Warning: Permanently added '10.128.0.76' (ED25519) to the list of known hosts. 2025/06/17 22:34:21 ignoring optional flag "sandboxArg"="0" 2025/06/17 22:34:21 parsed 1 programs [ 52.037251][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 52.037262][ T24] audit: type=1400 audit(1750199662.760:101): avc: denied { create } for pid=401 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.063915][ T24] audit: type=1400 audit(1750199662.760:102): avc: denied { write } for pid=401 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.084415][ T24] audit: type=1400 audit(1750199662.760:103): avc: denied { read } for pid=401 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.105213][ T24] audit: type=1400 audit(1750199662.790:104): avc: denied { unlink } for pid=401 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.105476][ T401] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.774909][ T24] audit: type=1400 audit(1750199663.500:105): avc: denied { create } for pid=442 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.878158][ T24] audit: type=1401 audit(1750199663.600:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 52.940522][ T435] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.948212][ T435] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.955903][ T435] device bridge_slave_0 entered promiscuous mode [ 52.971522][ T435] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.978605][ T435] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.986276][ T435] device bridge_slave_1 entered promiscuous mode [ 53.029604][ T435] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.036661][ T435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.044062][ T435] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.051185][ T435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.070359][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.078097][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.085561][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.095521][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.103707][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.110838][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.119355][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.127602][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.134676][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.146348][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.155382][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.169234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.180343][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.188698][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.196587][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.205716][ T435] device veth0_vlan entered promiscuous mode [ 53.216464][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.226133][ T435] device veth1_macvtap entered promiscuous mode [ 53.236299][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.253598][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/06/17 22:34:24 executed programs: 0 [ 53.295311][ T24] audit: type=1400 audit(1750199664.020:107): avc: denied { write } for pid=396 comm="syz-execprog" path="pipe:[14967]" dev="pipefs" ino=14967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 53.492782][ T466] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.499833][ T466] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.507274][ T466] device bridge_slave_0 entered promiscuous mode [ 53.516488][ T466] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.523838][ T466] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.531341][ T466] device bridge_slave_1 entered promiscuous mode [ 53.547729][ T472] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.554990][ T472] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.562753][ T472] device bridge_slave_0 entered promiscuous mode [ 53.580288][ T472] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.587514][ T472] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.595432][ T472] device bridge_slave_1 entered promiscuous mode [ 53.621969][ T473] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.629130][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.636719][ T473] device bridge_slave_0 entered promiscuous mode [ 53.650021][ T471] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.657162][ T471] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.664728][ T471] device bridge_slave_0 entered promiscuous mode [ 53.674015][ T471] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.681061][ T471] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.688627][ T471] device bridge_slave_1 entered promiscuous mode [ 53.697247][ T473] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.704326][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.711917][ T473] device bridge_slave_1 entered promiscuous mode [ 53.730874][ T469] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.737980][ T469] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.745426][ T469] device bridge_slave_0 entered promiscuous mode [ 53.754371][ T469] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.761539][ T469] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.768844][ T469] device bridge_slave_1 entered promiscuous mode [ 53.995914][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.003654][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.011042][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.018536][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.027232][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.034988][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.044339][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.052790][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.060934][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.067988][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.095611][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.103779][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.112187][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.120322][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.127612][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.135789][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.144231][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.152479][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.159503][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.167085][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.181841][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.190058][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.197578][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.205364][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.213719][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.222090][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.230417][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.237481][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.245052][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.253417][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.261888][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.268913][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.276580][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.284362][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.292628][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.300945][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.309146][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.316199][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.327322][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.335749][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.344072][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.351107][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.366099][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.374381][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.382696][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.389729][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.397205][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.405456][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.426557][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.434543][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.443306][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.451915][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.460062][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.467122][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.474778][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.483294][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.491515][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.498545][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.505939][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.514090][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.522092][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.530049][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.541391][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.549353][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.583226][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.592894][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.601156][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.613247][ T469] device veth0_vlan entered promiscuous mode [ 54.621691][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.629902][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.637884][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.653819][ T473] device veth0_vlan entered promiscuous mode [ 54.665816][ T469] device veth1_macvtap entered promiscuous mode [ 54.673309][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.682137][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.689514][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.697382][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.706172][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.715576][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.723942][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.734468][ T471] device veth0_vlan entered promiscuous mode [ 54.742940][ T466] device veth0_vlan entered promiscuous mode [ 54.756994][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.765717][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.773767][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.782151][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.789562][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.797493][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.805119][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.813814][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.822113][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.839587][ T466] device veth1_macvtap entered promiscuous mode [ 54.846783][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.855251][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.864182][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.873047][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.881891][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.890337][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.898960][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.906586][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.915136][ T472] device veth0_vlan entered promiscuous mode [ 54.933578][ T471] device veth1_macvtap entered promiscuous mode [ 54.941838][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.950087][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.958522][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.969106][ T473] device veth1_macvtap entered promiscuous mode [ 54.984158][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.992790][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.001187][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.010328][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.019057][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.027941][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.036364][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.045365][ T472] device veth1_macvtap entered promiscuous mode [ 55.055985][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.064019][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.065161][ T490] EXT4-fs (loop5): 1 truncate cleaned up [ 55.072985][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.078411][ T490] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 55.104806][ T24] audit: type=1400 audit(1750199665.830:108): avc: denied { mount } for pid=489 comm="syz.5.16" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.127487][ T24] audit: type=1400 audit(1750199665.830:109): avc: denied { write } for pid=489 comm="syz.5.16" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.149095][ T490] EXT4-fs (loop5): pa ffff8881213e5bd0: logic 0, phys. 193, len 32 [ 55.149987][ T24] audit: type=1400 audit(1750199665.830:110): avc: denied { add_name } for pid=489 comm="syz.5.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.157704][ T490] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 55.192017][ T490] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm syz.5.16: Invalid inode table block 5 in block_group 0 [ 55.205137][ T490] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.215072][ T490] EXT4-fs error (device loop5): ext4_dirty_inode:6142: inode #19: comm syz.5.16: mark_inode_dirty error [ 55.226582][ T490] EXT4-fs error (device loop5): ext4_get_group_desc:277: comm syz.5.16: block_group >= groups_count - block_group = 9510643, groups_count = 1 [ 55.241620][ T490] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm syz.5.16: Invalid inode table block 5 in block_group 0 [ 55.245728][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.254691][ T490] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.264122][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.274019][ T490] EXT4-fs error (device loop5): ext4_dirty_inode:6142: inode #19: comm syz.5.16: mark_inode_dirty error [ 55.285513][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.297271][ T490] EXT4-fs error (device loop5): ext4_discard_preallocations:4589: comm syz.5.16: Error -117 loading buddy information for 9510643 [ 55.303255][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.321529][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.326558][ T490] EXT4-fs error (device loop5): ext4_clear_blocks:880: inode #19: comm syz.5.16: attempt to clear invalid blocks 200 len 1 [ 55.330060][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.345072][ T495] EXT4-fs (loop2): 1 truncate cleaned up [ 55.351799][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.356953][ T495] EXT4-fs (loop2): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 55.365457][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.391592][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.400417][ T469] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 55.408076][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.426587][ T495] EXT4-fs (loop2): pa ffff888122861930: logic 0, phys. 193, len 32 [ 55.434675][ T495] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 55.469350][ T471] EXT4-fs error (device loop2): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 55.493944][ T471] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 55.512727][ T471] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 55.526436][ T471] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.538815][ T471] EXT4-fs error (device loop2): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 55.550800][ T438] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 55.558719][ T500] EXT4-fs (loop3): 1 truncate cleaned up [ 55.569396][ T438] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 55.569972][ T500] EXT4-fs (loop3): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 55.582662][ T438] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 55.615320][ T438] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 55.636976][ T7] device bridge_slave_1 left promiscuous mode [ 55.637719][ T501] EXT4-fs (loop6): 1 truncate cleaned up [ 55.644270][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.648929][ T501] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 55.674587][ T7] device bridge_slave_0 left promiscuous mode [ 55.680812][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.691401][ T7] device veth1_macvtap left promiscuous mode [ 55.697434][ T7] device veth0_vlan left promiscuous mode [ 55.739625][ T500] EXT4-fs (loop3): pa ffff888122a99a80: logic 0, phys. 193, len 32 [ 55.747691][ T500] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 55.766402][ T501] EXT4-fs (loop6): pa ffff888122ac0738: logic 0, phys. 193, len 32 [ 55.767657][ T473] EXT4-fs error (device loop3): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 55.774465][ T501] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 55.789991][ T506] EXT4-fs (loop4): 1 truncate cleaned up [ 55.801376][ T501] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.15: Invalid block bitmap block 3 in block_group 0 [ 55.818879][ T501] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm syz.6.15: Invalid inode table block 5 in block_group 0 [ 55.828430][ T506] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 55.832111][ T501] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.850858][ T473] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 55.859951][ T501] EXT4-fs error (device loop6): ext4_dirty_inode:6142: inode #19: comm syz.6.15: mark_inode_dirty error [ 55.885496][ T501] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.15: Invalid block bitmap block 3 in block_group 0 [ 55.899090][ T501] EXT4-fs error (device loop6): ext4_discard_preallocations:4597: comm syz.6.15: Error -117 reading block bitmap for 0 [ 55.912051][ T501] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm syz.6.15: Invalid inode table block 5 in block_group 0 [ 55.920243][ T506] EXT4-fs (loop4): pa ffff8881228ef930: logic 0, phys. 193, len 32 [ 55.924974][ T501] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.932515][ T506] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 55.942607][ T501] EXT4-fs error (device loop6): ext4_truncate:4390: inode #19: comm syz.6.15: mark_inode_dirty error [ 55.964345][ T473] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 55.968954][ T472] EXT4-fs error (device loop4): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 55.995027][ T466] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 55.996575][ T473] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 56.029806][ T473] EXT4-fs error (device loop3): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 56.046816][ T472] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 56.061757][ T322] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 56.075576][ T472] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 56.087392][ T510] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.092419][ T472] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 56.102746][ T322] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 56.105416][ T472] EXT4-fs error (device loop4): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 56.118336][ T510] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.138312][ T322] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 56.140275][ T510] device bridge_slave_0 entered promiscuous mode [ 56.151605][ T438] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 56.162429][ T322] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 56.171877][ T438] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 56.196723][ T438] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 56.209864][ T438] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 56.224127][ T510] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.231195][ T510] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.239551][ T510] device bridge_slave_1 entered promiscuous mode [ 56.311199][ T518] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.318642][ T518] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.326812][ T518] device bridge_slave_0 entered promiscuous mode [ 56.334130][ T518] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.341478][ T518] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.349062][ T518] device bridge_slave_1 entered promiscuous mode [ 56.424729][ T518] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.431813][ T518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.439067][ T518] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.446137][ T518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.464063][ T510] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.471135][ T510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.478548][ T510] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.485602][ T510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.548789][ T525] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.555997][ T525] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.565139][ T525] device bridge_slave_0 entered promiscuous mode [ 56.588830][ T525] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.595993][ T525] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.603467][ T525] device bridge_slave_1 entered promiscuous mode [ 56.628415][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.636004][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.644358][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.652101][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.659586][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.674541][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.682006][ T530] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.689499][ T530] device bridge_slave_0 entered promiscuous mode [ 56.698681][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.705792][ T530] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.713340][ T530] device bridge_slave_1 entered promiscuous mode [ 56.723003][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.730494][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.738755][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.745886][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.753340][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.761526][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.768548][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.781025][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.796727][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.805267][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.812519][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.829374][ T510] device veth0_vlan entered promiscuous mode [ 56.840187][ T524] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.847573][ T524] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.855181][ T524] device bridge_slave_0 entered promiscuous mode [ 56.864412][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.872979][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.881107][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.888866][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.896568][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.904707][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.913027][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.920134][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.951303][ T524] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.958358][ T524] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.965998][ T524] device bridge_slave_1 entered promiscuous mode [ 56.992044][ T510] device veth1_macvtap entered promiscuous mode [ 57.003573][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.052194][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.060206][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.068427][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.077582][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.092803][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.101086][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.114807][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.123464][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.166016][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.174854][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.206964][ T518] device veth0_vlan entered promiscuous mode [ 57.213903][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.222094][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.229715][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.238062][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.246694][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.253760][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.261545][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.270077][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.278395][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.285463][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.293097][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.301130][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.309609][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.318151][ T543] EXT4-fs (loop7): 1 truncate cleaned up [ 57.318784][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.324024][ T543] EXT4-fs (loop7): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 57.331833][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.362956][ T543] EXT4-fs (loop7): pa ffff88812109f888: logic 0, phys. 193, len 32 [ 57.370896][ T543] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 57.399808][ T510] EXT4-fs error (device loop7): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 57.414559][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.415827][ T510] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 57.437189][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.445740][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.446008][ T510] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 57.454463][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.466587][ T510] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 57.484104][ T510] EXT4-fs error (device loop7): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 57.489631][ T525] device veth0_vlan entered promiscuous mode [ 57.502723][ T438] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 57.507577][ T518] device veth1_macvtap entered promiscuous mode [ 57.523329][ T438] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 57.537310][ T438] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 57.542238][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.550436][ T438] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 57.559210][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.579897][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.588311][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.596404][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.604738][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.613129][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.620835][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.628445][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.636334][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.644918][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.653188][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.660205][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.670160][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.677861][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.685516][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.712464][ T525] device veth1_macvtap entered promiscuous mode [ 57.724635][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.732970][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.741820][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.750319][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.759325][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.767768][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.776137][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.783189][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.790605][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.798935][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.807363][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.815719][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.824771][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.832390][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.859077][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.868168][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.877364][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.910150][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.911223][ T549] EXT4-fs (loop8): 1 truncate cleaned up [ 57.919090][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.924300][ T549] EXT4-fs (loop8): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 57.933134][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.959779][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.966880][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.969271][ T549] EXT4-fs (loop8): pa ffff88812109f0a8: logic 0, phys. 193, len 32 [ 57.974365][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.982067][ T549] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 58.001016][ T518] EXT4-fs error (device loop8): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 58.003247][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.016605][ T518] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 58.023759][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.044854][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.052956][ T518] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 58.053859][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.076102][ T518] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 58.089490][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.099727][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.110094][ T518] EXT4-fs error (device loop8): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 58.131818][ T322] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 58.141456][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.152783][ T322] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 58.154546][ T553] EXT4-fs (loop1): 1 truncate cleaned up [ 58.166697][ T322] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 58.176057][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.185496][ T322] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 58.192920][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.206861][ T553] EXT4-fs (loop1): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 58.213862][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.248839][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.257642][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.266192][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.275434][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.287986][ T530] device veth0_vlan entered promiscuous mode [ 58.290023][ T553] EXT4-fs (loop1): pa ffff8881103ec930: logic 0, phys. 193, len 32 [ 58.302170][ T553] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 58.303558][ T524] device veth0_vlan entered promiscuous mode [ 58.322277][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.330147][ T525] EXT4-fs error (device loop1): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 58.342388][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 2025/06/17 22:34:29 executed programs: 31 [ 58.344822][ T525] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 58.352301][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.373835][ T525] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 58.374237][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.386945][ T525] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 58.404246][ T525] EXT4-fs error (device loop1): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 58.415881][ T9] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 58.429696][ T9] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 58.442861][ T9] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 58.443065][ T524] device veth1_macvtap entered promiscuous mode [ 58.456006][ T9] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 58.469182][ T530] device veth1_macvtap entered promiscuous mode [ 58.483937][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.491474][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.498892][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.508012][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.516721][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.524668][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.533242][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.541509][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.562679][ T547] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.569975][ T547] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.577540][ T547] device bridge_slave_0 entered promiscuous mode [ 58.602307][ T547] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.609652][ T547] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.617148][ T547] device bridge_slave_1 entered promiscuous mode [ 58.624288][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.632683][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.669655][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.678460][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.723469][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.732129][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.740386][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.748732][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.758406][ T557] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.765654][ T557] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.773224][ T557] device bridge_slave_0 entered promiscuous mode [ 58.787945][ T557] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.795195][ T557] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.802802][ T557] device bridge_slave_1 entered promiscuous mode [ 58.855493][ T562] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.862665][ T562] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.870075][ T562] device bridge_slave_0 entered promiscuous mode [ 58.879966][ T7] device bridge_slave_1 left promiscuous mode [ 58.886763][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.903787][ T570] EXT4-fs (loop9): 1 truncate cleaned up [ 58.909546][ T570] EXT4-fs (loop9): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 58.909750][ T7] device bridge_slave_0 left promiscuous mode [ 58.933965][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.942016][ T7] device bridge_slave_1 left promiscuous mode [ 58.948147][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.955895][ T7] device bridge_slave_0 left promiscuous mode [ 58.962750][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.968121][ T570] EXT4-fs (loop9): pa ffff88812109f498: logic 0, phys. 193, len 32 [ 58.978164][ T570] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 58.989243][ T7] device bridge_slave_1 left promiscuous mode [ 58.995514][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.003162][ T7] device bridge_slave_0 left promiscuous mode [ 59.009332][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.017702][ T7] device bridge_slave_1 left promiscuous mode [ 59.017878][ T573] EXT4-fs (loop0): 1 truncate cleaned up [ 59.023905][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.024899][ T524] EXT4-fs error (device loop9): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 59.033312][ T573] EXT4-fs (loop0): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 59.037307][ T7] device bridge_slave_0 left promiscuous mode [ 59.075820][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.075962][ T524] EXT4-fs warning (device loop9): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 59.094021][ T573] EXT4-fs (loop0): pa ffff8881103ecf18: logic 0, phys. 193, len 32 [ 59.105117][ T573] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 59.115701][ T524] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 59.124627][ T530] EXT4-fs error (device loop0): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 59.133897][ T524] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 59.143450][ T7] device bridge_slave_1 left promiscuous mode [ 59.153187][ T524] EXT4-fs error (device loop9): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 59.158831][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.170633][ T322] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 59.178472][ T530] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 59.192158][ T322] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 59.205009][ T7] device bridge_slave_0 left promiscuous mode [ 59.219515][ T322] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 59.223719][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.237020][ T530] EXT4-fs error (device loop0): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 59.245079][ T322] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 59.257471][ T530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 59.279165][ T530] EXT4-fs error (device loop0): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 59.279280][ T7] device veth1_macvtap left promiscuous mode [ 59.291077][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 59.296819][ T7] device veth0_vlan left promiscuous mode [ 59.310419][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 59.328127][ T7] device veth1_macvtap left promiscuous mode [ 59.328930][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 59.335763][ T7] device veth0_vlan left promiscuous mode [ 59.349304][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 59.366068][ T7] device veth1_macvtap left promiscuous mode [ 59.372388][ T7] device veth0_vlan left promiscuous mode [ 59.378242][ T7] device veth1_macvtap left promiscuous mode [ 59.384438][ T7] device veth0_vlan left promiscuous mode [ 59.390543][ T7] device veth1_macvtap left promiscuous mode [ 59.396796][ T7] device veth0_vlan left promiscuous mode [ 59.776278][ T562] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.783395][ T562] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.790912][ T562] device bridge_slave_1 entered promiscuous mode [ 59.896493][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.904090][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.922835][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.931733][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.939885][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.946975][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.954879][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.963233][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.971620][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.978645][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.986620][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.043947][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.052703][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.075087][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.083381][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.091612][ T578] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.098645][ T578] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.106463][ T578] device bridge_slave_0 entered promiscuous mode [ 60.114406][ T578] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.121656][ T578] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.129057][ T578] device bridge_slave_1 entered promiscuous mode [ 60.157630][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.166341][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.177530][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.185802][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.193642][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.201897][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.209024][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.216690][ T580] device bridge_slave_0 entered promiscuous mode [ 60.224109][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.231331][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.238892][ T580] device bridge_slave_1 entered promiscuous mode [ 60.246743][ T547] device veth0_vlan entered promiscuous mode [ 60.278860][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.286838][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.294457][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.303181][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.311575][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.318694][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.326289][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.363947][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.372336][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.380455][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.387512][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.397616][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.405489][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.413987][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.440036][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.448030][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.456736][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.465286][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.473494][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.480525][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.488961][ T547] device veth1_macvtap entered promiscuous mode [ 60.507324][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.523720][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.535965][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.544613][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.551673][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.580840][ T562] device veth0_vlan entered promiscuous mode [ 60.588617][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.597742][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.606008][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.613667][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.621178][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.629573][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.638074][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.646390][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.667232][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.675619][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.684278][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.699332][ T562] device veth1_macvtap entered promiscuous mode [ 60.708924][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.717869][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.726592][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.735181][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.742237][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.750330][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.785134][ T588] EXT4-fs (loop5): 1 truncate cleaned up [ 60.791723][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.792498][ T588] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 60.826415][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.830067][ T588] EXT4-fs (loop5): pa ffff88811ac48bd0: logic 0, phys. 193, len 32 [ 60.834878][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.842605][ T588] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4359: group 0, [ 60.849535][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.849543][ T588] free 13, pa_free 16 [ 60.853869][ T547] EXT4-fs error (device loop5): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 60.866823][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.869609][ T547] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 60.884529][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.913030][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.920656][ T547] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 60.922263][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.934272][ T547] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 60.946076][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.958926][ T547] EXT4-fs error (device loop5): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 60.971077][ T9] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 60.980329][ T557] device veth0_vlan entered promiscuous mode [ 60.991115][ T9] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 61.006271][ T9] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 61.006484][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.019939][ T9] EXT4-fs error (device loop5): __ext4_get_inode_loc:4438: comm kworker/u4:1: Invalid inode table block 5 in block_group 0 [ 61.029402][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.048975][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.057709][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.066049][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.074483][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.083039][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.091372][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.099778][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.107851][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.116145][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.124639][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.132936][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.139955][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.147360][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.155445][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.163450][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.171659][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.179627][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.187257][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.223362][ T580] device veth0_vlan entered promiscuous mode [ 61.230770][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.239897][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.249155][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.258626][ T592] EXT4-fs (loop6): 1 truncate cleaned up [ 61.259027][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.264629][ T592] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 61.277219][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.298317][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.311970][ T557] device veth1_macvtap entered promiscuous mode [ 61.323968][ T592] EXT4-fs (loop6): pa ffff88811aebe0a8: logic 0, phys. 193, len 32 [ 61.332036][ T592] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 61.337960][ T578] device veth0_vlan entered promiscuous mode [ 61.346791][ T562] EXT4-fs error (device loop6): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 61.363247][ T562] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 61.381324][ T580] device veth1_macvtap entered promiscuous mode [ 61.388040][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.395721][ T562] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 61.399973][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.409375][ T562] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 61.420997][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.427082][ T562] EXT4-fs error (device loop6): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 61.435911][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.447736][ T322] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 61.455159][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.468423][ T322] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 61.475952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.488777][ T322] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 61.496702][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.509735][ T322] EXT4-fs error (device loop6): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 61.517964][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.538831][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.546525][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.561567][ T578] device veth1_macvtap entered promiscuous mode [ 61.584115][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.593664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.602258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.610042][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.618613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.627213][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.635596][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.644323][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.652614][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.680793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.689542][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.698928][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.707853][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.716306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.724875][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.750350][ T598] EXT4-fs (loop4): 1 truncate cleaned up [ 61.767363][ T598] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 61.806875][ T598] EXT4-fs (loop4): pa ffff8881213e5dc8: logic 0, phys. 193, len 32 [ 61.814878][ T598] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 61.827101][ T596] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.835042][ T596] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.847244][ T596] device bridge_slave_0 entered promiscuous mode [ 61.848622][ T604] EXT4-fs (loop2): 1 truncate cleaned up [ 61.862739][ T604] EXT4-fs (loop2): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 61.863210][ T596] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.888161][ T596] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.888519][ T598] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.53: Invalid block bitmap block 3 in block_group 0 [ 61.896326][ T596] device bridge_slave_1 entered promiscuous mode [ 61.915310][ T598] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm syz.4.53: Invalid inode table block 5 in block_group 0 [ 61.935104][ T598] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 61.949054][ T598] EXT4-fs error (device loop4): ext4_dirty_inode:6142: inode #19: comm syz.4.53: mark_inode_dirty error [ 61.956208][ T604] EXT4-fs (loop2): pa ffff8881103ec348: logic 0, phys. 193, len 32 [ 61.962179][ T611] EXT4-fs (loop3): 1 truncate cleaned up [ 61.968234][ T604] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 61.974341][ T611] EXT4-fs (loop3): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 62.003627][ T557] EXT4-fs error (device loop2): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 62.018203][ T598] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.53: Invalid block bitmap block 3 in block_group 0 [ 62.025888][ T611] EXT4-fs (loop3): pa ffff888122861b28: logic 0, phys. 193, len 32 [ 62.032357][ T557] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 62.039620][ T611] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 62.056137][ T598] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz.4.53: Error -117 reading block bitmap for 0 [ 62.069113][ T578] EXT4-fs error (device loop3): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 62.088487][ T598] EXT4-fs error (device loop4): __ext4_get_inode_loc:4438: comm syz.4.53: Invalid inode table block 5 in block_group 0 [ 62.092277][ T578] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 62.104821][ T557] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 62.120386][ T598] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 62.131222][ T557] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 62.140123][ T578] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 62.149534][ T557] EXT4-fs error (device loop2): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 62.162809][ T598] EXT4-fs error (device loop4): ext4_truncate:4390: inode #19: comm syz.4.53: mark_inode_dirty error [ 62.175313][ T322] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 62.185910][ T578] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 62.207616][ T578] EXT4-fs error (device loop3): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 62.219890][ T322] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 62.220407][ T438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 62.233466][ T322] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 62.259677][ T322] EXT4-fs error (device loop2): __ext4_get_inode_loc:4438: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 62.261713][ T438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 62.286563][ T580] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 62.287064][ T438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 62.313680][ T438] EXT4-fs error (device loop3): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 62.338929][ T601] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.346118][ T601] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.353647][ T601] device bridge_slave_0 entered promiscuous mode [ 62.386817][ T601] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.394497][ T601] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.402244][ T601] device bridge_slave_1 entered promiscuous mode [ 62.494259][ T601] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.501359][ T601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.508811][ T601] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.515858][ T601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.603398][ T622] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.610477][ T622] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.618262][ T622] device bridge_slave_0 entered promiscuous mode [ 62.625346][ T622] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.632599][ T622] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.639997][ T622] device bridge_slave_1 entered promiscuous mode [ 62.673642][ T438] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.681089][ T438] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.689084][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.696841][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.704292][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.712568][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.720725][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.727812][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.738413][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.746096][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.754544][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.763101][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.770323][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.811992][ T623] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.819049][ T623] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.827023][ T623] device bridge_slave_0 entered promiscuous mode [ 62.834486][ T623] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.841650][ T623] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.848989][ T623] device bridge_slave_1 entered promiscuous mode [ 62.881305][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.889231][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.897878][ T620] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.905282][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.912676][ T620] device bridge_slave_0 entered promiscuous mode [ 62.933793][ T620] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.940933][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.948436][ T620] device bridge_slave_1 entered promiscuous mode [ 63.025768][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.033252][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.059383][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.067732][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.076962][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.085222][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.117104][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.125541][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.133067][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.142218][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.150541][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.157689][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.165203][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.173833][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.182066][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.189088][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.203024][ T596] device veth0_vlan entered promiscuous mode [ 63.227418][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.235769][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.244167][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.252650][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.273791][ T596] device veth1_macvtap entered promiscuous mode [ 63.284163][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.291900][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.299350][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.307611][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.316854][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.332433][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.340844][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.349224][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.356422][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.364495][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.372253][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.379676][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.388313][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.396669][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.403729][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.423599][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.431687][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.439885][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.449399][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.458108][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.466786][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.474504][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.482231][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.490514][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.500481][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.507642][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.515218][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 2025/06/17 22:34:34 executed programs: 55 [ 63.530252][ T601] device veth0_vlan entered promiscuous mode [ 63.555729][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.565347][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.573919][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.582157][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.590132][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.598685][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.607351][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.614439][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.621971][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.629542][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.637733][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.646101][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.654757][ T438] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.660063][ T634] EXT4-fs (loop7): 1 truncate cleaned up [ 63.661930][ T438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.679088][ T634] EXT4-fs (loop7): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 63.683704][ T622] device veth0_vlan entered promiscuous mode [ 63.706454][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.717392][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.725568][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.727567][ T634] EXT4-fs (loop7): pa ffff88812139b348: logic 0, phys. 193, len 32 [ 63.733650][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.733856][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.734051][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.734304][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.742166][ T634] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4359: group 0, [ 63.750371][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.757898][ T634] free 13, pa_free 16 [ 63.771082][ T596] EXT4-fs error (device loop7): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 63.810515][ T596] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 63.810632][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.832918][ T596] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 63.833244][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.847167][ T596] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 63.854336][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.863793][ T596] EXT4-fs error (device loop7): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 63.871572][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.883225][ T463] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 63.890161][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.903997][ T463] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 63.924631][ T601] device veth1_macvtap entered promiscuous mode [ 63.934930][ T7] device bridge_slave_1 left promiscuous mode [ 63.941070][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.942651][ T463] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 63.961680][ T7] device bridge_slave_0 left promiscuous mode [ 63.962541][ T463] EXT4-fs error (device loop7): __ext4_get_inode_loc:4438: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 63.967865][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.988613][ T7] device bridge_slave_1 left promiscuous mode [ 63.994827][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.002803][ T7] device bridge_slave_0 left promiscuous mode [ 64.008951][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.016928][ T7] device bridge_slave_1 left promiscuous mode [ 64.023358][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.030765][ T7] device bridge_slave_0 left promiscuous mode [ 64.037330][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.045214][ T7] device bridge_slave_1 left promiscuous mode [ 64.051588][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.059076][ T7] device bridge_slave_0 left promiscuous mode [ 64.065567][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.073459][ T7] device bridge_slave_1 left promiscuous mode [ 64.080280][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.088148][ T7] device bridge_slave_0 left promiscuous mode [ 64.094671][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.102711][ T7] device bridge_slave_1 left promiscuous mode [ 64.108858][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.116408][ T7] device bridge_slave_0 left promiscuous mode [ 64.122691][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.131839][ T7] device veth1_macvtap left promiscuous mode [ 64.137844][ T7] device veth0_vlan left promiscuous mode [ 64.143808][ T7] device veth1_macvtap left promiscuous mode [ 64.150002][ T7] device veth0_vlan left promiscuous mode [ 64.155973][ T7] device veth1_macvtap left promiscuous mode [ 64.162348][ T7] device veth0_vlan left promiscuous mode [ 64.168205][ T7] device veth1_macvtap left promiscuous mode [ 64.174269][ T7] device veth0_vlan left promiscuous mode [ 64.180121][ T7] device veth1_macvtap left promiscuous mode [ 64.186353][ T7] device veth0_vlan left promiscuous mode [ 64.192346][ T7] device veth1_macvtap left promiscuous mode [ 64.198333][ T7] device veth0_vlan left promiscuous mode [ 64.644754][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.652530][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.660468][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.674157][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.682713][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.690940][ T438] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.697991][ T438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.716927][ T622] device veth1_macvtap entered promiscuous mode [ 64.725143][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.733956][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.742704][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.750863][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.759386][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.767669][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.776099][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.783840][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.791929][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.812447][ T623] device veth0_vlan entered promiscuous mode [ 64.822843][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.831162][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.840020][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.848893][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.857932][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.865881][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.885912][ T623] device veth1_macvtap entered promiscuous mode [ 64.900424][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.908221][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.915900][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.924853][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.933226][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.941584][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.949838][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.958020][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.966561][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.974508][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.982926][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.997597][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.006044][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.018294][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.026997][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.066524][ T620] device veth0_vlan entered promiscuous mode [ 65.074041][ T640] EXT4-fs (loop8): 1 truncate cleaned up [ 65.079722][ T640] EXT4-fs (loop8): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 65.081176][ T620] device veth1_macvtap entered promiscuous mode [ 65.106602][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.114975][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.123528][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.136561][ T644] EXT4-fs (loop9): 1 truncate cleaned up [ 65.141742][ T640] EXT4-fs (loop8): pa ffff8881212f8930: logic 0, phys. 193, len 32 [ 65.142991][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.150166][ T640] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 65.158494][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.168509][ T644] EXT4-fs (loop9): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 65.176353][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.201963][ T640] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:476: comm syz.8.55: Invalid block bitmap block 3 in block_group 0 [ 65.202083][ T438] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.217034][ T640] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm syz.8.55: Invalid inode table block 5 in block_group 0 [ 65.240449][ T640] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.243403][ T644] EXT4-fs (loop9): pa ffff888122ac0f18: logic 0, phys. 193, len 32 [ 65.257992][ T644] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 65.262279][ T640] EXT4-fs error (device loop8): ext4_dirty_inode:6142: inode #19: comm syz.8.55: mark_inode_dirty error [ 65.274113][ T622] EXT4-fs error (device loop9): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 65.290031][ T640] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:476: comm syz.8.55: Invalid block bitmap block 3 in block_group 0 [ 65.294567][ T622] EXT4-fs warning (device loop9): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 65.308410][ T640] EXT4-fs error (device loop8): ext4_discard_preallocations:4597: comm syz.8.55: Error -117 reading block bitmap for 0 [ 65.334739][ T640] EXT4-fs error (device loop8): __ext4_get_inode_loc:4438: comm syz.8.55: Invalid inode table block 5 in block_group 0 [ 65.347373][ T622] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 65.357653][ T638] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.367915][ T622] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.369278][ T640] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.378369][ T622] EXT4-fs error (device loop9): ext4_dirty_inode:6142: inode #2: comm syz-executor: mark_inode_dirty error [ 65.387648][ T640] EXT4-fs error (device loop8): ext4_truncate:4390: inode #19: comm syz.8.55: mark_inode_dirty error [ 65.398755][ T638] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.410584][ T438] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 65.421574][ T601] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 65.430967][ T438] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 65.449649][ T638] device bridge_slave_0 entered promiscuous mode [ 65.456982][ T438] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 65.464802][ T638] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.483021][ T438] EXT4-fs error (device loop9): __ext4_get_inode_loc:4438: comm kworker/u4:4: Invalid inode table block 5 in block_group 0 [ 65.484348][ T638] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.503830][ T638] device bridge_slave_1 entered promiscuous mode [ 65.518882][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.527391][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.535806][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.545103][ T463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.611529][ T638] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.618685][ T638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.626009][ T638] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.628643][ T652] EXT4-fs (loop0): 1 truncate cleaned up [ 65.633064][ T638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.647392][ T652] EXT4-fs (loop0): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 65.668781][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.689915][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.690947][ T656] EXT4-fs (loop1): 1 truncate cleaned up [ 65.701001][ T652] EXT4-fs (loop0): pa ffff888122a99b28: logic 0, phys. 193, len 32 [ 65.703248][ T656] EXT4-fs (loop1): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 65.710642][ T652] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4359: group 0, free 13, pa_free 16 [ 65.739579][ T652] ------------[ cut here ]------------ [ 65.745169][ T652] kernel BUG at fs/ext4/mballoc.c:4332! [ 65.748840][ T656] EXT4-fs (loop1): pa ffff888122a99540: logic 0, phys. 193, len 32 [ 65.750756][ T652] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 65.758719][ T656] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4359: group 0, [ 65.764791][ T652] CPU: 0 PID: 652 Comm: syz.0.63 Not tainted 5.10.238-syzkaller-1007479-gd76d4cd0623a #0 [ 65.764798][ T652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 65.764828][ T652] RIP: 0010:ext4_mb_release_inode_pa+0x9d0/0x9e0 [ 65.764840][ T652] Code: 80 c2 03 38 c2 0f 8c 4e fe ff ff 48 89 df 41 89 ce e8 44 6c cc ff 44 89 f1 e9 3b fe ff ff e8 f7 7b 92 ff 0f 0b e8 f0 7b 92 ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 41 57 [ 65.764847][ T652] RSP: 0018:ffffc90001e56860 EFLAGS: 00010293 [ 65.764859][ T652] RAX: ffffffff81d11820 RBX: 0000000000000060 RCX: ffff8881163d2780 [ 65.764866][ T652] RDX: 0000000000000000 RSI: 0000000000000060 RDI: 0000000000000000 [ 65.764873][ T652] RBP: ffffc90001e569b0 R08: 0000000000000004 R09: 0000000000000003 [ 65.764881][ T652] R10: fffff520003cad28 R11: 1ffff920003cad28 R12: dffffc0000000000 [ 65.764888][ T652] R13: 00000000000000ed R14: 00000000000000ed R15: ffff8881102582a0 [ 65.764899][ T652] FS: 00007f8af114a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 65.764907][ T652] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.764915][ T652] CR2: 000000002002023f CR3: 000000011a923000 CR4: 00000000003506b0 [ 65.764926][ T652] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 65.764933][ T652] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 65.764937][ T652] Call Trace: [ 65.764953][ T652] ? rcu_gp_kthread_wake+0x90/0x90 [ 65.764966][ T652] ? __kasan_check_write+0x14/0x20 [ 65.764978][ T652] ? ext4_mb_unload_buddy+0x1f0/0x1f0 [ 65.764992][ T652] ext4_mb_discard_group_preallocations+0xba1/0xdd0 [ 65.765006][ T652] ? ext4_mb_new_inode_pa+0xd80/0xd80 [ 65.765020][ T652] ext4_mb_discard_preallocations_should_retry+0x156/0x600 [ 65.765032][ T652] ext4_mb_new_blocks+0x3142/0x42f0 [ 65.765048][ T652] ? is_bpf_text_address+0x177/0x190 [ 65.765060][ T652] ? ext4_mb_pa_callback+0xd0/0xd0 [ 65.765072][ T652] ext4_ind_map_blocks+0xf32/0x2130 [ 65.765091][ T652] ? get_orlov_stats+0x2f0/0x2f0 [ 65.773717][ T656] free 13, pa_free 16 [ 65.783388][ T652] ? __kernel_text_address+0xa0/0x100 [ 65.783401][ T652] ? stack_trace_save+0xe0/0xe0 [ 65.783410][ T652] ? arch_stack_walk+0xee/0x140 [ 65.783424][ T652] ? down_read_killable+0xe0/0xe0 [ 65.783443][ T652] ? ext4_es_lookup_extent+0x32d/0x8c0 [ 65.802082][ T656] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.61: Invalid block bitmap block 3 in block_group 0 [ 65.819515][ T652] ext4_map_blocks+0x911/0x1bc0 [ 65.819530][ T652] ? ext4_file_write_iter+0x536/0x1980 [ 65.819541][ T652] ? __x64_sys_write+0x7b/0x90 [ 65.819553][ T652] ? do_syscall_64+0x31/0x40 [ 65.819564][ T652] ? ext4_issue_zeroout+0x1a0/0x1a0 [ 65.819578][ T652] _ext4_get_block+0x1bb/0x4b0 [ 65.819598][ T652] ? ext4_get_block+0x50/0x50 [ 65.826083][ T656] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm syz.1.61: Invalid inode table block 5 in block_group 0 [ 65.833662][ T652] ? slab_post_alloc_hook+0x7d/0x2f0 [ 65.833676][ T652] ext4_get_block+0x39/0x50 [ 65.833688][ T652] ext4_block_write_begin+0x567/0x1330 [ 65.833711][ T652] ? alloc_page_buffers+0x34f/0x4a0 [ 65.843116][ T656] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.849656][ T652] ? ext4_es_is_delayed+0x40/0x40 [ 65.849677][ T652] ? ext4_print_free_blocks+0x2c0/0x2c0 [ 65.858172][ T656] EXT4-fs error (device loop1): ext4_dirty_inode:6142: inode #19: comm syz.1.61: mark_inode_dirty error [ 65.865704][ T652] ? __kasan_check_read+0x11/0x20 [ 65.865717][ T652] ? __ext4_journal_start_sb+0x2e2/0x490 [ 65.865731][ T652] ext4_write_begin+0x651/0x1550 [ 65.865748][ T652] ? handle_mm_fault+0x11f6/0x16a0 [ 65.865767][ T652] ? ext4_readahead+0x110/0x110 [ 65.875623][ T656] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.61: Invalid block bitmap block 3 in block_group 0 [ 65.881383][ T652] ? ext4_get_group_desc+0x25f/0x2b0 [ 65.881397][ T652] ? __kasan_check_read+0x11/0x20 [ 65.881410][ T652] ? mark_buffer_dirty+0x1cc/0x330 [ 65.881431][ T652] ? __ext4_handle_dirty_metadata+0x2eb/0x7f0 [ 65.890039][ T656] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz.1.61: Error -117 reading block bitmap for 0 [ 65.897572][ T652] ? __kasan_check_write+0x14/0x20 [ 65.897584][ T652] ext4_da_write_begin+0x455/0xe80 [ 65.897598][ T652] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 65.897610][ T652] ? down_read_killable+0xe0/0xe0 [ 65.897629][ T652] ? __ext4_journal_stop+0x36/0x1a0 [ 65.906340][ T656] EXT4-fs error (device loop1): __ext4_get_inode_loc:4438: comm syz.1.61: Invalid inode table block 5 in block_group 0 [ 65.908873][ T652] ? ext4_write_end+0xa00/0xed0 [ 65.908895][ T652] ? iov_iter_advance+0x1f7/0x750 [ 65.914458][ T656] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.919133][ T652] generic_perform_write+0x2be/0x510 [ 65.919153][ T652] ? grab_cache_page_write_begin+0xb0/0xb0 [ 65.925522][ T656] EXT4-fs error (device loop1): ext4_truncate:4390: inode #19: comm syz.1.61: mark_inode_dirty error [ 65.931127][ T652] ? down_write+0xac/0x110 [ 65.931147][ T652] ? down_read_killable+0xe0/0xe0 [ 65.956721][ T620] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 65.959558][ T652] ? generic_write_checks+0x3d4/0x480 [ 65.959579][ T652] ext4_buffered_write_iter+0x4b8/0x640 [ 66.298126][ T652] ext4_file_write_iter+0x536/0x1980 [ 66.303409][ T652] ? futex_wake+0x4b4/0x550 [ 66.307915][ T652] ? avc_policy_seqno+0x1b/0x70 [ 66.312883][ T652] ? selinux_file_permission+0x2a5/0x510 [ 66.318506][ T652] ? ext4_file_read_iter+0x530/0x530 [ 66.323916][ T652] ? security_file_permission+0x83/0xa0 [ 66.329463][ T652] ? iov_iter_init+0x3f/0x120 [ 66.334151][ T652] vfs_write+0x725/0xd60 [ 66.338400][ T652] ? __kasan_slab_free+0x11/0x20 [ 66.343345][ T652] ? kernel_write+0x3c0/0x3c0 [ 66.348197][ T652] ? mutex_trylock+0xa0/0xa0 [ 66.352791][ T652] ? __fget_files+0x2c4/0x320 [ 66.357460][ T652] ? __fdget_pos+0x2d2/0x380 [ 66.362039][ T652] ? ksys_write+0x71/0x240 [ 66.366463][ T652] ksys_write+0x140/0x240 [ 66.370783][ T652] ? __ia32_sys_read+0x90/0x90 [ 66.375556][ T652] ? fpu__clear_all+0x20/0x20 [ 66.380237][ T652] __x64_sys_write+0x7b/0x90 [ 66.384830][ T652] do_syscall_64+0x31/0x40 [ 66.389344][ T652] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.395245][ T652] RIP: 0033:0x7f8af16c9719 [ 66.399653][ T652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.419264][ T652] RSP: 002b:00007f8af114a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 66.427761][ T652] RAX: ffffffffffffffda RBX: 00007f8af1880f80 RCX: 00007f8af16c9719 [ 66.435726][ T652] RDX: 000000000208e24b RSI: 0000000020000240 RDI: 0000000000000006 [ 66.443693][ T652] RBP: 00007f8af173c32e R08: 0000000000000000 R09: 0000000000000000 [ 66.451653][ T652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 66.459617][ T652] R13: 0000000000000000 R14: 00007f8af1880f80 R15: 00007fff95b74ff8 [ 66.467596][ T652] Modules linked in: [ 66.473841][ T652] ---[ end trace 59a6034745e425cd ]--- [ 66.479318][ T652] RIP: 0010:ext4_mb_release_inode_pa+0x9d0/0x9e0 [ 66.486977][ T652] Code: 80 c2 03 38 c2 0f 8c 4e fe ff ff 48 89 df 41 89 ce e8 44 6c cc ff 44 89 f1 e9 3b fe ff ff e8 f7 7b 92 ff 0f 0b e8 f0 7b 92 ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 41 57 [ 66.506627][ T652] RSP: 0018:ffffc90001e56860 EFLAGS: 00010293 [ 66.512764][ T652] RAX: ffffffff81d11820 RBX: 0000000000000060 RCX: ffff8881163d2780 [ 66.520732][ T652] RDX: 0000000000000000 RSI: 0000000000000060 RDI: 0000000000000000 [ 66.528812][ T652] RBP: ffffc90001e569b0 R08: 0000000000000004 R09: 0000000000000003 [ 66.536822][ T652] R10: fffff520003cad28 R11: 1ffff920003cad28 R12: dffffc0000000000 [ 66.544813][ T652] R13: 00000000000000ed R14: 00000000000000ed R15: ffff8881102582a0 [ 66.552819][ T652] FS: 00007f8af114a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 66.562104][ T652] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 66.568694][ T652] CR2: 000000002002023f CR3: 000000011a923000 CR4: 00000000003506b0 [ 66.576856][ T652] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 66.584868][ T652] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 66.592881][ T652] Kernel panic - not syncing: Fatal exception [ 66.599266][ T652] Kernel Offset: disabled [ 66.603616][ T652] Rebooting in 86400 seconds..