/bus" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.578549][ T394] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #19: comm syz.0.16: mark_inode_dirty error [ 30.602290][ T30] audit: type=1400 audit(1734905049.091:115): avc: denied { read append } for pid=393 comm="syz.0.16" path="/0/file2/file0/hugetlb.2MB.usage_in_bytes" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 30.614041][ T394] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz.0.16: Invalid block bitmap block 3 in block_group 0 [ 30.651468][ T394] EXT4-fs error (device loop0): ext4_discard_preallocations:5131: comm syz.0.16: Error -117 reading block bitmap for 0 [ 30.664342][ T394] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm syz.0.16: Invalid inode table block 5 in block_group 0 [ 30.668992][ T373] device veth0_vlan entered promiscuous mode [ 30.685015][ T394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 30.695702][ T375] device veth1_macvtap entered promiscuous mode [ 30.702713][ T394] EXT4-fs error (device loop0): ext4_truncate:4303: inode #19: comm syz.0.16: mark_inode_dirty error [ 30.702886][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.719732][ T368] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 30.728187][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.742216][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.750996][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.759316][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.767704][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.775764][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.783804][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.791210][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.804620][ T370] device veth0_vlan entered promiscuous mode [ 30.814891][ T371] device veth1_macvtap entered promiscuous mode [ 30.827568][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.835677][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.843955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.852231][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.860600][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.868748][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.887216][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.895319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.903600][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.911937][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.920389][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.928434][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.937322][ T373] device veth1_macvtap entered promiscuous mode [ 30.950862][ T370] device veth1_macvtap entered promiscuous mode [ 30.979507][ T402] loop2: detected capacity change from 0 to 512 [ 30.994687][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.014420][ T405] loop4: detected capacity change from 0 to 512 [ 31.017924][ T402] EXT4-fs (loop2): 1 truncate cleaned up [ 31.021080][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.026095][ T402] EXT4-fs (loop2): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 31.033899][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.064926][ T405] EXT4-fs (loop4): 1 truncate cleaned up [ 31.067406][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.070601][ T405] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 31.089914][ T402] EXT4-fs (loop2): pa ffff888120fcfb28: logic 0, phys. 193, len 32 [ 31.106093][ T402] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 31.109194][ T405] EXT4-fs (loop4): pa ffff888120efedc8: logic 0, phys. 193, len 32 [ 31.123754][ T405] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 31.137627][ T375] EXT4-fs error (device loop4): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 31.141890][ T371] EXT4-fs error (device loop2): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 31.165854][ T375] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 31.170858][ T371] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 31.197232][ T375] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 31.207323][ T371] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 31.211418][ T375] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 31.225101][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.232314][ T375] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 31.240682][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.251484][ T334] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 31.259039][ T371] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 31.271756][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.280967][ T371] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 31.288862][ T334] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 31.300262][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.312543][ T334] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 31.320887][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.333983][ T334] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 31.341034][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.353270][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.376191][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.398151][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.405636][ T408] loop5: detected capacity change from 0 to 512 [ 31.417450][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.455809][ T410] loop6: detected capacity change from 0 to 512 [ 31.487641][ T410] EXT4-fs (loop6): 1 truncate cleaned up [ 31.493178][ T410] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 31.497516][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.520078][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.538442][ T410] EXT4-fs (loop6): pa ffff88812dd19000: logic 0, phys. 193, len 32 [ 31.540241][ T400] device bridge_slave_0 entered promiscuous mode [ 31.546175][ T410] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 31.563768][ T373] EXT4-fs error (device loop6): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 31.578397][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.585248][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.595482][ T400] device bridge_slave_1 entered promiscuous mode [ 31.600876][ T373] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 31.601731][ T408] EXT4-fs (loop5): 1 truncate cleaned up [ 31.621597][ T373] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 31.629372][ T408] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 31.638473][ T373] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 31.668407][ T373] EXT4-fs error (device loop6): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 31.675072][ T408] EXT4-fs (loop5): pa ffff888120fcfd20: logic 0, phys. 193, len 32 [ 31.680182][ T10] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.687412][ T408] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 31.712675][ T10] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.727909][ T370] EXT4-fs error (device loop5): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 31.742923][ T10] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.748333][ T370] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 31.757485][ T10] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.784117][ T370] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 31.798452][ T370] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 31.808799][ T370] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 31.820687][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.835007][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.848129][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.861147][ T10] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 31.900069][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.906921][ T416] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.914427][ T416] device bridge_slave_0 entered promiscuous mode [ 31.934886][ T416] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.942054][ T416] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.949621][ T416] device bridge_slave_1 entered promiscuous mode [ 32.029277][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.036135][ T420] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.043671][ T420] device bridge_slave_0 entered promiscuous mode [ 32.051867][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.059139][ T420] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.066314][ T420] device bridge_slave_1 entered promiscuous mode [ 32.171966][ T416] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.178831][ T416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.185918][ T416] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.192735][ T416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.269651][ T428] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.276496][ T428] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.284078][ T428] device bridge_slave_0 entered promiscuous mode [ 32.290997][ T428] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.298136][ T428] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.305403][ T428] device bridge_slave_1 entered promiscuous mode [ 32.348723][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.355581][ T420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.362713][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.369473][ T420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.388439][ T432] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.395293][ T432] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.402786][ T432] device bridge_slave_0 entered promiscuous mode [ 32.410776][ T432] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.417725][ T432] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.424928][ T432] device bridge_slave_1 entered promiscuous mode [ 32.454413][ T8] device bridge_slave_1 left promiscuous mode [ 32.460632][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.468510][ T8] device bridge_slave_0 left promiscuous mode [ 32.474449][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.482369][ T8] device veth1_macvtap left promiscuous mode [ 32.488376][ T8] device veth0_vlan left promiscuous mode [ 32.632127][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.639324][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.646744][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.654011][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.661875][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.669531][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.727029][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.735059][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.741917][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.766962][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.775005][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.781861][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.802785][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.810172][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.817832][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.825918][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.834179][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.841049][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.848458][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.856414][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.864573][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.872747][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.879606][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.901007][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.908638][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.916432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.943265][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.950905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.977438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.985745][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.993983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.003432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.011659][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.019927][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.027929][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.034750][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.042048][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.050503][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.058648][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.065472][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.073038][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.080524][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.089140][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.097522][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.118148][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.126627][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.134952][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.141813][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.149193][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.158170][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.166150][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.173023][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.192350][ T416] device veth0_vlan entered promiscuous mode [ 33.200182][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.208626][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.216438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.224417][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.232326][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.240459][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.248346][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.256178][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.263528][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.276708][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.284923][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.320008][ T428] device veth0_vlan entered promiscuous mode [ 33.327039][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.335956][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.344433][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.352046][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.359573][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.367685][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.375510][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 33.383612][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.391564][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 33.399730][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.407815][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.415922][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.424588][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.433040][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.441030][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.449684][ T420] device veth0_vlan entered promiscuous mode [ 33.462747][ T400] device veth0_vlan entered promiscuous mode [ 33.470296][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.478840][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.486812][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.495544][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.514079][ T416] device veth1_macvtap entered promiscuous mode [ 33.520668][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.528850][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.536096][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.543901][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.551229][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.558527][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.566606][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.574710][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.581557][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.588843][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.606187][ T428] device veth1_macvtap entered promiscuous mode [ 33.619937][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.628085][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.636188][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.644686][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.651563][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.659810][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.668052][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.675973][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.689457][ T420] device veth1_macvtap entered promiscuous mode [ 33.706171][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.713735][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.721957][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.730356][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.738835][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.746898][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.761997][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.770394][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.778970][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.787498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.795670][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.804034][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.825186][ T400] device veth1_macvtap entered promiscuous mode [ 33.854930][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.863898][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 2024/12/22 22:04:12 executed programs: 25 [ 33.871592][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.880258][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.888706][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.896711][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.923115][ T441] loop8: detected capacity change from 0 to 512 [ 33.926127][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.938457][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.948252][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.952749][ T443] loop1: detected capacity change from 0 to 512 [ 33.956421][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.971170][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.979655][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.990645][ T443] EXT4-fs (loop1): 1 truncate cleaned up [ 33.996098][ T443] EXT4-fs (loop1): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 34.007357][ T441] EXT4-fs (loop8): 1 truncate cleaned up [ 34.032326][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.041673][ T443] EXT4-fs (loop1): pa ffff88812de61690: logic 0, phys. 193, len 32 [ 34.044088][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.049672][ T443] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 34.058331][ T441] EXT4-fs (loop8): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 34.080106][ T428] EXT4-fs error (device loop1): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.102820][ T428] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 34.105473][ T441] EXT4-fs (loop8): pa ffff88812de8f000: logic 0, phys. 193, len 32 [ 34.118608][ T432] device veth0_vlan entered promiscuous mode [ 34.124624][ T441] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 34.147050][ T416] EXT4-fs error (device loop8): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.153931][ T449] loop9: detected capacity change from 0 to 512 [ 34.172213][ T416] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 34.173081][ T428] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 34.190620][ T432] device veth1_macvtap entered promiscuous mode [ 34.212566][ T416] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 34.215083][ T428] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 34.225778][ T416] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 34.234816][ T428] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 34.248348][ T416] EXT4-fs error (device loop8): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 34.264957][ T334] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 34.266977][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.288665][ T334] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 34.288966][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.309856][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.311241][ T449] EXT4-fs (loop9): 1 truncate cleaned up [ 34.317677][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.322966][ T334] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 34.330994][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.343499][ T10] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.351092][ T449] EXT4-fs (loop9): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 34.364616][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.392366][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.400520][ T334] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 34.408038][ T10] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.416641][ T449] EXT4-fs (loop9): pa ffff88812de8f5e8: logic 0, phys. 193, len 32 [ 34.433536][ T449] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 34.450806][ T10] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.467896][ T420] EXT4-fs error (device loop9): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.470571][ T452] loop7: detected capacity change from 0 to 512 [ 34.485865][ T420] EXT4-fs warning (device loop9): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 34.494046][ T10] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.515794][ T420] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 34.532785][ T454] loop3: detected capacity change from 0 to 512 [ 34.533847][ T420] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 34.548491][ T420] EXT4-fs error (device loop9): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 34.560250][ T10] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.574252][ T10] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.577017][ T452] EXT4-fs (loop7): 1 truncate cleaned up [ 34.594897][ T10] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.608312][ T452] EXT4-fs (loop7): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 34.616445][ T10] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.640060][ T452] EXT4-fs (loop7): pa ffff88812defcd20: logic 0, phys. 193, len 32 [ 34.648995][ T452] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 34.650713][ T454] EXT4-fs (loop3): 1 truncate cleaned up [ 34.664072][ T400] EXT4-fs error (device loop7): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 34.672671][ T454] EXT4-fs (loop3): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 34.680031][ T400] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 34.713907][ T400] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 34.729357][ T400] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 34.734373][ T454] EXT4-fs (loop3): pa ffff88812de8ad20: logic 0, phys. 193, len 32 [ 34.738872][ T400] EXT4-fs error (device loop7): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 34.746278][ T454] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 34.766068][ T10] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.787582][ T454] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.39: Invalid block bitmap block 3 in block_group 0 [ 34.791896][ T10] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.808465][ T454] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm syz.3.39: Invalid inode table block 5 in block_group 0 [ 34.814363][ T10] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.840017][ T10] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 34.842865][ T454] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 34.871651][ T454] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.39: mark_inode_dirty error [ 34.886416][ T454] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.39: Invalid block bitmap block 3 in block_group 0 [ 34.900150][ T454] EXT4-fs error (device loop3): ext4_discard_preallocations:5131: comm syz.3.39: Error -117 reading block bitmap for 0 [ 34.924747][ T454] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm syz.3.39: Invalid inode table block 5 in block_group 0 [ 34.940636][ T454] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 34.950321][ T454] EXT4-fs error (device loop3): ext4_truncate:4303: inode #19: comm syz.3.39: mark_inode_dirty error [ 34.974313][ T432] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 35.030624][ T459] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.037977][ T459] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.045132][ T459] device bridge_slave_0 entered promiscuous mode [ 35.052099][ T459] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.059029][ T459] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.066109][ T459] device bridge_slave_1 entered promiscuous mode [ 35.231393][ T461] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.238441][ T461] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.245858][ T461] device bridge_slave_0 entered promiscuous mode [ 35.252727][ T468] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.259608][ T468] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.266775][ T468] device bridge_slave_0 entered promiscuous mode [ 35.278001][ T468] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.284843][ T468] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.292282][ T468] device bridge_slave_1 entered promiscuous mode [ 35.298948][ T461] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.305784][ T461] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.313186][ T461] device bridge_slave_1 entered promiscuous mode [ 35.313639][ T30] audit: type=1400 audit(1734905053.981:116): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.342106][ T30] audit: type=1400 audit(1734905053.981:117): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.442404][ T463] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.449320][ T463] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.456547][ T463] device bridge_slave_0 entered promiscuous mode [ 35.463684][ T463] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.470701][ T463] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.478411][ T463] device bridge_slave_1 entered promiscuous mode [ 35.513438][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.520330][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.527805][ T471] device bridge_slave_0 entered promiscuous mode [ 35.534694][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.541731][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.549026][ T471] device bridge_slave_1 entered promiscuous mode [ 35.627694][ T459] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.634542][ T459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.641695][ T459] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.648539][ T459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.693232][ T8] device bridge_slave_1 left promiscuous mode [ 35.699195][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.706486][ T8] device bridge_slave_0 left promiscuous mode [ 35.712531][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.720725][ T8] device bridge_slave_1 left promiscuous mode [ 35.726649][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.734095][ T8] device bridge_slave_0 left promiscuous mode [ 35.740121][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.748116][ T8] device bridge_slave_1 left promiscuous mode [ 35.754042][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.761800][ T8] device bridge_slave_0 left promiscuous mode [ 35.767923][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.775521][ T8] device bridge_slave_1 left promiscuous mode [ 35.781557][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.788791][ T8] device bridge_slave_0 left promiscuous mode [ 35.794712][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.802650][ T8] device bridge_slave_1 left promiscuous mode [ 35.808657][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.815854][ T8] device bridge_slave_0 left promiscuous mode [ 35.821899][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.830770][ T8] device veth1_macvtap left promiscuous mode [ 35.836574][ T8] device veth0_vlan left promiscuous mode [ 35.842355][ T8] device veth1_macvtap left promiscuous mode [ 35.848213][ T8] device veth0_vlan left promiscuous mode [ 35.853841][ T8] device veth1_macvtap left promiscuous mode [ 35.859667][ T8] device veth0_vlan left promiscuous mode [ 35.865299][ T8] device veth1_macvtap left promiscuous mode [ 35.871168][ T8] device veth0_vlan left promiscuous mode [ 35.876811][ T8] device veth1_macvtap left promiscuous mode [ 35.883343][ T8] device veth0_vlan left promiscuous mode [ 36.418311][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.425479][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.511051][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.518858][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.526046][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.534496][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.542545][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.549395][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.570599][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.578935][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.586900][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.593777][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.601076][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.609620][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.618215][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.626178][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.668237][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.676619][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.685092][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.692603][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.712103][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.719564][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.726742][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.735131][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.743185][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.750048][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.757595][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.765730][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.773854][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.780703][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.787972][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.808937][ T459] device veth0_vlan entered promiscuous mode [ 36.818519][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.826822][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.834930][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.841770][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.849610][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.857575][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.865332][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.873929][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.881702][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.889751][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.897295][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.904571][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.933431][ T459] device veth1_macvtap entered promiscuous mode [ 36.942926][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.951554][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.958901][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.966111][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.974281][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.981786][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.990138][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.998356][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.005184][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.012835][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.020937][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.028873][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.036604][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.044679][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.052903][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.060460][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.068745][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.076690][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.083555][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.094716][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.102723][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.110079][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.118010][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.131641][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.139993][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.148045][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.154870][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.162306][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.170700][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.178878][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.185703][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.193006][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.203915][ T468] device veth0_vlan entered promiscuous mode [ 37.216392][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.224602][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.232897][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.239771][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.247200][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.255264][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.263741][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.271857][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.290508][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.298389][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.305790][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.313784][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.328921][ T461] device veth0_vlan entered promiscuous mode [ 37.340417][ T468] device veth1_macvtap entered promiscuous mode [ 37.349113][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.357178][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.364918][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.372934][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.402416][ T461] device veth1_macvtap entered promiscuous mode [ 37.411662][ T487] loop0: detected capacity change from 0 to 512 [ 37.418863][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.428148][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.436384][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.437971][ T487] EXT4-fs (loop0): 1 truncate cleaned up [ 37.450055][ T487] EXT4-fs (loop0): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 37.450146][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.479253][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.487727][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.495966][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.504350][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.505254][ T487] EXT4-fs (loop0): pa ffff88812fc51dc8: logic 0, phys. 193, len 32 [ 37.520034][ T487] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 37.538966][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.551819][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.560948][ T459] EXT4-fs error (device loop0): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 37.576988][ T491] loop6: detected capacity change from 0 to 512 [ 37.581370][ T463] device veth0_vlan entered promiscuous mode [ 37.588987][ T459] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 37.604233][ T459] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 37.606282][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.625150][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.633043][ T459] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 37.642902][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.643365][ T459] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 37.653953][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.664083][ T491] EXT4-fs (loop6): 1 truncate cleaned up [ 37.670757][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.675449][ T491] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 37.684058][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.703656][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm kworker/u4:2: Invalid inode table block 5 in block_group 0 [ 37.711176][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.724527][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm kworker/u4:2: Invalid inode table block 5 in block_group 0 [ 37.739489][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.747389][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm kworker/u4:2: Invalid inode table block 5 in block_group 0 [ 37.752226][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.771483][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.779229][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.781058][ T491] EXT4-fs (loop6): pa ffff888120dedb28: logic 0, phys. 193, len 32 [ 37.786571][ T361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.794000][ T491] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 37.802160][ T45] EXT4-fs error (device loop0): __ext4_get_inode_loc:4351: comm kworker/u4:2: Invalid inode table block 5 in block_group 0 [ 37.819340][ T468] EXT4-fs error (device loop6): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 37.833790][ T471] device veth0_vlan entered promiscuous mode [ 37.844148][ T468] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 37.863771][ T468] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 37.878156][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.886156][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.892983][ T468] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 37.898665][ T463] device veth1_macvtap entered promiscuous mode [ 37.903986][ T468] EXT4-fs error (device loop6): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 37.921936][ T447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 37.928614][ T494] loop4: detected capacity change from 0 to 512 [ 37.941255][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.943116][ T447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 37.949167][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.969578][ T447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 37.976015][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.984020][ T447] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 37.992118][ T471] device veth1_macvtap entered promiscuous mode [ 38.022347][ T494] EXT4-fs (loop4): 1 truncate cleaned up [ 38.026203][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.027859][ T494] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 38.035850][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.064845][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.107268][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.110244][ T494] EXT4-fs (loop4): pa ffff88812fc51498: logic 0, phys. 193, len 32 [ 38.116966][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.122987][ T494] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 38.133127][ T498] loop5: detected capacity change from 0 to 512 [ 38.142183][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.155541][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.165716][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.167887][ T494] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.43: Invalid block bitmap block 3 in block_group 0 [ 38.174288][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.190258][ T502] loop2: detected capacity change from 0 to 512 [ 38.201381][ T494] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm syz.4.43: Invalid inode table block 5 in block_group 0 [ 38.216623][ T494] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 38.226492][ T494] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #19: comm syz.4.43: mark_inode_dirty error [ 38.245800][ T494] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.43: Invalid block bitmap block 3 in block_group 0 [ 38.267340][ T494] EXT4-fs error (device loop4): ext4_discard_preallocations:5131: comm syz.4.43: Error -117 reading block bitmap for 0 [ 38.268846][ T502] EXT4-fs (loop2): 1 truncate cleaned up [ 38.287885][ T502] EXT4-fs (loop2): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 38.297285][ T494] EXT4-fs error (device loop4): __ext4_get_inode_loc:4351: comm syz.4.43: Invalid inode table block 5 in block_group 0 [ 38.322566][ T494] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 38.323430][ T498] EXT4-fs (loop5): 1 truncate cleaned up [ 38.340612][ T494] EXT4-fs error (device loop4): ext4_truncate:4303: inode #19: comm syz.4.43: mark_inode_dirty error [ 38.343437][ T502] EXT4-fs (loop2): pa ffff888120c8c738: logic 0, phys. 193, len 32 [ 38.351900][ T498] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 38.359310][ T502] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 38.364913][ T463] EXT4-fs error (device loop2): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 38.405196][ T461] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 38.412061][ T463] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 38.444306][ T463] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 38.446577][ T498] EXT4-fs (loop5): pa ffff8881111a5d20: logic 0, phys. 193, len 32 [ 38.464722][ T498] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 38.468103][ T463] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 38.477374][ T498] EXT4-fs error (device loop5): ext4_map_blocks:739: inode #19: block 124: comm syz.5.55: lblock 195 mapped to illegal pblock 124 (length 1) [ 38.486317][ T463] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 38.514595][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 38.529744][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 38.532018][ T498] EXT4-fs error (device loop5): ext4_discard_preallocations:5123: comm syz.5.55: Error -117 loading buddy information for 11652206 [ 38.548276][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 38.569356][ T10] EXT4-fs error (device loop2): __ext4_get_inode_loc:4351: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 38.583839][ T498] EXT4-fs error (device loop5): ext4_clear_blocks:883: inode #19: comm syz.5.55: attempt to clear invalid blocks 121 len 4 [ 38.609871][ T498] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm syz.5.55: Invalid inode table block 5 in block_group 0 [ 38.617184][ T506] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.629011][ T506] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.629260][ T498] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 38.636376][ T506] device bridge_slave_0 entered promiscuous mode [ 38.645884][ T498] EXT4-fs error (device loop5): ext4_truncate:4303: inode #19: comm syz.5.55: mark_inode_dirty error [ 38.653383][ T504] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.669403][ T504] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.676732][ T504] device bridge_slave_0 entered promiscuous mode [ 38.686715][ T506] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.693995][ T506] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.694623][ T471] EXT4-fs error (device loop5): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 38.702001][ T506] device bridge_slave_1 entered promiscuous mode [ 38.715461][ T471] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 38.740492][ T471] EXT4-fs error (device loop5): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 38.754481][ T471] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 38.764277][ T504] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.771161][ T504] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.778671][ T504] device bridge_slave_1 entered promiscuous mode [ 38.943825][ T517] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.950811][ T517] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.958081][ T517] device bridge_slave_0 entered promiscuous mode [ 38.965015][ T517] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.971970][ T517] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.979212][ T517] device bridge_slave_1 entered promiscuous mode [ 39.074165][ T504] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.081038][ T504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.088159][ T504] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.094948][ T504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.145061][ T506] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.151943][ T506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.159159][ T506] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.165887][ T506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.174396][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.181364][ T520] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.188884][ T520] device bridge_slave_0 entered promiscuous mode [ 39.206270][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.213284][ T520] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.220538][ T520] device bridge_slave_1 entered promiscuous mode [ 39.231261][ T521] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.238359][ T521] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.245497][ T521] device bridge_slave_0 entered promiscuous mode [ 39.277417][ T521] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.284270][ T521] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.291938][ T521] device bridge_slave_1 entered promiscuous mode [ 39.381773][ T447] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.389062][ T447] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.396206][ T447] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.403812][ T447] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.412625][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.420043][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.466907][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.474766][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.482183][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.490398][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.497251][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.524711][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.533051][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.541305][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.548170][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.556010][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.564427][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.572469][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.579315][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.586503][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.594846][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.602988][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.609844][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.647594][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.655556][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.663855][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.672055][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.680225][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.688246][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.719966][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.727985][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.744486][ T506] device veth0_vlan entered promiscuous mode [ 39.755544][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.763826][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.772054][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.779905][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.787972][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.795251][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.838897][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.847420][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.862844][ T504] device veth0_vlan entered promiscuous mode [ 39.878638][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.885993][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.893891][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.902351][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.910867][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.917725][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.925099][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.933556][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.941528][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.948377][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.955508][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.963625][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.971560][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.979516][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.987648][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.995105][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.002418][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.012229][ T506] device veth1_macvtap entered promiscuous mode [ 40.023575][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.031215][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.039416][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.048174][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.055426][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.076407][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.084355][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.092370][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.101083][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.109333][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.116162][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.123951][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.131966][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.138809][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.146012][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.153382][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.160678][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.168673][ T504] device veth1_macvtap entered promiscuous mode [ 40.198223][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.205722][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.213904][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.221750][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.230270][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.238661][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.246756][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.254903][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.261756][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.269098][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.277156][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.285274][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.293607][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.301596][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.308426][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.315713][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.336348][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 2024/12/22 22:04:19 executed programs: 55 [ 40.344640][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.353217][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.361552][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.374069][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.382292][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.417905][ T534] loop1: detected capacity change from 0 to 512 [ 40.434473][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.442725][ T536] loop8: detected capacity change from 0 to 512 [ 40.443447][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.466386][ T517] device veth0_vlan entered promiscuous mode [ 40.488473][ T534] EXT4-fs (loop1): 1 truncate cleaned up [ 40.494119][ T534] EXT4-fs (loop1): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 40.496913][ T536] EXT4-fs (loop8): 1 truncate cleaned up [ 40.526354][ T536] EXT4-fs (loop8): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 40.534792][ T534] EXT4-fs (loop1): pa ffff888120c8c3f0: logic 0, phys. 193, len 32 [ 40.554281][ T534] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 40.565173][ T536] EXT4-fs (loop8): pa ffff88812dcf1738: logic 0, phys. 193, len 32 [ 40.566082][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.573140][ T536] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 40.592786][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.601133][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.609222][ T506] EXT4-fs error (device loop8): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 40.609573][ T534] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.52: Invalid block bitmap block 3 in block_group 0 [ 40.624019][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.637589][ T506] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 40.654644][ T517] device veth1_macvtap entered promiscuous mode [ 40.665221][ T534] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm syz.1.52: Invalid inode table block 5 in block_group 0 [ 40.675762][ T506] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 40.678634][ T534] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 40.692527][ T506] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 40.700323][ T534] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #19: comm syz.1.52: mark_inode_dirty error [ 40.711106][ T506] EXT4-fs error (device loop8): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 40.722116][ T534] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.52: Invalid block bitmap block 3 in block_group 0 [ 40.737050][ T521] device veth0_vlan entered promiscuous mode [ 40.750220][ T534] EXT4-fs error (device loop1): ext4_discard_preallocations:5131: comm syz.1.52: Error -117 reading block bitmap for 0 [ 40.750287][ T421] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 40.764564][ T534] EXT4-fs error (device loop1): __ext4_get_inode_loc:4351: comm syz.1.52: Invalid inode table block 5 in block_group 0 [ 40.775687][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.788001][ T534] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 40.794700][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.804058][ T534] EXT4-fs error (device loop1): ext4_truncate:4303: inode #19: comm syz.1.52: mark_inode_dirty error [ 40.811419][ T421] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 40.822469][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.834357][ T421] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 40.842333][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.855292][ T421] EXT4-fs error (device loop8): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 40.876265][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.884335][ T504] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 40.899397][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.907688][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.915886][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.924274][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.932733][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.941656][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.950102][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.957640][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.990698][ T542] loop9: detected capacity change from 0 to 512 [ 41.010076][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.018317][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.032124][ T521] device veth1_macvtap entered promiscuous mode [ 41.047623][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.055120][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.058490][ T542] EXT4-fs (loop9): 1 truncate cleaned up [ 41.063985][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.068700][ T542] EXT4-fs (loop9): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 41.101937][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.111043][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.129045][ T520] device veth0_vlan entered promiscuous mode [ 41.136979][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.145039][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.149652][ T542] EXT4-fs (loop9): pa ffff88812de8fb28: logic 0, phys. 193, len 32 [ 41.152511][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.159880][ T542] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 41.169065][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.185735][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.187124][ T542] EXT4-fs error (device loop9): ext4_read_block_bitmap_nowait:476: comm syz.9.68: Invalid block bitmap block 3 in block_group 0 [ 41.194135][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.207354][ T542] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm syz.9.68: Invalid inode table block 5 in block_group 0 [ 41.229680][ T542] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 41.240264][ T520] device veth1_macvtap entered promiscuous mode [ 41.247404][ T542] EXT4-fs error (device loop9): ext4_dirty_inode:6041: inode #19: comm syz.9.68: mark_inode_dirty error [ 41.258708][ T542] EXT4-fs error (device loop9): ext4_read_block_bitmap_nowait:476: comm syz.9.68: Invalid block bitmap block 3 in block_group 0 [ 41.272174][ T542] EXT4-fs error (device loop9): ext4_discard_preallocations:5131: comm syz.9.68: Error -117 reading block bitmap for 0 [ 41.284993][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.287399][ T542] EXT4-fs error (device loop9): __ext4_get_inode_loc:4351: comm syz.9.68: Invalid inode table block 5 in block_group 0 [ 41.293137][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.305331][ T542] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 41.313663][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.322137][ T542] EXT4-fs error (device loop9): ext4_truncate:4303: inode #19: comm syz.9.68: mark_inode_dirty error [ 41.330068][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.342675][ T517] EXT4-fs warning (device loop9): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 41.353770][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.370029][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.378477][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.425526][ T554] loop3: detected capacity change from 0 to 512 [ 41.439873][ T554] EXT4-fs (loop3): 1 truncate cleaned up [ 41.445370][ T554] EXT4-fs (loop3): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 41.475241][ T8] device bridge_slave_1 left promiscuous mode [ 41.483593][ T554] EXT4-fs (loop3): pa ffff88812dd19690: logic 0, phys. 193, len 32 [ 41.489304][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.491416][ T554] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 41.509756][ T557] loop7: detected capacity change from 0 to 512 [ 41.514227][ T521] EXT4-fs error (device loop3): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 41.522329][ T8] device bridge_slave_0 left promiscuous mode [ 41.535877][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.536804][ T521] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 41.558436][ T521] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 41.571532][ T521] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 41.571638][ T8] device bridge_slave_1 left promiscuous mode [ 41.581395][ T521] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 41.586734][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.599910][ T557] EXT4-fs (loop7): 1 truncate cleaned up [ 41.605609][ T447] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 41.622879][ T557] EXT4-fs (loop7): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 41.623109][ T8] device bridge_slave_0 left promiscuous mode [ 41.649380][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.657583][ T447] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 41.668447][ T557] EXT4-fs (loop7): pa ffff88812de613f0: logic 0, phys. 193, len 32 [ 41.670525][ T447] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 41.677954][ T557] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 41.691526][ T447] EXT4-fs error (device loop3): __ext4_get_inode_loc:4351: comm kworker/u4:6: Invalid inode table block 5 in block_group 0 [ 41.713273][ T520] EXT4-fs error (device loop7): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 41.713696][ T8] device bridge_slave_1 left promiscuous mode [ 41.727621][ T520] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 41.747937][ T520] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 41.748950][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.762934][ T520] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 41.776872][ T8] device bridge_slave_0 left promiscuous mode [ 41.776879][ T520] EXT4-fs error (device loop7): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 41.782929][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.794614][ T361] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 41.814397][ T8] device bridge_slave_1 left promiscuous mode [ 41.814615][ T361] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 41.820600][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.833399][ T361] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 41.852541][ T8] device bridge_slave_0 left promiscuous mode [ 41.852542][ T361] EXT4-fs error (device loop7): __ext4_get_inode_loc:4351: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 41.858817][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.879361][ T8] device bridge_slave_1 left promiscuous mode [ 41.885268][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.892850][ T8] device bridge_slave_0 left promiscuous mode [ 41.898929][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.906701][ T8] device bridge_slave_1 left promiscuous mode [ 41.912706][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.920012][ T8] device bridge_slave_0 left promiscuous mode [ 41.925925][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.933649][ T8] device bridge_slave_1 left promiscuous mode [ 41.940030][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.948649][ T8] device bridge_slave_0 left promiscuous mode [ 41.954585][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.964723][ T8] device veth1_macvtap left promiscuous mode [ 41.970812][ T8] device veth0_vlan left promiscuous mode [ 41.976524][ T8] device veth1_macvtap left promiscuous mode [ 41.982367][ T8] device veth0_vlan left promiscuous mode [ 41.988101][ T8] device veth1_macvtap left promiscuous mode [ 41.993899][ T8] device veth0_vlan left promiscuous mode [ 41.999926][ T8] device veth1_macvtap left promiscuous mode [ 42.005773][ T8] device veth0_vlan left promiscuous mode [ 42.011605][ T8] device veth1_macvtap left promiscuous mode [ 42.017434][ T8] device veth0_vlan left promiscuous mode [ 42.023200][ T8] device veth1_macvtap left promiscuous mode [ 42.029165][ T8] device veth0_vlan left promiscuous mode [ 42.034972][ T8] device veth1_macvtap left promiscuous mode [ 42.041245][ T8] device veth0_vlan left promiscuous mode [ 42.659158][ T545] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.666031][ T545] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.673816][ T545] device bridge_slave_0 entered promiscuous mode [ 42.694098][ T545] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.701243][ T545] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.708869][ T545] device bridge_slave_1 entered promiscuous mode [ 42.743366][ T548] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.754293][ T548] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.762364][ T548] device bridge_slave_0 entered promiscuous mode [ 42.788129][ T548] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.794982][ T548] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.802371][ T548] device bridge_slave_1 entered promiscuous mode [ 42.936710][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.943738][ T567] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.951165][ T567] device bridge_slave_0 entered promiscuous mode [ 42.961184][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.968159][ T567] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.975423][ T567] device bridge_slave_1 entered promiscuous mode [ 42.994964][ T564] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.002253][ T564] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.009547][ T564] device bridge_slave_0 entered promiscuous mode [ 43.028251][ T564] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.035114][ T564] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.042511][ T564] device bridge_slave_1 entered promiscuous mode [ 43.071573][ T568] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.078711][ T568] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.086069][ T568] device bridge_slave_0 entered promiscuous mode [ 43.093119][ T568] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.100034][ T568] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.107379][ T568] device bridge_slave_1 entered promiscuous mode [ 43.209821][ T548] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.216762][ T548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.223900][ T548] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.230662][ T548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.286085][ T568] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.292957][ T568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.300155][ T568] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.306916][ T568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.332633][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.339511][ T567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.346579][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.353680][ T567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.370682][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.378512][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.385607][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.393954][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.401999][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.409522][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.416646][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.424856][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.432141][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.439729][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.447839][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.455737][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.462505][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.469917][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.491553][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.499656][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.506493][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.513906][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.522016][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.528879][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.565200][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.572653][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.580969][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.589316][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.596140][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.603388][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.611419][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.619312][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.627142][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.658375][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.666566][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.673431][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.684593][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.697325][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.705309][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.712169][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.728689][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.736264][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.743786][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.751252][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.781180][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.789344][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.798070][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.806016][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.814406][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.822627][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.829486][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.836819][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.845141][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.853202][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.860042][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.869206][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.880397][ T548] device veth0_vlan entered promiscuous mode [ 43.889473][ T568] device veth0_vlan entered promiscuous mode [ 43.898628][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.906477][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.913958][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.921542][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.929378][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.937530][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.945847][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.954087][ T421] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.960944][ T421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.968382][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.976532][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.984782][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.992159][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.011368][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.019465][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.027608][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.034443][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.042953][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.051058][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.064133][ T548] device veth1_macvtap entered promiscuous mode [ 44.076037][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.084104][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.092812][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.108691][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.126663][ T568] device veth1_macvtap entered promiscuous mode [ 44.140237][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.148296][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.156343][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.164631][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.173008][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.181195][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.189116][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.196991][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.204739][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.213275][ T545] device veth0_vlan entered promiscuous mode [ 44.230872][ T564] device veth0_vlan entered promiscuous mode [ 44.237784][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.246142][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.254864][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.264069][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.272271][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.279655][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.292624][ T567] device veth0_vlan entered promiscuous mode [ 44.307381][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.316383][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.324121][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.342046][ T581] loop6: detected capacity change from 0 to 512 [ 44.343219][ T567] device veth1_macvtap entered promiscuous mode [ 44.365499][ T581] EXT4-fs (loop6): 1 truncate cleaned up [ 44.368392][ T545] device veth1_macvtap entered promiscuous mode [ 44.371983][ T581] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 44.403080][ T564] device veth1_macvtap entered promiscuous mode [ 44.404903][ T585] loop5: detected capacity change from 0 to 512 [ 44.418208][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.426085][ T581] EXT4-fs (loop6): pa ffff888120fcfa80: logic 0, phys. 193, len 32 [ 44.426633][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.433789][ T581] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 44.443062][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.458414][ T548] EXT4-fs error (device loop6): ext4_map_blocks:629: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 44.467744][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.481549][ T548] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 44.482236][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.497322][ T585] EXT4-fs (loop5): 1 truncate cleaned up [ 44.503993][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.510550][ T585] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue. Quota mode: writeback. [ 44.517848][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.544836][ T548] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 44.552713][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.561080][ T548] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 44.567631][ T585] EXT4-fs (loop5): pa ffff88812defc540: logic 0, phys. 193, len 32 [ 44.574848][ T548] EXT4-fs error (device loop6): ext4_dirty_inode:6041: inode #2: comm syz-executor: mark_inode_dirty error [ 44.582319][ T585] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4893: group 0, free 13, pa_free 16 [ 44.603557][ T585] ------------[ cut here ]------------ [ 44.604187][ T421] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 44.608875][ T585] kernel BUG at fs/ext4/mballoc.c:4866! [ 44.608925][ T585] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 44.623552][ T421] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 44.626790][ T585] CPU: 0 PID: 585 Comm: syz.5.79 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 44.632923][ T421] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 44.645275][ T585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.645289][ T585] RIP: 0010:ext4_mb_release_inode_pa+0xda6/0xdb0 [ 44.655360][ T421] EXT4-fs error (device loop6): __ext4_get_inode_loc:4351: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 44.667329][ T585] Code: 85 ff 48 c7 c7 a0 d5 c9 86 4c 89 f6 48 89 da e8 c0 e9 9a 00 e9 90 f4 ff ff e8 96 77 85 ff 0f 0b e8 5f 88 f6 02 e8 8a 77 85 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 49 89 fe [ 44.667350][ T585] RSP: 0018:ffffc900036f6700 EFLAGS: 00010293 [ 44.667368][ T585] RAX: ffffffff81eaef26 RBX: 0000000000000060 RCX: ffff888110fb2780 [ 44.667384][ T585] RDX: 0000000000000000 RSI: 0000000000000060 RDI: 0000000000000000 [ 44.736931][ T585] RBP: ffffc900036f6850 R08: ffffffff81eae438 R09: 0000000000000003 [ 44.744740][ T585] R10: fffff520006decfc R11: dffffc0000000001 R12: dffffc0000000000 [ 44.752552][ T585] R13: 1ffff920006decf8 R14: 000000000000001f R15: dffffc0000000000 [ 44.760363][ T585] FS: 00007fd85ca4d6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 44.769130][ T585] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.775550][ T585] CR2: 0000000020021000 CR3: 000000011a525000 CR4: 00000000003506b0 [ 44.783365][ T585] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.791175][ T585] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.798983][ T585] Call Trace: [ 44.802108][ T585] [ 44.804893][ T585] ? __die_body+0x62/0xb0 [ 44.809056][ T585] ? die+0x88/0xb0 [ 44.812611][ T585] ? do_trap+0x103/0x330 [ 44.816692][ T585] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 44.822248][ T585] ? handle_invalid_op+0x95/0xc0 [ 44.827022][ T585] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 44.832579][ T585] ? exc_invalid_op+0x32/0x50 [ 44.837090][ T585] ? asm_exc_invalid_op+0x1b/0x20 [ 44.841950][ T585] ? ext4_mb_release_inode_pa+0x2b8/0xdb0 [ 44.847504][ T585] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 44.853060][ T585] ? ext4_mb_release_inode_pa+0xda6/0xdb0 [ 44.858632][ T585] ? call_rcu+0xc4b/0x10b0 [ 44.862867][ T585] ? __kasan_check_write+0x14/0x20 [ 44.867815][ T585] ? ext4_mb_unload_buddy+0x1b0/0x1b0 [ 44.873022][ T585] ext4_mb_discard_group_preallocations+0xbe8/0xe50 [ 44.879446][ T585] ? ext4_mb_new_inode_pa+0x12e0/0x12e0 [ 44.884826][ T585] ext4_mb_discard_preallocations_should_retry+0x1b7/0x8b0 [ 44.891854][ T585] ? ext4_mb_mark_diskspace_used+0x1350/0x1350 [ 44.897844][ T585] ? ext4_mb_new_blocks+0xf48/0x48f0 [ 44.902966][ T585] ? kmem_cache_alloc+0xf5/0x250 [ 44.907739][ T585] ext4_mb_new_blocks+0x35ec/0x48f0 [ 44.912771][ T585] ? __stack_depot_save+0x34/0x470 [ 44.917720][ T585] ? ext4_mb_pa_callback+0xd0/0xd0 [ 44.922669][ T585] ext4_ind_map_blocks+0xfd1/0x2830 [ 44.927705][ T585] ? get_orlov_stats+0x2f0/0x2f0 [ 44.932473][ T585] ? __kernel_text_address+0x9b/0x110 [ 44.937685][ T585] ? _raw_read_unlock+0x25/0x40 [ 44.942443][ T585] ext4_map_blocks+0xa08/0x1c70 [ 44.947061][ T585] ? ksys_write+0x199/0x2c0 [ 44.951401][ T585] ? ext4_issue_zeroout+0x250/0x250 [ 44.956427][ T585] _ext4_get_block+0x23b/0x660 [ 44.961031][ T585] ? ext4_get_block+0x50/0x50 [ 44.965545][ T585] ? slab_post_alloc_hook+0x72/0x2c0 [ 44.970660][ T585] ext4_get_block+0x39/0x50 [ 44.975001][ T585] ext4_block_write_begin+0x5ea/0x12a0 [ 44.980297][ T585] ? ext4_es_is_delayed+0x40/0x40 [ 44.985168][ T585] ? ext4_print_free_blocks+0x360/0x360 [ 44.990544][ T585] ? ext4_write_begin+0x480/0x13d0 [ 44.995484][ T585] ext4_write_begin+0x6bc/0x13d0 [ 45.000262][ T585] ? ext4_readahead+0x110/0x110 [ 45.004949][ T585] ? __ext4_handle_dirty_metadata+0x2f1/0x830 [ 45.010848][ T585] ? __kasan_check_write+0x14/0x20 [ 45.015795][ T585] ? ext4_mark_iloc_dirty+0x3001/0x3f40 [ 45.021179][ T585] ext4_da_write_begin+0x4a2/0xc30 [ 45.026122][ T585] ? sb_end_intwrite+0x120/0x120 [ 45.030987][ T585] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 45.036105][ T585] ? __ext4_journal_stop+0x36/0x1c0 [ 45.041140][ T585] ? ext4_write_end+0x708/0xa00 [ 45.045826][ T585] ? fault_in_readable+0x1d5/0x2e0 [ 45.050774][ T585] ? fault_in_safe_writeable+0x240/0x240 [ 45.056328][ T585] generic_perform_write+0x2de/0x750 [ 45.061543][ T585] ? grab_cache_page_write_begin+0xa0/0xa0 [ 45.067292][ T585] ? kasan_set_track+0x5d/0x70 [ 45.071890][ T585] ? kasan_set_free_info+0x23/0x40 [ 45.076835][ T585] ? ____kasan_slab_free+0x126/0x160 [ 45.081969][ T585] ? __kasan_slab_free+0x11/0x20 [ 45.086733][ T585] ? generic_write_checks+0x3b9/0x470 [ 45.091937][ T585] ext4_buffered_write_iter+0x48a/0x610 [ 45.097320][ T585] ext4_file_write_iter+0x454/0x1660 [ 45.102442][ T585] ? avc_policy_seqno+0x1b/0x70 [ 45.107126][ T585] ? ext4_file_read_iter+0x4b0/0x4b0 [ 45.112247][ T585] ? fsnotify_perm+0x6a/0x5b0 [ 45.116760][ T585] ? iov_iter_init+0x53/0x190 [ 45.121273][ T585] vfs_write+0xd5d/0x1110 [ 45.125441][ T585] ? file_end_write+0x1c0/0x1c0 [ 45.130128][ T585] ? mutex_lock+0xb6/0x1e0 [ 45.134389][ T585] ? wait_for_completion_killable_timeout+0x10/0x10 [ 45.140806][ T585] ? __fdget_pos+0x2e7/0x3a0 [ 45.145226][ T585] ? ksys_write+0x77/0x2c0 [ 45.149495][ T585] ksys_write+0x199/0x2c0 [ 45.153651][ T585] ? __ia32_sys_read+0x90/0x90 [ 45.158256][ T585] ? __kasan_check_write+0x14/0x20 [ 45.163193][ T585] ? switch_fpu_return+0x15f/0x2e0 [ 45.168261][ T585] __x64_sys_write+0x7b/0x90 [ 45.172689][ T585] x64_sys_call+0x2f/0x9a0 [ 45.176942][ T585] do_syscall_64+0x3b/0xb0 [ 45.181192][ T585] ? clear_bhb_loop+0x35/0x90 [ 45.185705][ T585] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 45.191435][ T585] RIP: 0033:0x7fd85cfd3d29 [ 45.195695][ T585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.215136][ T585] RSP: 002b:00007fd85ca4d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 45.223373][ T585] RAX: ffffffffffffffda RBX: 00007fd85d1c3fa0 RCX: 00007fd85cfd3d29 [ 45.231187][ T585] RDX: 000000000208e24b RSI: 0000000020000240 RDI: 0000000000000006 [ 45.239000][ T585] RBP: 00007fd85d04faa8 R08: 0000000000000000 R09: 0000000000000000 [ 45.246808][ T585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 45.254618][ T585] R13: 0000000000000000 R14: 00007fd85d1c3fa0 R15: 00007ffdaca448b8 [ 45.262434][ T585] [ 45.265294][ T585] Modules linked in: [ 45.270657][ T585] ---[ end trace c09ffee0199e18e3 ]--- [ 45.275937][ T585] RIP: 0010:ext4_mb_release_inode_pa+0xda6/0xdb0 [ 45.282388][ T585] Code: 85 ff 48 c7 c7 a0 d5 c9 86 4c 89 f6 48 89 da e8 c0 e9 9a 00 e9 90 f4 ff ff e8 96 77 85 ff 0f 0b e8 5f 88 f6 02 e8 8a 77 85 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 49 89 fe [ 45.301873][ T585] RSP: 0018:ffffc900036f6700 EFLAGS: 00010293 [ 45.307741][ T585] RAX: ffffffff81eaef26 RBX: 0000000000000060 RCX: ffff888110fb2780 [ 45.315697][ T585] RDX: 0000000000000000 RSI: 0000000000000060 RDI: 0000000000000000 [ 45.323958][ T585] RBP: ffffc900036f6850 R08: ffffffff81eae438 R09: 0000000000000003 [ 45.331836][ T585] R10: fffff520006decfc R11: dffffc0000000001 R12: dffffc0000000000 [ 45.339668][ T585] R13: 1ffff920006decf8 R14: 000000000000001f R15: dffffc0000000000 [ 45.347497][ T585] FS: 00007fd85ca4d6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 45.356225][ T585] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.362687][ T585] CR2: 0000000020021000 CR3: 000000011a525000 CR4: 00000000003506b0 [ 45.370479][ T585] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.378307][ T585] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 45.386098][ T585] Kernel panic - not syncing: Fatal exception [ 45.392261][ T585] Kernel Offset: disabled [ 45.396389][ T585] Rebooting in 86400 seconds..