Warning: Permanently added '10.128.1.93' (ED25519) to the list of known hosts.
2025/06/27 15:05:56 ignoring optional flag "sandboxArg"="0"
2025/06/27 15:05:57 parsed 1 programs
[ 52.755421][ T30] kauditd_printk_skb: 30 callbacks suppressed
[ 52.755435][ T30] audit: type=1400 audit(1751036758.800:104): avc: denied { unlink } for pid=384 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 52.800119][ T384] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 53.249013][ T30] audit: type=1400 audit(1751036759.290:105): avc: denied { create } for pid=393 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[ 53.410309][ T30] audit: type=1401 audit(1751036759.450:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768"
[ 53.703238][ T404] bridge0: port 1(bridge_slave_0) entered blocking state
[ 53.713413][ T404] bridge0: port 1(bridge_slave_0) entered disabled state
[ 53.721040][ T404] device bridge_slave_0 entered promiscuous mode
[ 53.737626][ T404] bridge0: port 2(bridge_slave_1) entered blocking state
[ 53.752817][ T404] bridge0: port 2(bridge_slave_1) entered disabled state
[ 53.764720][ T404] device bridge_slave_1 entered promiscuous mode
[ 53.978880][ T404] bridge0: port 2(bridge_slave_1) entered blocking state
[ 53.986193][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 53.993508][ T404] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.000819][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 54.049288][ T45] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.057109][ T45] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.068941][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 54.076739][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 54.086063][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 54.094774][ T45] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.101952][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 54.122110][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 54.130767][ T45] bridge0: port 2(bridge_slave_1) entered blocking state
[ 54.137869][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 54.146913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 54.188000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 54.198549][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 54.213232][ T404] device veth0_vlan entered promiscuous mode
[ 54.219938][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 54.228361][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 54.235819][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 54.247251][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 54.256512][ T404] device veth1_macvtap entered promiscuous mode
[ 54.265757][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 54.276257][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
2025/06/27 15:06:00 executed programs: 0
[ 54.316790][ T30] audit: type=1400 audit(1751036760.360:107): avc: denied { write } for pid=375 comm="syz-execprog" path="pipe:[16504]" dev="pipefs" ino=16504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1
[ 54.470320][ T447] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.477427][ T447] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.485019][ T447] device bridge_slave_0 entered promiscuous mode
[ 54.492900][ T447] bridge0: port 2(bridge_slave_1) entered blocking state
[ 54.500009][ T447] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.507458][ T447] device bridge_slave_1 entered promiscuous mode
[ 54.595664][ T450] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.603154][ T450] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.610675][ T450] device bridge_slave_0 entered promiscuous mode
[ 54.618228][ T450] bridge0: port 2(bridge_slave_1) entered blocking state
[ 54.625480][ T450] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.632837][ T450] device bridge_slave_1 entered promiscuous mode
[ 54.669102][ T449] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.676362][ T449] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.683731][ T449] device bridge_slave_0 entered promiscuous mode
[ 54.703752][ T449] bridge0: port 2(bridge_slave_1) entered blocking state
[ 54.710940][ T449] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.718563][ T449] device bridge_slave_1 entered promiscuous mode
[ 54.751173][ T453] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.758377][ T453] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.765940][ T453] device bridge_slave_0 entered promiscuous mode
[ 54.784431][ T454] bridge0: port 1(bridge_slave_0) entered blocking state
[ 54.791573][ T454] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.799349][ T454] device bridge_slave_0 entered promiscuous mode
[ 54.806490][ T453] bridge0: port 2(bridge_slave_1) entered blocking state
[ 54.813554][ T453] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.821067][ T453] device bridge_slave_1 entered promiscuous mode
[ 54.835492][ T454] bridge0: port 2(bridge_slave_1) entered blocking state
[ 54.842557][ T454] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.850071][ T454] device bridge_slave_1 entered promiscuous mode
[ 55.067594][ T454] bridge0: port 2(bridge_slave_1) entered blocking state
[ 55.074665][ T454] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 55.081934][ T454] bridge0: port 1(bridge_slave_0) entered blocking state
[ 55.089001][ T454] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 55.107157][ T45] bridge0: port 1(bridge_slave_0) entered disabled state
[ 55.114429][ T45] bridge0: port 2(bridge_slave_1) entered disabled state
[ 55.122920][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 55.130653][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 55.155060][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 55.163561][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 55.172274][ T45] bridge0: port 1(bridge_slave_0) entered blocking state
[ 55.179356][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 55.186947][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 55.195339][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 55.203462][ T45] bridge0: port 2(bridge_slave_1) entered blocking state
[ 55.210857][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 55.218307][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 55.226735][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 55.234865][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 55.266269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 55.274269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 55.282018][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 55.289977][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 55.298507][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 55.306978][ T45] bridge0: port 1(bridge_slave_0) entered blocking state
[ 55.314008][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 55.321438][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 55.329783][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 55.338041][ T45] bridge0: port 2(bridge_slave_1) entered blocking state
[ 55.345119][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 55.352528][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 55.379156][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 55.387076][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 55.394836][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 55.402538][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 55.410936][ T45] bridge0: port 1(bridge_slave_0) entered blocking state
[ 55.417997][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 55.425442][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 55.433590][ T45] bridge0: port 2(bridge_slave_1) entered blocking state
[ 55.440644][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 55.448912][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 55.457399][ T45] bridge0: port 1(bridge_slave_0) entered blocking state
[ 55.464428][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 55.471980][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 55.480185][ T45] bridge0: port 2(bridge_slave_1) entered blocking state
[ 55.487324][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 55.494713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 55.502854][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 55.510953][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 55.518731][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 55.533768][ T447] device veth0_vlan entered promiscuous mode
[ 55.548889][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 55.557184][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 55.564991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 55.572962][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 55.581836][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 55.590038][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 55.598204][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 55.606258][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 55.625651][ T447] device veth1_macvtap entered promiscuous mode
[ 55.635648][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 55.644015][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 55.652459][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 55.671339][ T450] device veth0_vlan entered promiscuous mode
[ 55.683959][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 55.691608][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 55.699144][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 55.707658][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 55.716499][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 55.724378][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 55.732438][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 55.740691][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 55.749193][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 55.756719][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 55.774244][ T449] device veth0_vlan entered promiscuous mode
[ 55.786585][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 55.795361][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 55.803517][ T45] bridge0: port 1(bridge_slave_0) entered blocking state
[ 55.810566][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 55.818107][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 55.827582][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 55.835873][ T45] bridge0: port 2(bridge_slave_1) entered blocking state
[ 55.842893][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 55.850388][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 55.858816][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 55.867243][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 55.875268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 55.883360][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 55.891002][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 55.909624][ T449] device veth1_macvtap entered promiscuous mode
[ 55.917705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 55.926082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 55.938141][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 55.940771][ T30] audit: type=1400 audit(1751036761.980:108): avc: denied { map_create } for pid=470 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 55.946502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 55.974214][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 55.982715][ T30] audit: type=1400 audit(1751036762.010:109): avc: denied { bpf } for pid=470 comm="syz.0.16" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 55.983174][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 56.011845][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 56.020277][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 56.024657][ T30] audit: type=1400 audit(1751036762.010:110): avc: denied { prog_load } for pid=470 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 56.028777][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 56.057361][ T450] device veth1_macvtap entered promiscuous mode
[ 56.064747][ T30] audit: type=1400 audit(1751036762.010:111): avc: denied { perfmon } for pid=470 comm="syz.0.16" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 56.068410][ T453] device veth0_vlan entered promiscuous mode
[ 56.102567][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 56.111091][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 56.120284][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 56.128072][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 56.136830][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 56.145222][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 56.153603][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 56.162159][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 56.170596][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 56.192477][ T453] device veth1_macvtap entered promiscuous mode
[ 56.210393][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 56.218248][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 56.226533][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 56.235640][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 56.244171][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 56.252407][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 56.260989][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 56.269966][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 56.278774][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 56.296381][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 56.305524][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 56.313986][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 56.322572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 56.339441][ T454] device veth0_vlan entered promiscuous mode
[ 56.377587][ T30] audit: type=1400 audit(1751036762.420:112): avc: denied { prog_run } for pid=470 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 56.397283][ T471] process 'syz.0.16' launched './file0' with NULL argv: empty string added
[ 56.413879][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 56.422529][ T30] audit: type=1400 audit(1751036762.460:113): avc: denied { execute } for pid=476 comm="syz.2.18" name="file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[ 56.425437][ T477] loop2: detected capacity change from 0 to 512
[ 56.448919][ T474] loop5: detected capacity change from 0 to 512
[ 56.452225][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 56.464962][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 56.476205][ T471] loop0: detected capacity change from 0 to 512
[ 56.483331][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 56.495859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 56.504250][ T477] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[ 56.517393][ T477] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.517511][ T474] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.528022][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 56.553717][ T454] device veth1_macvtap entered promiscuous mode
[ 56.563868][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 56.574946][ T471] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.590468][ T482] loop6: detected capacity change from 0 to 512
[ 56.594436][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 56.608111][ T477] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0,
[ 56.608129][ T474] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0,
[ 56.608136][ T477] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 56.616477][ T474] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 56.616761][ T474] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.17: Failed to acquire dquot type 1
[ 56.624940][ T477] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.18: Failed to acquire dquot type 1
[ 56.633315][ T474] EXT4-fs (loop5): 1 truncate cleaned up
[ 56.642417][ T477] EXT4-fs (loop2): 1 truncate cleaned up
[ 56.652286][ T474] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 56.663330][ T477] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 56.671356][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 56.734816][ T482] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.735300][ T471] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 56.759265][ T471] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.16: Failed to acquire dquot type 1
[ 56.770747][ T471] EXT4-fs (loop0): 1 truncate cleaned up
[ 56.776625][ T471] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 56.799621][ T482] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 56.817113][ T482] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.19: Failed to acquire dquot type 1
[ 56.828505][ T482] EXT4-fs (loop6): 1 truncate cleaned up
[ 56.834571][ T482] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 56.871324][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 56.888308][ T495] loop4: detected capacity change from 0 to 512
[ 56.895593][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 56.904236][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 56.913877][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 56.916813][ T497] loop2: detected capacity change from 0 to 512
[ 56.931269][ T499] loop5: detected capacity change from 0 to 512
[ 56.938219][ T495] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.963718][ T499] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.973210][ T497] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.991850][ T506] loop6: detected capacity change from 0 to 512
[ 56.999453][ T497] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.005655][ T501] loop0: detected capacity change from 0 to 512
[ 57.013896][ T497] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.21: Failed to acquire dquot type 1
[ 57.030468][ T495] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.031233][ T497] EXT4-fs (loop2): 1 truncate cleaned up
[ 57.045386][ T495] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.20: Failed to acquire dquot type 1
[ 57.046787][ T495] EXT4-fs (loop4): 1 truncate cleaned up
[ 57.052153][ T497] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.062554][ T495] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.063443][ T499] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.133969][ T506] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.134031][ T499] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.22: Failed to acquire dquot type 1
[ 57.154865][ T499] EXT4-fs (loop5): 1 truncate cleaned up
[ 57.160572][ T499] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.177143][ T506] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.200117][ T501] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.209883][ T506] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.24: Failed to acquire dquot type 1
[ 57.222037][ T506] EXT4-fs (loop6): 1 truncate cleaned up
[ 57.227769][ T506] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.262159][ T501] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.276592][ T501] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.23: Failed to acquire dquot type 1
[ 57.288757][ T501] EXT4-fs (loop0): 1 truncate cleaned up
[ 57.294411][ T501] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.340329][ T516] loop5: detected capacity change from 0 to 512
[ 57.366783][ T518] loop2: detected capacity change from 0 to 512
[ 57.392141][ T518] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.404780][ T516] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.429139][ T524] loop6: detected capacity change from 0 to 512
[ 57.432298][ T526] loop4: detected capacity change from 0 to 512
[ 57.442353][ T524] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.444559][ T523] loop0: detected capacity change from 0 to 512
[ 57.460734][ T518] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.475976][ T518] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.27: Failed to acquire dquot type 1
[ 57.479629][ T516] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.489710][ T518] EXT4-fs (loop2): 1 truncate cleaned up
[ 57.501648][ T516] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.25: Failed to acquire dquot type 1
[ 57.507175][ T518] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.519693][ T516] EXT4-fs (loop5): 1 truncate cleaned up
[ 57.549080][ T516] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.557862][ T524] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.589270][ T524] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.29: Failed to acquire dquot type 1
[ 57.601519][ T524] EXT4-fs (loop6): 1 truncate cleaned up
[ 57.601723][ T526] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.607235][ T524] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.641869][ T523] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.656180][ T526] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.663720][ T523] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0,
[ 57.670574][ T526] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.26: Failed to acquire dquot type 1
[ 57.672902][ T526] EXT4-fs (loop4): 1 truncate cleaned up
[ 57.679115][ T523] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.690529][ T526] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.696387][ T523] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.28: Failed to acquire dquot type 1
[ 57.741538][ T523] EXT4-fs (loop0): 1 truncate cleaned up
[ 57.747917][ T523] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 57.831144][ T541] loop5: detected capacity change from 0 to 512
[ 57.831157][ T543] loop2: detected capacity change from 0 to 512
[ 57.835765][ T537] loop4: detected capacity change from 0 to 512
[ 57.850148][ T543] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.860559][ T541] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.870284][ T545] loop6: detected capacity change from 0 to 512
[ 57.875989][ T539] loop0: detected capacity change from 0 to 512
[ 57.882968][ T537] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 57.894689][ T541] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.894882][ T543] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 57.909146][ T541] __quota_error: 58 callbacks suppressed
[ 57.909161][ T541] Quota error (device loop5): write_blk: dquota write failed
[ 57.923348][ T543] Quota error (device loop2): write_blk: dquota write failed
[ 57.928658][ T541] Quota error (device loop5): find_free_dqentry: Can't write quota data block 5
[ 57.936040][ T543] Quota error (device loop2): find_free_dqentry: Can't write quota data block 5
[ 57.943599][ T541] Quota error (device loop5): write_blk: dquota write failed
[ 57.952599][ T543] Quota error (device loop2): write_blk: dquota write failed
[ 57.961603][ T541] Quota error (device loop5): qtree_write_dquot: Error -28 occurred while creating quota
[ 57.969002][ T543] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota
[ 57.976367][ T541] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.32: Failed to acquire dquot type 1
[ 57.986269][ T543] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.33: Failed to acquire dquot type 1
[ 57.997417][ T541] EXT4-fs (loop5): 1 truncate cleaned up
[ 58.019223][ T543] EXT4-fs (loop2): 1 truncate cleaned up
[ 58.024177][ T541] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.029851][ T543] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.086163][ T545] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.087472][ T537] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.109673][ T537] Quota error (device loop4): write_blk: dquota write failed
[ 58.109726][ T539] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.117125][ T537] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5
[ 58.135601][ T537] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.30: Failed to acquire dquot type 1
[ 58.146885][ T537] EXT4-fs (loop4): 1 truncate cleaned up
[ 58.152555][ T537] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.182134][ T545] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.182381][ T539] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.197506][ T545] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.34: Failed to acquire dquot type 1
[ 58.210633][ T539] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.31: Failed to acquire dquot type 1
[ 58.218533][ T539] EXT4-fs (loop0): 1 truncate cleaned up
[ 58.233704][ T545] EXT4-fs (loop6): 1 truncate cleaned up
[ 58.239226][ T539] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.244915][ T545] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.310329][ T557] loop2: detected capacity change from 0 to 512
[ 58.318165][ T557] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.347974][ T557] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.362383][ T557] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.35: Failed to acquire dquot type 1
[ 58.367340][ T559] loop4: detected capacity change from 0 to 512
[ 58.383528][ T557] EXT4-fs (loop2): 1 truncate cleaned up
[ 58.389331][ T557] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.418891][ T567] loop5: detected capacity change from 0 to 512
[ 58.426404][ T559] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.447725][ T567] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.470130][ T567] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0,
[ 58.470130][ T559] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.479351][ T567] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.493124][ T559] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.36: Failed to acquire dquot type 1
[ 58.501018][ T567] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.39: Failed to acquire dquot type 1
[ 58.515597][ T572] loop2: detected capacity change from 0 to 512
[ 58.524279][ T567] EXT4-fs (loop5): 1 truncate cleaned up
[ 58.535526][ T559] EXT4-fs (loop4): 1 truncate cleaned up
[ 58.535549][ T559] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.541176][ T575] loop0: detected capacity change from 0 to 512
[ 58.541237][ T567] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.598169][ T572] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.608349][ T575] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.628959][ T572] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.645389][ T572] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.42: Failed to acquire dquot type 1
[ 58.655485][ T582] loop6: detected capacity change from 0 to 512
[ 58.663483][ T575] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.663624][ T572] EXT4-fs (loop2): 1 truncate cleaned up
[ 58.678837][ T575] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.41: Failed to acquire dquot type 1
[ 58.683557][ T572] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.695699][ T575] EXT4-fs (loop0): 1 truncate cleaned up
[ 58.725934][ T575] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.753432][ T582] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.765840][ T587] loop4: detected capacity change from 0 to 512
[ 58.785675][ T582] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.786786][ T591] loop5: detected capacity change from 0 to 512
[ 58.800234][ T582] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.44: Failed to acquire dquot type 1
[ 58.800747][ T582] EXT4-fs (loop6): 1 truncate cleaned up
[ 58.824339][ T582] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.850189][ T587] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.860778][ T591] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.886592][ T596] loop0: detected capacity change from 0 to 512
[ 58.902415][ T594] loop2: detected capacity change from 0 to 512
[ 58.909084][ T591] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.909284][ T587] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0,
[ 58.923513][ T591] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.46: Failed to acquire dquot type 1
[ 58.933600][ T591] EXT4-fs (loop5): 1 truncate cleaned up
[ 58.943766][ T587] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 58.943952][ T587] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.45: Failed to acquire dquot type 1
[ 58.960083][ T587] EXT4-fs (loop4): 1 truncate cleaned up
[ 58.969083][ T591] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 58.969392][ T596] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.009900][ T587] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.026841][ T596] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.049708][ T594] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.059168][ T596] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.47: Failed to acquire dquot type 1
[ 59.070607][ T596] EXT4-fs (loop0): 1 truncate cleaned up
[ 59.076345][ T596] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.113639][ T606] loop6: detected capacity change from 0 to 512
[ 59.121128][ T594] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.136715][ T594] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.48: Failed to acquire dquot type 1
[ 59.148377][ T594] EXT4-fs (loop2): 1 truncate cleaned up
[ 59.154248][ T594] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.181356][ T606] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.182347][ T607] loop5: detected capacity change from 0 to 512
[ 59.208455][ T606] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.223590][ T606] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.49: Failed to acquire dquot type 1
[ 59.226193][ T612] loop4: detected capacity change from 0 to 512
[ 59.235833][ T606] EXT4-fs (loop6): 1 truncate cleaned up
[ 59.246846][ T606] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.277940][ T607] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.277940][ T612] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.304109][ T614] loop2: detected capacity change from 0 to 512
[ 59.315235][ T612] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.318714][ T616] loop0: detected capacity change from 0 to 512
[ 59.329605][ T612] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.51: Failed to acquire dquot type 1
[ 59.347131][ T612] EXT4-fs (loop4): 1 truncate cleaned up
[ 59.347193][ T616] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
2025/06/27 15:06:05 executed programs: 48
[ 59.352800][ T612] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.395671][ T614] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.406754][ T607] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.409030][ T616] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.421135][ T607] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.50: Failed to acquire dquot type 1
[ 59.435750][ T616] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.52: Failed to acquire dquot type 1
[ 59.459059][ T607] EXT4-fs (loop5): 1 truncate cleaned up
[ 59.459379][ T616] EXT4-fs (loop0): 1 truncate cleaned up
[ 59.464779][ T607] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.470419][ T616] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.534119][ T614] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.548564][ T614] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.53: Failed to acquire dquot type 1
[ 59.559842][ T614] EXT4-fs (loop2): 1 truncate cleaned up
[ 59.565542][ T614] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.600324][ T10] device bridge_slave_1 left promiscuous mode
[ 59.601093][ T631] loop6: detected capacity change from 0 to 512
[ 59.606835][ T10] bridge0: port 2(bridge_slave_1) entered disabled state
[ 59.621354][ T631] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.650652][ T637] loop4: detected capacity change from 0 to 512
[ 59.657174][ T10] device bridge_slave_0 left promiscuous mode
[ 59.657251][ T10] bridge0: port 1(bridge_slave_0) entered disabled state
[ 59.671995][ T10] device veth1_macvtap left promiscuous mode
[ 59.681422][ T641] loop0: detected capacity change from 0 to 512
[ 59.689501][ T637] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.691473][ T638] loop2: detected capacity change from 0 to 512
[ 59.709520][ T10] device veth0_vlan left promiscuous mode
[ 59.715490][ T636] loop5: detected capacity change from 0 to 512
[ 59.722593][ T631] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0,
[ 59.722593][ T637] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.731073][ T631] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.731253][ T631] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.56: Failed to acquire dquot type 1
[ 59.732286][ T631] EXT4-fs (loop6): 1 truncate cleaned up
[ 59.745995][ T637] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.58: Failed to acquire dquot type 1
[ 59.753985][ T631] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.769904][ T637] EXT4-fs (loop4): 1 truncate cleaned up
[ 59.782078][ T641] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.786808][ T641] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0,
[ 59.807769][ T637] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.813483][ T641] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.864777][ T641] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.60: Failed to acquire dquot type 1
[ 59.876054][ T641] EXT4-fs (loop0): 1 truncate cleaned up
[ 59.881723][ T641] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.907655][ T638] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.917460][ T636] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 59.943978][ T636] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.959346][ T636] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.59: Failed to acquire dquot type 1
[ 59.965843][ T647] loop4: detected capacity change from 0 to 512
[ 59.978050][ T636] EXT4-fs (loop5): 1 truncate cleaned up
[ 59.979210][ T638] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 59.983717][ T636] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 59.998408][ T638] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.57: Failed to acquire dquot type 1
[ 60.044415][ T638] EXT4-fs (loop2): 1 truncate cleaned up
[ 60.050136][ T638] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.076837][ T647] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.105421][ T655] loop0: detected capacity change from 0 to 512
[ 60.116164][ T658] loop6: detected capacity change from 0 to 512
[ 60.118033][ T647] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.137470][ T647] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.61: Failed to acquire dquot type 1
[ 60.148864][ T647] EXT4-fs (loop4): 1 truncate cleaned up
[ 60.154685][ T647] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.180332][ T655] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.189822][ T658] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.207374][ T655] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.221791][ T655] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.63: Failed to acquire dquot type 1
[ 60.225434][ T668] loop5: detected capacity change from 0 to 512
[ 60.235259][ T655] EXT4-fs (loop0): 1 truncate cleaned up
[ 60.245514][ T655] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.274601][ T670] loop2: detected capacity change from 0 to 512
[ 60.281035][ T668] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.296773][ T658] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.311214][ T658] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.64: Failed to acquire dquot type 1
[ 60.322585][ T658] EXT4-fs (loop6): 1 truncate cleaned up
[ 60.328865][ T658] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.354888][ T670] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.365831][ T668] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.380998][ T668] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.66: Failed to acquire dquot type 1
[ 60.393094][ T668] EXT4-fs (loop5): 1 truncate cleaned up
[ 60.399482][ T668] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.436260][ T670] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.451344][ T670] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.67: Failed to acquire dquot type 1
[ 60.462912][ T670] EXT4-fs (loop2): 1 truncate cleaned up
[ 60.468638][ T670] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.502927][ T682] loop6: detected capacity change from 0 to 512
[ 60.506427][ T678] loop0: detected capacity change from 0 to 512
[ 60.515159][ T676] loop4: detected capacity change from 0 to 512
[ 60.525715][ T684] loop5: detected capacity change from 0 to 512
[ 60.536205][ T682] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.545558][ T678] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.555222][ T684] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.555222][ T676] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.577713][ T682] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.592700][ T682] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.71: Failed to acquire dquot type 1
[ 60.599240][ T687] loop2: detected capacity change from 0 to 512
[ 60.610304][ T682] EXT4-fs (loop6): 1 truncate cleaned up
[ 60.610328][ T682] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.643680][ T684] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.643998][ T678] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.658044][ T684] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.72: Failed to acquire dquot type 1
[ 60.672237][ T678] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.69: Failed to acquire dquot type 1
[ 60.683933][ T684] EXT4-fs (loop5): 1 truncate cleaned up
[ 60.695445][ T676] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.699920][ T684] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.714171][ T676] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.70: Failed to acquire dquot type 1
[ 60.750744][ T678] EXT4-fs (loop0): 1 truncate cleaned up
[ 60.751504][ T676] EXT4-fs (loop4): 1 truncate cleaned up
[ 60.756743][ T678] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.788000][ T676] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.815205][ T687] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.845297][ T687] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.859682][ T687] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.73: Failed to acquire dquot type 1
[ 60.859918][ T696] loop0: detected capacity change from 0 to 512
[ 60.879789][ T687] EXT4-fs (loop2): 1 truncate cleaned up
[ 60.886188][ T687] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 60.912579][ T698] loop4: detected capacity change from 0 to 512
[ 60.919926][ T696] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.932964][ T702] loop5: detected capacity change from 0 to 512
[ 60.943291][ T698] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.946589][ T704] loop6: detected capacity change from 0 to 512
[ 60.965315][ T702] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.966467][ T696] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 60.988927][ T704] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.988952][ T696] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.74: Failed to acquire dquot type 1
[ 61.009568][ T696] EXT4-fs (loop0): 1 truncate cleaned up
[ 61.015278][ T696] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.045946][ T704] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0,
[ 61.045946][ T698] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0,
[ 61.045968][ T704] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.054308][ T698] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.054612][ T698] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.75: Failed to acquire dquot type 1
[ 61.063124][ T704] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.77: Failed to acquire dquot type 1
[ 61.101788][ T698] EXT4-fs (loop4): 1 truncate cleaned up
[ 61.101788][ T704] EXT4-fs (loop6): 1 truncate cleaned up
[ 61.101811][ T698] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.107482][ T704] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.169864][ T714] loop2: detected capacity change from 0 to 512
[ 61.184916][ T702] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.199687][ T702] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.76: Failed to acquire dquot type 1
[ 61.211526][ T702] EXT4-fs (loop5): 1 truncate cleaned up
[ 61.217310][ T702] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.217423][ T714] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.258648][ T716] loop0: detected capacity change from 0 to 512
[ 61.271186][ T720] loop4: detected capacity change from 0 to 512
[ 61.272894][ T714] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.293028][ T714] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.78: Failed to acquire dquot type 1
[ 61.304294][ T714] EXT4-fs (loop2): 1 truncate cleaned up
[ 61.309971][ T714] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.335785][ T716] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.335797][ T720] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.365642][ T724] loop6: detected capacity change from 0 to 512
[ 61.382054][ T716] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0,
[ 61.382054][ T720] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0,
[ 61.382076][ T716] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.390467][ T720] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.398945][ T716] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.79: Failed to acquire dquot type 1
[ 61.407108][ T720] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.80: Failed to acquire dquot type 1
[ 61.418240][ T716] EXT4-fs (loop0): 1 truncate cleaned up
[ 61.427112][ T720] EXT4-fs (loop4): 1 truncate cleaned up
[ 61.438130][ T716] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.443435][ T720] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.503098][ T730] loop5: detected capacity change from 0 to 512
[ 61.510107][ T724] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.545076][ T730] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.561364][ T724] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.564246][ T733] loop2: detected capacity change from 0 to 512
[ 61.576132][ T724] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.82: Failed to acquire dquot type 1
[ 61.583375][ T724] EXT4-fs (loop6): 1 truncate cleaned up
[ 61.600679][ T724] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.630971][ T730] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.645872][ T730] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.83: Failed to acquire dquot type 1
[ 61.645888][ T733] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.658893][ T739] loop0: detected capacity change from 0 to 512
[ 61.666606][ T730] EXT4-fs (loop5): 1 truncate cleaned up
[ 61.678373][ T730] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.679122][ T733] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.719453][ T733] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.84: Failed to acquire dquot type 1
[ 61.730723][ T739] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.740508][ T733] EXT4-fs (loop2): 1 truncate cleaned up
[ 61.746249][ T733] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.786096][ T750] loop4: detected capacity change from 0 to 512
[ 61.786884][ T739] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.806979][ T750] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.807052][ T739] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.87: Failed to acquire dquot type 1
[ 61.828847][ T739] EXT4-fs (loop0): 1 truncate cleaned up
[ 61.834716][ T739] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.867092][ T755] loop6: detected capacity change from 0 to 512
[ 61.882633][ T750] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.897056][ T750] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.89: Failed to acquire dquot type 1
[ 61.908436][ T750] EXT4-fs (loop4): 1 truncate cleaned up
[ 61.911845][ T758] loop5: detected capacity change from 0 to 512
[ 61.914230][ T750] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 61.946943][ T755] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.958095][ T758] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.973520][ T761] loop0: detected capacity change from 0 to 512
[ 61.983654][ T755] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.989835][ T758] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 61.998345][ T755] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.92: Failed to acquire dquot type 1
[ 62.012469][ T758] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.91: Failed to acquire dquot type 1
[ 62.024071][ T755] EXT4-fs (loop6): 1 truncate cleaned up
[ 62.034583][ T758] EXT4-fs (loop5): 1 truncate cleaned up
[ 62.040294][ T755] EXT4-fs (loop6): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 62.046274][ T758] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 62.111513][ T761] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.121065][ T766] loop2: detected capacity change from 0 to 512
[ 62.128719][ T766] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.142515][ T768] loop4: detected capacity change from 0 to 512
[ 62.152419][ T761] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.167200][ T761] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.93: Failed to acquire dquot type 1
[ 62.178880][ T761] EXT4-fs (loop0): 1 truncate cleaned up
[ 62.184615][ T761] EXT4-fs (loop0): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,journal_dev=0x0000000000000005,inlinecrypt,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue. Quota mode: writeback.
[ 62.212160][ T768] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.213448][ T766] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.235592][ T766] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.94: Failed to acquire dquot type 1
[ 62.247595][ T766] EXT4-fs (loop2): 1 truncate cleaned up
[ 62.273899][ T779] loop5: detected capacity change from 0 to 512
[ 62.283187][ T779] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.295856][ T773] loop6: detected capacity change from 0 to 512
[ 62.303993][ T768] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.306383][ T779] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.319366][ T768] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.95: Failed to acquire dquot type 1
[ 62.332627][ T779] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.97: Failed to acquire dquot type 1
[ 62.344235][ T768] EXT4-fs (loop4): 1 truncate cleaned up
[ 62.355196][ T779] EXT4-fs (loop5): 1 truncate cleaned up
[ 62.375298][ T780] loop2: detected capacity change from 0 to 512
[ 62.382973][ T773] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.385435][ T784] loop0: detected capacity change from 0 to 512
[ 62.406311][ T773] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.420863][ T773] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.96: Failed to acquire dquot type 1
[ 62.432655][ T773] EXT4-fs (loop6): 1 truncate cleaned up
[ 62.439572][ T780] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.449630][ T784] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.468341][ T790] loop5: detected capacity change from 0 to 512
[ 62.483434][ T784] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.487159][ T780] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.498854][ T784] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.99: Failed to acquire dquot type 1
[ 62.512032][ T780] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.98: Failed to acquire dquot type 1
[ 62.534414][ T784] EXT4-fs (loop0): 1 truncate cleaned up
[ 62.534414][ T780] EXT4-fs (loop2): 1 truncate cleaned up
[ 62.535850][ T789] loop4: detected capacity change from 0 to 512
[ 62.552645][ T790] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.569405][ T789] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.590516][ T790] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.605665][ T790] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.100: Failed to acquire dquot type 1
[ 62.608337][ T798] loop6: detected capacity change from 0 to 512
[ 62.619737][ T790] EXT4-fs (loop5): 1 truncate cleaned up
[ 62.636907][ T800] loop0: detected capacity change from 0 to 512
[ 62.638687][ T789] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.658220][ T789] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.101: Failed to acquire dquot type 1
[ 62.661237][ T804] loop2: detected capacity change from 0 to 512
[ 62.670054][ T789] EXT4-fs (loop4): 1 truncate cleaned up
[ 62.682302][ T798] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.692286][ T800] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.705195][ T804] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.719474][ T800] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.733922][ T800] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.103: Failed to acquire dquot type 1
[ 62.746259][ T800] EXT4-fs (loop0): 1 truncate cleaned up
[ 62.753039][ T798] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.767484][ T798] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.102: Failed to acquire dquot type 1
[ 62.779062][ T798] EXT4-fs (loop6): 1 truncate cleaned up
[ 62.804179][ T804] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.818607][ T804] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.104: Failed to acquire dquot type 1
[ 62.833067][ T804] EXT4-fs (loop2): 1 truncate cleaned up
[ 62.885591][ T824] loop4: detected capacity change from 0 to 512
[ 62.886867][ T820] loop6: detected capacity change from 0 to 512
[ 62.895261][ T814] loop0: detected capacity change from 0 to 512
[ 62.904784][ T824] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.916331][ T820] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.926243][ T814] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 62.928100][ T822] loop5: detected capacity change from 0 to 512
[ 62.944033][ T824] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.946822][ T827] loop2: detected capacity change from 0 to 512
[ 62.958888][ T824] __quota_error: 234 callbacks suppressed
[ 62.958905][ T824] Quota error (device loop4): write_blk: dquota write failed
[ 62.977764][ T824] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5
[ 62.987075][ T824] Quota error (device loop4): write_blk: dquota write failed
[ 62.992546][ T820] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 62.994548][ T824] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota
[ 63.008742][ T820] Quota error (device loop6): write_blk: dquota write failed
[ 63.018565][ T824] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.110: Failed to acquire dquot type 1
[ 63.020628][ T824] EXT4-fs (loop4): 1 truncate cleaned up
[ 63.026014][ T820] Quota error (device loop6): find_free_dqentry: Can't write quota data block 5
[ 63.040145][ T814] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0,
[ 63.042889][ T820] Quota error (device loop6): write_blk: dquota write failed
[ 63.051862][ T814] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.060199][ T820] Quota error (device loop6): qtree_write_dquot: Error -28 occurred while creating quota
[ 63.067544][ T814] Quota error (device loop0): write_blk: dquota write failed
[ 63.075818][ T820] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.109: Failed to acquire dquot type 1
[ 63.085619][ T814] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5
[ 63.085782][ T814] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.105: Failed to acquire dquot type 1
[ 63.094240][ T820] EXT4-fs (loop6): 1 truncate cleaned up
[ 63.113835][ T814] EXT4-fs (loop0): 1 truncate cleaned up
[ 63.136585][ T822] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.145967][ T827] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.170559][ T822] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.185078][ T822] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.111: Failed to acquire dquot type 1
[ 63.191952][ T827] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.202122][ T822] EXT4-fs (loop5): 1 truncate cleaned up
[ 63.210777][ T827] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.112: Failed to acquire dquot type 1
[ 63.230683][ T827] EXT4-fs (loop2): 1 truncate cleaned up
[ 63.239763][ T834] loop6: detected capacity change from 0 to 512
[ 63.261054][ T840] loop0: detected capacity change from 0 to 512
[ 63.269927][ T842] loop4: detected capacity change from 0 to 512
[ 63.278671][ T834] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.287980][ T840] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.298087][ T842] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.316706][ T834] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.331772][ T834] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.113: Failed to acquire dquot type 1
[ 63.343259][ T834] EXT4-fs (loop6): 1 truncate cleaned up
[ 63.349718][ T842] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.355257][ T840] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.364252][ T842] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.114: Failed to acquire dquot type 1
[ 63.378386][ T840] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.115: Failed to acquire dquot type 1
[ 63.403328][ T842] EXT4-fs (loop4): 1 truncate cleaned up
[ 63.404089][ T850] loop5: detected capacity change from 0 to 512
[ 63.409320][ T840] EXT4-fs (loop0): 1 truncate cleaned up
[ 63.435617][ T852] loop2: detected capacity change from 0 to 512
[ 63.446146][ T850] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.457607][ T852] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.464226][ T854] loop6: detected capacity change from 0 to 512
[ 63.481504][ T850] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.495876][ T850] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.116: Failed to acquire dquot type 1
[ 63.507424][ T850] EXT4-fs (loop5): 1 truncate cleaned up
[ 63.512976][ T852] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.527549][ T852] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.117: Failed to acquire dquot type 1
[ 63.538855][ T854] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.544793][ T852] EXT4-fs (loop2): 1 truncate cleaned up
[ 63.576152][ T865] loop4: detected capacity change from 0 to 512
[ 63.583091][ T854] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.598417][ T854] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.118: Failed to acquire dquot type 1
[ 63.610006][ T854] EXT4-fs (loop6): 1 truncate cleaned up
[ 63.616327][ T865] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.648123][ T868] loop5: detected capacity change from 0 to 512
[ 63.648148][ T870] loop0: detected capacity change from 0 to 512
[ 63.661926][ T870] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.668883][ T865] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.685286][ T865] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.122: Failed to acquire dquot type 1
[ 63.697384][ T865] EXT4-fs (loop4): 1 truncate cleaned up
[ 63.703826][ T868] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.729103][ T870] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.743503][ T870] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.120: Failed to acquire dquot type 1
[ 63.755630][ T870] EXT4-fs (loop0): 1 truncate cleaned up
[ 63.766781][ T874] loop2: detected capacity change from 0 to 512
[ 63.773693][ T874] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.773777][ T868] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.788487][ T879] loop6: detected capacity change from 0 to 512
[ 63.797643][ T868] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.123: Failed to acquire dquot type 1
[ 63.815653][ T879] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.815815][ T868] EXT4-fs (loop5): 1 truncate cleaned up
[ 63.831524][ T874] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.846759][ T874] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.124: Failed to acquire dquot type 1
[ 63.858265][ T874] EXT4-fs (loop2): 1 truncate cleaned up
[ 63.897096][ T879] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 63.911480][ T879] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.125: Failed to acquire dquot type 1
[ 63.916093][ T887] loop2: detected capacity change from 0 to 512
[ 63.925942][ T879] EXT4-fs (loop6): 1 truncate cleaned up
[ 63.941445][ T890] loop0: detected capacity change from 0 to 512
[ 63.950101][ T887] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.952832][ T892] loop4: detected capacity change from 0 to 512
[ 63.966267][ T892] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 63.985827][ T896] loop5: detected capacity change from 0 to 512
[ 63.986640][ T887] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.006707][ T887] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.127: Failed to acquire dquot type 1
[ 64.006726][ T890] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.027687][ T887] EXT4-fs (loop2): 1 truncate cleaned up
[ 64.029306][ T892] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.048690][ T892] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.129: Failed to acquire dquot type 1
[ 64.049242][ T890] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.062672][ T892] EXT4-fs (loop4): 1 truncate cleaned up
[ 64.074528][ T890] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.128: Failed to acquire dquot type 1
[ 64.091602][ T896] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.104361][ T890] EXT4-fs (loop0): 1 truncate cleaned up
[ 64.130160][ T896] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.144708][ T896] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.130: Failed to acquire dquot type 1
[ 64.158856][ T896] EXT4-fs (loop5): 1 truncate cleaned up
[ 64.168395][ T903] loop6: detected capacity change from 0 to 512
[ 64.189157][ T906] loop2: detected capacity change from 0 to 512
[ 64.205977][ T908] loop4: detected capacity change from 0 to 512
[ 64.215271][ T906] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.229066][ T903] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.239244][ T908] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.258316][ T910] loop5: detected capacity change from 0 to 512
[ 64.259096][ T913] loop0: detected capacity change from 0 to 512
[ 64.265470][ T906] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.285949][ T906] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.132: Failed to acquire dquot type 1
[ 64.289902][ T903] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.309434][ T906] EXT4-fs (loop2): 1 truncate cleaned up
[ 64.312445][ T903] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.131: Failed to acquire dquot type 1
[ 64.320715][ T908] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.335413][ T903] EXT4-fs (loop6): 1 truncate cleaned up
[ 64.343286][ T908] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.133: Failed to acquire dquot type 1
[ 64.349512][ T910] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.361362][ T908] EXT4-fs (loop4): 1 truncate cleaned up
[ 64.375615][ T913] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.408010][ T913] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.416890][ T910] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.422500][ T913] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.135: Failed to acquire dquot type 1
[ 64.436629][ T910] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.134: Failed to acquire dquot type 1
[ 64.448272][ T913] EXT4-fs (loop0): 1 truncate cleaned up
[ 64.466917][ T910] EXT4-fs (loop5): 1 truncate cleaned up
2025/06/27 15:06:10 executed programs: 130
[ 64.528252][ T926] loop4: detected capacity change from 0 to 512
[ 64.528281][ T930] loop6: detected capacity change from 0 to 512
[ 64.535643][ T928] loop2: detected capacity change from 0 to 512
[ 64.547922][ T924] loop0: detected capacity change from 0 to 512
[ 64.555566][ T924] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.555582][ T930] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.575263][ T926] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.584804][ T928] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.604436][ T937] loop5: detected capacity change from 0 to 512
[ 64.611531][ T937] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.613339][ T930] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.635795][ T930] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.139: Failed to acquire dquot type 1
[ 64.647298][ T930] EXT4-fs (loop6): 1 truncate cleaned up
[ 64.657251][ T924] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.672071][ T924] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.137: Failed to acquire dquot type 1
[ 64.676069][ T928] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.693270][ T924] EXT4-fs (loop0): 1 truncate cleaned up
[ 64.697596][ T928] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.136: Failed to acquire dquot type 1
[ 64.706656][ T926] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.714956][ T928] EXT4-fs (loop2): 1 truncate cleaned up
[ 64.729075][ T926] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.138: Failed to acquire dquot type 1
[ 64.748092][ T926] EXT4-fs (loop4): 1 truncate cleaned up
[ 64.756510][ T937] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.771999][ T937] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.140: Failed to acquire dquot type 1
[ 64.783655][ T937] EXT4-fs (loop5): 1 truncate cleaned up
[ 64.800499][ T944] loop0: detected capacity change from 0 to 512
[ 64.814568][ T946] loop6: detected capacity change from 0 to 512
[ 64.845074][ T949] loop2: detected capacity change from 0 to 512
[ 64.845075][ T950] loop4: detected capacity change from 0 to 512
[ 64.860949][ T944] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.860966][ T946] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.887762][ T950] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.887777][ T949] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.915731][ T955] loop5: detected capacity change from 0 to 512
[ 64.923112][ T944] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.937883][ T946] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 64.938020][ T944] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.141: Failed to acquire dquot type 1
[ 64.953038][ T946] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.142: Failed to acquire dquot type 1
[ 64.964326][ T944] EXT4-fs (loop0): 1 truncate cleaned up
[ 64.975810][ T946] EXT4-fs (loop6): 1 truncate cleaned up
[ 64.983549][ T950] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.000668][ T955] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.000681][ T950] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.144: Failed to acquire dquot type 1
[ 65.021908][ T950] EXT4-fs (loop4): 1 truncate cleaned up
[ 65.023392][ T949] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.042249][ T949] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.143: Failed to acquire dquot type 1
[ 65.054848][ T949] EXT4-fs (loop2): 1 truncate cleaned up
[ 65.068554][ T955] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.082899][ T955] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.145: Failed to acquire dquot type 1
[ 65.098488][ T955] EXT4-fs (loop5): 1 truncate cleaned up
[ 65.112243][ T966] loop0: detected capacity change from 0 to 512
[ 65.128507][ T966] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.141484][ T964] loop6: detected capacity change from 0 to 512
[ 65.159871][ T966] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.174440][ T966] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.146: Failed to acquire dquot type 1
[ 65.186708][ T966] EXT4-fs (loop0): 1 truncate cleaned up
[ 65.195463][ T974] loop2: detected capacity change from 0 to 512
[ 65.202551][ T970] loop5: detected capacity change from 0 to 512
[ 65.202790][ T968] loop4: detected capacity change from 0 to 512
[ 65.215888][ T964] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.227116][ T974] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.227147][ T970] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.246102][ T968] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.275591][ T974] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.278795][ T979] loop0: detected capacity change from 0 to 512
[ 65.290829][ T974] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.150: Failed to acquire dquot type 1
[ 65.307336][ T974] EXT4-fs (loop2): 1 truncate cleaned up
[ 65.307528][ T964] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.327944][ T968] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.328125][ T968] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.148: Failed to acquire dquot type 1
[ 65.328404][ T970] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0,
[ 65.343529][ T964] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.147: Failed to acquire dquot type 1
[ 65.353567][ T970] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.353744][ T970] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.149: Failed to acquire dquot type 1
[ 65.374749][ T968] EXT4-fs (loop4): 1 truncate cleaned up
[ 65.382812][ T964] EXT4-fs (loop6): 1 truncate cleaned up
[ 65.398921][ T970] EXT4-fs (loop5): 1 truncate cleaned up
[ 65.410487][ T979] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.437040][ T979] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.451533][ T979] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.151: Failed to acquire dquot type 1
[ 65.464640][ T979] EXT4-fs (loop0): 1 truncate cleaned up
[ 65.466260][ T988] loop2: detected capacity change from 0 to 512
[ 65.546702][ T988] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.585255][ T988] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.600714][ T988] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.152: Failed to acquire dquot type 1
[ 65.615566][ T990] loop5: detected capacity change from 0 to 512
[ 65.622201][ T988] EXT4-fs (loop2): 1 truncate cleaned up
[ 65.628128][ T990] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.636602][ T993] loop6: detected capacity change from 0 to 512
[ 65.648528][ T995] loop4: detected capacity change from 0 to 512
[ 65.657212][ T990] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.658749][ T1000] loop0: detected capacity change from 0 to 512
[ 65.672494][ T990] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.153: Failed to acquire dquot type 1
[ 65.689215][ T990] EXT4-fs (loop5): 1 truncate cleaned up
[ 65.697364][ T993] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.706970][ T1000] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.716872][ T995] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.741467][ T993] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0,
[ 65.741467][ T1000] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.749878][ T993] block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.750092][ T993] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.155: Failed to acquire dquot type 1
[ 65.764276][ T1000] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.156: Failed to acquire dquot type 1
[ 65.797778][ T993] EXT4-fs (loop6): 1 truncate cleaned up
[ 65.797785][ T1000] EXT4-fs (loop0): 1 truncate cleaned up
[ 65.810643][ T995] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.825541][ T995] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.154: Failed to acquire dquot type 1
[ 65.838109][ T995] EXT4-fs (loop4): 1 truncate cleaned up
[ 65.856435][ T1008] loop2: detected capacity change from 0 to 512
[ 65.865446][ T1008] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.890287][ T1008] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 65.904777][ T1008] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.157: Failed to acquire dquot type 1
[ 65.916917][ T1008] EXT4-fs (loop2): 1 truncate cleaned up
[ 65.929100][ T1012] loop5: detected capacity change from 0 to 512
[ 65.947967][ T1018] loop6: detected capacity change from 0 to 512
[ 65.951143][ T1017] loop0: detected capacity change from 0 to 512
[ 65.961317][ T1017] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.979749][ T1020] loop4: detected capacity change from 0 to 512
[ 65.987496][ T1018] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.998141][ T1012] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.010703][ T1017] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.012562][ T1022] loop2: detected capacity change from 0 to 512
[ 66.025583][ T1017] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.158: Failed to acquire dquot type 1
[ 66.042632][ T1012] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.043524][ T1017] EXT4-fs (loop0): 1 truncate cleaned up
[ 66.057096][ T1012] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.160: Failed to acquire dquot type 1
[ 66.074160][ T1020] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.075961][ T1012] EXT4-fs (loop5): 1 truncate cleaned up
[ 66.089311][ T1022] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.101243][ T1018] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.115783][ T1018] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.161: Failed to acquire dquot type 1
[ 66.128516][ T1018] EXT4-fs (loop6): 1 truncate cleaned up
[ 66.155242][ T1020] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.162970][ T1022] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.169654][ T1020] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.162: Failed to acquire dquot type 1
[ 66.183786][ T1022] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.163: Failed to acquire dquot type 1
[ 66.195476][ T1020] EXT4-fs (loop4): 1 truncate cleaned up
[ 66.213273][ T1022] EXT4-fs (loop2): 1 truncate cleaned up
[ 66.239412][ T1033] loop5: detected capacity change from 0 to 512
[ 66.250935][ T1039] loop0: detected capacity change from 0 to 512
[ 66.263300][ T1037] loop4: detected capacity change from 0 to 512
[ 66.263393][ T1041] loop2: detected capacity change from 0 to 512
[ 66.276270][ T1033] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.286101][ T1037] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.294771][ T1043] loop6: detected capacity change from 0 to 512
[ 66.302187][ T1039] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.312083][ T1041] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.322298][ T1043] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.333581][ T1033] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.348387][ T1033] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.164: Failed to acquire dquot type 1
[ 66.359834][ T1033] EXT4-fs (loop5): 1 truncate cleaned up
[ 66.371944][ T1037] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.386735][ T1037] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.165: Failed to acquire dquot type 1
[ 66.398574][ T1037] EXT4-fs (loop4): 1 truncate cleaned up
[ 66.408800][ T1043] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.416615][ T1041] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.424256][ T1043] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.168: Failed to acquire dquot type 1
[ 66.437435][ T1041] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.167: Failed to acquire dquot type 1
[ 66.437767][ T1039] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.437952][ T1039] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.166: Failed to acquire dquot type 1
[ 66.475371][ T1041] EXT4-fs (loop2): 1 truncate cleaned up
[ 66.475807][ T1043] EXT4-fs (loop6): 1 truncate cleaned up
[ 66.487566][ T1039] EXT4-fs (loop0): 1 truncate cleaned up
[ 66.506585][ T1052] loop5: detected capacity change from 0 to 512
[ 66.520098][ T1052] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.548308][ T1059] loop6: detected capacity change from 0 to 512
[ 66.565874][ T1057] loop0: detected capacity change from 0 to 512
[ 66.566970][ T1052] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.578026][ T1063] loop4: detected capacity change from 0 to 512
[ 66.587283][ T1052] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.169: Failed to acquire dquot type 1
[ 66.604075][ T1052] EXT4-fs (loop5): 1 truncate cleaned up
[ 66.611453][ T1057] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.620818][ T1059] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.630298][ T1063] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.655142][ T1065] loop2: detected capacity change from 0 to 512
[ 66.662831][ T1057] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.677352][ T1057] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.170: Failed to acquire dquot type 1
[ 66.687497][ T1063] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.691784][ T1057] EXT4-fs (loop0): 1 truncate cleaned up
[ 66.703011][ T1063] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.172: Failed to acquire dquot type 1
[ 66.720459][ T1063] EXT4-fs (loop4): 1 truncate cleaned up
[ 66.727454][ T1065] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.740497][ T1059] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.754964][ T1059] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.171: Failed to acquire dquot type 1
[ 66.767494][ T1059] EXT4-fs (loop6): 1 truncate cleaned up
[ 66.788729][ T1072] loop5: detected capacity change from 0 to 512
[ 66.798069][ T1065] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.813034][ T1065] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.173: Failed to acquire dquot type 1
[ 66.826362][ T1065] EXT4-fs (loop2): 1 truncate cleaned up
[ 66.827488][ T1081] loop4: detected capacity change from 0 to 512
[ 66.837716][ T1078] loop0: detected capacity change from 0 to 512
[ 66.845166][ T1072] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.867731][ T1083] loop6: detected capacity change from 0 to 512
[ 66.868454][ T1072] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.888415][ T1081] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.888455][ T1072] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.175: Failed to acquire dquot type 1
[ 66.909777][ T1072] EXT4-fs (loop5): 1 truncate cleaned up
[ 66.909917][ T1078] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.925625][ T1083] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.935719][ T1085] loop2: detected capacity change from 0 to 512
[ 66.947691][ T1078] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.956193][ T1083] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 66.963015][ T1078] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.177: Failed to acquire dquot type 1
[ 66.977122][ T1083] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.178: Failed to acquire dquot type 1
[ 66.999964][ T1078] EXT4-fs (loop0): 1 truncate cleaned up
[ 67.000048][ T1083] EXT4-fs (loop6): 1 truncate cleaned up
[ 67.011913][ T1081] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.026222][ T1081] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.176: Failed to acquire dquot type 1
[ 67.038066][ T1081] EXT4-fs (loop4): 1 truncate cleaned up
[ 67.038151][ T1085] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.067992][ T1085] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.082569][ T1085] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.179: Failed to acquire dquot type 1
[ 67.085630][ T1096] loop6: detected capacity change from 0 to 512
[ 67.100829][ T1085] EXT4-fs (loop2): 1 truncate cleaned up
[ 67.121474][ T1101] loop5: detected capacity change from 0 to 512
[ 67.147427][ T1096] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.158321][ T1101] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.175476][ T1107] loop0: detected capacity change from 0 to 512
[ 67.183132][ T1107] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.183293][ T1096] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.197587][ T1106] loop4: detected capacity change from 0 to 512
[ 67.207506][ T1096] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.180: Failed to acquire dquot type 1
[ 67.217849][ T1103] loop2: detected capacity change from 0 to 512
[ 67.231477][ T1096] EXT4-fs (loop6): 1 truncate cleaned up
[ 67.240550][ T1101] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.241851][ T1107] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.255189][ T1101] EXT4-fs error (device loop5): ext4_acquire_dquot:6195: comm syz.5.181: Failed to acquire dquot type 1
[ 67.269685][ T1107] EXT4-fs error (device loop0): ext4_acquire_dquot:6195: comm syz.0.185: Failed to acquire dquot type 1
[ 67.281794][ T1101] EXT4-fs (loop5): 1 truncate cleaned up
[ 67.294324][ T1107] EXT4-fs (loop0): 1 truncate cleaned up
[ 67.303874][ T1106] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.314434][ T1103] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.339426][ T1106] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.355268][ T1106] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.184: Failed to acquire dquot type 1
[ 67.366919][ T1106] EXT4-fs (loop4): 1 truncate cleaned up
[ 67.377541][ T1103] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.392745][ T1103] EXT4-fs error (device loop2): ext4_acquire_dquot:6195: comm syz.2.183: Failed to acquire dquot type 1
[ 67.404846][ T1103] EXT4-fs (loop2): 1 truncate cleaned up
[ 67.415267][ T1117] loop6: detected capacity change from 0 to 512
[ 67.422278][ T1117] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 67.450015][ T1117] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 67.464402][ T1117] EXT4-fs error (device loop6): ext4_acquire_dquot:6195: comm syz.6.186: Failed to acquire dquot type 1
[ 67.476793][ T1117] EXT4-fs (loop6): 1 truncate cleaned up
[ 67.483382][ T615] ==================================================================
[ 67.491481][ T615] BUG: KASAN: use-after-free in kernfs_get+0x21/0x90
[ 67.498179][ T615] Read of size 4 at addr ffff88811dde8af0 by task kworker/0:5/615
[ 67.505988][ T615]
[ 67.508321][ T615] CPU: 0 PID: 615 Comm: kworker/0:5 Not tainted 5.15.185-syzkaller-1080615-g0d918fa8e88d #0
[ 67.518382][ T615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 67.528445][ T615] Workqueue: events flush_stashed_error_work
[ 67.534455][ T615] Call Trace:
[ 67.537825][ T615]
[ 67.540775][ T615] __dump_stack+0x21/0x30
[ 67.545199][ T615] dump_stack_lvl+0xee/0x150
[ 67.549825][ T615] ? show_regs_print_info+0x20/0x20
[ 67.555027][ T615] ? load_image+0x3a0/0x3a0
[ 67.559537][ T615] print_address_description+0x7f/0x2c0
[ 67.565118][ T615] ? kernfs_get+0x21/0x90
[ 67.569562][ T615] kasan_report+0xf1/0x140
[ 67.574069][ T615] ? kernfs_get+0x21/0x90
[ 67.578401][ T615] kasan_check_range+0x280/0x290
[ 67.583342][ T615] __kasan_check_read+0x11/0x20
[ 67.588198][ T615] kernfs_get+0x21/0x90
[ 67.592643][ T615] sysfs_notify+0x5a/0xd0
[ 67.597151][ T615] ext4_notify_error_sysfs+0x25/0x30
[ 67.602459][ T615] flush_stashed_error_work+0x2d5/0x2f0
[ 67.608092][ T615] process_one_work+0x6be/0xba0
[ 67.612954][ T615] worker_thread+0xa59/0x1200
[ 67.617632][ T615] ? _raw_spin_lock_irqsave+0xb0/0x110
[ 67.623187][ T615] kthread+0x411/0x500
[ 67.627258][ T615] ? worker_clr_flags+0x190/0x190
[ 67.632286][ T615] ? kthread_blkcg+0xd0/0xd0
[ 67.636876][ T615] ret_from_fork+0x1f/0x30
[ 67.641296][ T615]
[ 67.644315][ T615]
[ 67.646634][ T615] Allocated by task 1117:
[ 67.650958][ T615] __kasan_slab_alloc+0xbd/0xf0
[ 67.655807][ T615] slab_post_alloc_hook+0x4f/0x2b0
[ 67.660918][ T615] kmem_cache_alloc+0xf7/0x260
[ 67.665680][ T615] __kernfs_new_node+0xdb/0x680
[ 67.670534][ T615] kernfs_new_node+0x150/0x260
[ 67.675298][ T615] kernfs_create_dir_ns+0x47/0x130
[ 67.680410][ T615] sysfs_create_dir_ns+0x11c/0x280
[ 67.685520][ T615] kobject_add_internal+0x755/0xda0
[ 67.690717][ T615] kobject_init_and_add+0x122/0x190
[ 67.695934][ T615] ext4_register_sysfs+0xbb/0x2c0
[ 67.700960][ T615] ext4_fill_super+0x863b/0x9030
[ 67.705896][ T615] mount_bdev+0x2ae/0x3e0
[ 67.710313][ T615] ext4_mount+0x34/0x40
[ 67.714470][ T615] legacy_get_tree+0xed/0x190
[ 67.719150][ T615] vfs_get_tree+0x89/0x260
[ 67.723573][ T615] do_new_mount+0x25a/0xa20
[ 67.728083][ T615] path_mount+0x675/0x1020
[ 67.732500][ T615] __se_sys_mount+0x318/0x380
[ 67.737174][ T615] __x64_sys_mount+0xbf/0xd0
[ 67.741797][ T615] x64_sys_call+0x6bf/0x9a0
[ 67.746308][ T615] do_syscall_64+0x4c/0xa0
[ 67.750732][ T615] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 67.756724][ T615]
[ 67.759051][ T615] Freed by task 1117:
[ 67.763131][ T615] kasan_set_track+0x4a/0x70
[ 67.767719][ T615] kasan_set_free_info+0x23/0x40
[ 67.772658][ T615] ____kasan_slab_free+0x125/0x160
[ 67.777772][ T615] __kasan_slab_free+0x11/0x20
[ 67.782535][ T615] slab_free_freelist_hook+0xc2/0x190
[ 67.787908][ T615] kmem_cache_free+0x100/0x320
[ 67.792848][ T615] kernfs_put+0x310/0x480
[ 67.797181][ T615] __kobject_del+0xf8/0x2f0
[ 67.801684][ T615] kobject_del+0x45/0x60
[ 67.805930][ T615] ext4_unregister_sysfs+0x91/0xa0
[ 67.811164][ T615] ext4_put_super+0x70/0xa70
[ 67.815802][ T615] generic_shutdown_super+0x151/0x330
[ 67.821263][ T615] kill_block_super+0x7f/0xf0
[ 67.825961][ T615] deactivate_locked_super+0xa0/0x100
[ 67.831337][ T615] deactivate_super+0xaf/0xe0
[ 67.836098][ T615] cleanup_mnt+0x446/0x500
[ 67.840515][ T615] __cleanup_mnt+0x19/0x20
[ 67.844929][ T615] task_work_run+0x127/0x190
[ 67.849521][ T615] exit_to_user_mode_loop+0xd0/0xe0
[ 67.854718][ T615] exit_to_user_mode_prepare+0x5a/0xa0
[ 67.860176][ T615] syscall_exit_to_user_mode+0x1a/0x30
[ 67.865635][ T615] do_syscall_64+0x58/0xa0
[ 67.870054][ T615] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 67.875947][ T615]
[ 67.878288][ T615] The buggy address belongs to the object at ffff88811dde8af0
[ 67.878288][ T615] which belongs to the cache kernfs_node_cache of size 136
[ 67.892868][ T615] The buggy address is located 0 bytes inside of
[ 67.892868][ T615] 136-byte region [ffff88811dde8af0, ffff88811dde8b78)
[ 67.906064][ T615] The buggy address belongs to the page:
[ 67.911706][ T615] page:ffffea0004777a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11dde8
[ 67.922039][ T615] flags: 0x4000000000000200(slab|zone=1)
[ 67.927688][ T615] raw: 4000000000000200 ffffea0004777980 0000000500000005 ffff8881001c4f00
[ 67.936274][ T615] raw: 0000000000000000 0000000000140014 00000001ffffffff 0000000000000000
[ 67.944854][ T615] page dumped because: kasan: bad access detected
[ 67.951521][ T615] page_owner tracks the page as allocated
[ 67.957226][ T615] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 453, ts 55054221934, free_ts 54450391282
[ 67.973115][ T615] post_alloc_hook+0x192/0x1b0
[ 67.977883][ T615] prep_new_page+0x1c/0x110
[ 67.982389][ T615] get_page_from_freelist+0x2cc5/0x2d50
[ 67.987934][ T615] __alloc_pages+0x18f/0x440
[ 67.992523][ T615] new_slab+0xa1/0x4d0
[ 67.996595][ T615] ___slab_alloc+0x381/0x810
[ 68.001211][ T615] __slab_alloc+0x49/0x90
[ 68.005540][ T615] kmem_cache_alloc+0x138/0x260
[ 68.010391][ T615] __kernfs_new_node+0xdb/0x680
[ 68.015239][ T615] kernfs_new_node+0x150/0x260
[ 68.020005][ T615] kernfs_create_dir_ns+0x47/0x130
[ 68.025121][ T615] internal_create_group+0x20f/0xcf0
[ 68.030405][ T615] sysfs_create_group+0x1f/0x30
[ 68.035255][ T615] netdev_queue_update_kobjects+0x1b0/0x3e0
[ 68.041157][ T615] netdev_register_kobject+0x26e/0x320
[ 68.046620][ T615] register_netdevice+0xdfa/0x13a0
[ 68.051734][ T615] page last free stack trace:
[ 68.056403][ T615] free_unref_page_prepare+0x542/0x550
[ 68.061861][ T615] free_unref_page+0xa2/0x550
[ 68.066535][ T615] __free_pages+0x6c/0x100
[ 68.070967][ T615] __vunmap+0x84d/0x9e0
[ 68.075157][ T615] vfree+0x8b/0xc0
[ 68.078890][ T615] kcov_close+0x2b/0x50
[ 68.083052][ T615] __fput+0x20b/0x8b0
[ 68.087038][ T615] ____fput+0x15/0x20
[ 68.091028][ T615] task_work_run+0x127/0x190
[ 68.095617][ T615] do_exit+0xa76/0x27a0
[ 68.099775][ T615] do_group_exit+0x141/0x310
[ 68.104367][ T615] get_signal+0x66a/0x1480
[ 68.108886][ T615] arch_do_signal_or_restart+0xc1/0x10f0
[ 68.114521][ T615] exit_to_user_mode_loop+0xa7/0xe0
[ 68.119721][ T615] exit_to_user_mode_prepare+0x5a/0xa0
[ 68.125184][ T615] syscall_exit_to_user_mode+0x1a/0x30
[ 68.130648][ T615]
[ 68.133056][ T615] Memory state around the buggy address:
[ 68.138810][ T615] ffff88811dde8980: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc
[ 68.146874][ T615] ffff88811dde8a00: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00
[ 68.154938][ T615] >ffff88811dde8a80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fa fb
[ 68.162993][ T615] ^
[ 68.170707][ T615] ffff88811dde8b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc
[ 68.178769][ T615] ffff88811dde8b80: fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00
[ 68.186954][ T615] ==================================================================
[ 68.195012][ T615] Disabling lock debugging due to kernel taint
[ 68.208289][ T1121] loop5: detected capacity change from 0 to 512
[ 68.215231][ T1129] loop4: detected capacity change from 0 to 512
[ 68.219045][ T615] general protection fault, probably for non-canonical address 0xfa83fc2b40000095: 0000 [#1] PREEMPT SMP KASAN
[ 68.233222][ T615] KASAN: maybe wild-memory-access in range [0xd420015a000004a8-0xd420015a000004af]
[ 68.236718][ T1126] loop0: detected capacity change from 0 to 512
[ 68.242518][ T615] CPU: 0 PID: 615 Comm: kworker/0:5 Tainted: G B 5.15.185-syzkaller-1080615-g0d918fa8e88d #0
[ 68.251194][ T30] kauditd_printk_skb: 282 callbacks suppressed
[ 68.251212][ T30] audit: type=1400 audit(1751036774.260:116): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
[ 68.260208][ T615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 68.260221][ T615] Workqueue: events flush_stashed_error_work
[ 68.260257][ T615] RIP: 0010:kernfs_find_and_get_ns+0x54/0x110
[ 68.269159][ T30] audit: type=1400 audit(1751036774.260:117): avc: denied { search } for pid=82 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 68.288422][ T615] Code: 48 89 f8 48 c1 e8 03 42 80 3c 28 00 74 05 e8 03 9e d8 ff 49 8b 5c 24 08 48 85 db 49 0f 44 dc 48 83 c3 50 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 dd 9d d8 ff 48 8b 1b 48 83 c3 68
[ 68.288445][ T615] RSP: 0018:ffffc90000cc7c60 EFLAGS: 00010a07
[ 68.288462][ T615] RAX: 1a84002b40000095 RBX: d420015a000004ad RCX: ffffffff81ce804d
[ 68.288477][ T615] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88811dde8af8
[ 68.288490][ T615] RBP: ffffc90000cc7c88 R08: fffffffffffffffa R09: 0000000000000003
[ 68.288502][ T615] R10: ffffed1023bbd15e R11: 1ffff11023bbd15e R12: ffff88811dde8af0
[ 68.299129][ T30] audit: type=1400 audit(1751036774.260:118): avc: denied { write } for pid=82 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 68.304548][ T615] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffffff854f0860
[ 68.304564][ T615] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 68.310784][ T30] audit: type=1400 audit(1751036774.260:119): avc: denied { add_name } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 68.331881][ T615] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 68.331899][ T615] CR2: 00007f7b1e5abd58 CR3: 00000001106bb000 CR4: 00000000003506b0
[ 68.331917][ T615] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 68.352012][ T30] audit: type=1400 audit(1751036774.260:120): avc: denied { create } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 68.357571][ T615] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 68.357591][ T615] Call Trace:
[ 68.357598][ T615]
[ 68.357607][ T615] sysfs_notify+0x71/0xd0
[ 68.357634][ T615] ext4_notify_error_sysfs+0x25/0x30
[ 68.357655][ T615] flush_stashed_error_work+0x2d5/0x2f0
[ 68.366176][ T30] audit: type=1400 audit(1751036774.260:121): avc: denied { append open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 68.373617][ T615] process_one_work+0x6be/0xba0
[ 68.381875][ T30] audit: type=1400 audit(1751036774.260:122): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 68.389680][ T615] worker_thread+0xa59/0x1200
[ 68.389708][ T615] ? _raw_spin_lock_irqsave+0xb0/0x110
[ 68.580931][ T615] kthread+0x411/0x500
[ 68.585003][ T615] ? worker_clr_flags+0x190/0x190
[ 68.590027][ T615] ? kthread_blkcg+0xd0/0xd0
[ 68.594613][ T615] ret_from_fork+0x1f/0x30
[ 68.599032][ T615]
[ 68.602053][ T615] Modules linked in:
[ 68.607026][ T615] ---[ end trace f3d5ffa677c2b054 ]---
[ 68.612642][ T615] RIP: 0010:kernfs_find_and_get_ns+0x54/0x110
[ 68.618911][ T615] Code: 48 89 f8 48 c1 e8 03 42 80 3c 28 00 74 05 e8 03 9e d8 ff 49 8b 5c 24 08 48 85 db 49 0f 44 dc 48 83 c3 50 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 dd 9d d8 ff 48 8b 1b 48 83 c3 68
[ 68.638626][ T615] RSP: 0018:ffffc90000cc7c60 EFLAGS: 00010a07
[ 68.638742][ T1129] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 68.646223][ T1128] loop2: detected capacity change from 0 to 512
[ 68.661387][ T615] RAX: 1a84002b40000095 RBX: d420015a000004ad RCX: ffffffff81ce804d
[ 68.669847][ T1126] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 68.679127][ T1121] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 68.680689][ T615] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88811dde8af8
[ 68.696589][ T615] RBP: ffffc90000cc7c88 R08: fffffffffffffffa R09: 0000000000000003
[ 68.704842][ T615] R10: ffffed1023bbd15e R11: 1ffff11023bbd15e R12: ffff88811dde8af0
[ 68.713209][ T1128] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 68.713429][ T615] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffffff854f0860
[ 68.730759][ T615] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 68.739840][ T615] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 68.741416][ T1129] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters
[ 68.746993][ T615] CR2: 00007f7b1eb429e0 CR3: 000000011e6d1000 CR4: 00000000003506b0
[ 68.761268][ T1129] Quota error (device loop4): write_blk: dquota write failed
[ 68.769092][ T615] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 68.776348][ T1129] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5
[ 68.784441][ T615] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 68.793443][ T1129] Quota error (device loop4): write_blk: dquota write failed
[ 68.801454][ T615] Kernel panic - not syncing: Fatal exception
[ 68.808759][ T1129] EXT4-fs error (device loop4): ext4_acquire_dquot:6195: comm syz.4.189: Failed to acquire dquot type 1
[ 68.814992][ T615] Kernel Offset: disabled
[ 68.830473][ T615] Rebooting in 86400 seconds..