Warning: Permanently added '10.128.1.159' (ED25519) to the list of known hosts. 2025/12/06 14:49:05 parsed 1 programs [ 42.685658][ T24] kauditd_printk_skb: 30 callbacks suppressed [ 42.685670][ T24] audit: type=1400 audit(1765032545.600:104): avc: denied { write } for pid=404 comm="syz-execprog" path="pipe:[1924]" dev="pipefs" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 43.412627][ T24] audit: type=1400 audit(1765032546.320:105): avc: denied { unlink } for pid=410 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 43.490659][ T410] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.185602][ T24] audit: type=1401 audit(1765032547.100:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 44.257641][ T445] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.264719][ T445] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.277916][ T445] device bridge_slave_0 entered promiscuous mode [ 44.287967][ T445] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.295005][ T445] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.302589][ T445] device bridge_slave_1 entered promiscuous mode [ 44.399086][ T445] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.406376][ T445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.414094][ T445] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.421314][ T445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.440417][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.448594][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.456907][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.467316][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.475872][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.483299][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.492710][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.501211][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.508440][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.520921][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.530662][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.543481][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.556003][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.564215][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.572082][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.580644][ T445] device veth0_vlan entered promiscuous mode [ 44.590453][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 2025/12/06 14:49:07 executed programs: 0 [ 44.600456][ T445] device veth1_macvtap entered promiscuous mode [ 44.610670][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.621076][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.806587][ T473] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.813734][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.821961][ T473] device bridge_slave_0 entered promiscuous mode [ 44.830270][ T473] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.837563][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.844947][ T473] device bridge_slave_1 entered promiscuous mode [ 44.866705][ T476] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.873863][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.882730][ T476] device bridge_slave_0 entered promiscuous mode [ 44.896807][ T476] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.904338][ T476] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.911921][ T476] device bridge_slave_1 entered promiscuous mode [ 44.951820][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.959065][ T479] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.966813][ T479] device bridge_slave_0 entered promiscuous mode [ 44.973939][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.981412][ T479] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.988805][ T479] device bridge_slave_1 entered promiscuous mode [ 45.037353][ T480] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.044517][ T480] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.052151][ T480] device bridge_slave_0 entered promiscuous mode [ 45.061488][ T480] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.068660][ T480] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.076193][ T480] device bridge_slave_1 entered promiscuous mode [ 45.126994][ T477] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.134144][ T477] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.141869][ T477] device bridge_slave_0 entered promiscuous mode [ 45.149242][ T477] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.156801][ T477] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.164214][ T477] device bridge_slave_1 entered promiscuous mode [ 45.302580][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.310348][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.333555][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.341456][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.361143][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.370219][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.378542][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.385706][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.393217][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.402015][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.410723][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.417946][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.425638][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.433334][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.441204][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.449963][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.458554][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.465611][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.473096][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.481843][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.490555][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.497670][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.505561][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.513396][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.521316][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.531389][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.539727][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.567160][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.576682][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.585236][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.592572][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.600379][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.608828][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.617610][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.626859][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.633907][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.641522][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.649067][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.656731][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.666231][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.674595][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.681824][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.689568][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.697982][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.706317][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.713876][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.721412][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.730103][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.738501][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.746694][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.754738][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.768223][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.776094][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.783768][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.791899][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.800690][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.809705][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.817156][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.824782][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.833215][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.840560][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.848215][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.863014][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.871811][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.880362][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.888516][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.922862][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.931982][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.940864][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.949559][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.957855][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.972270][ T476] device veth0_vlan entered promiscuous mode [ 45.981119][ T479] device veth0_vlan entered promiscuous mode [ 45.991268][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.999449][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.007268][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.014625][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.023421][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.031933][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.039977][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.048130][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.056219][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.063629][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.071128][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.078621][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.089411][ T480] device veth0_vlan entered promiscuous mode [ 46.111123][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.123394][ T477] device veth0_vlan entered promiscuous mode [ 46.136517][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.144723][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.153017][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.161860][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.169774][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.177823][ T476] device veth1_macvtap entered promiscuous mode [ 46.188568][ T479] device veth1_macvtap entered promiscuous mode [ 46.197826][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.206763][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.215186][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.223776][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.236191][ T473] device veth0_vlan entered promiscuous mode [ 46.249414][ T480] device veth1_macvtap entered promiscuous mode [ 46.259741][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.267648][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.275813][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.283795][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.292291][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.300868][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.308779][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.321819][ T477] device veth1_macvtap entered promiscuous mode [ 46.332237][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.340605][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.349421][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.358068][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.366487][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.375001][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.383886][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.392351][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.400822][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.408908][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.417465][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.439864][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.448819][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.457630][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.466603][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.477475][ T473] device veth1_macvtap entered promiscuous mode [ 46.496645][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.511139][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.519963][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.556664][ T498] EXT4-fs (loop4): 1 truncate cleaned up [ 46.562663][ T498] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 46.565159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.591740][ T24] audit: type=1400 audit(1765032549.500:107): avc: denied { mount } for pid=497 comm="syz.4.19" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.603884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.623626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.632123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.633229][ T503] EXT4-fs (loop0): 1 truncate cleaned up [ 46.643390][ T24] audit: type=1400 audit(1765032549.500:108): avc: denied { write } for pid=497 comm="syz.4.19" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.646147][ T503] EXT4-fs (loop0): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 46.691346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.693586][ T24] audit: type=1400 audit(1765032549.500:109): avc: denied { add_name } for pid=497 comm="syz.4.19" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.710412][ T498] EXT4-fs (loop4): pa ffff888120bdf000: logic 0, phys. 193, len 32 [ 46.721548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.728354][ T498] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 46.746532][ T498] EXT4-fs (loop4): pa ffff888120bdf0a8: logic 32, phys. 97, len 96 [ 46.747332][ T24] audit: type=1400 audit(1765032549.500:110): avc: denied { create } for pid=497 comm="syz.4.19" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.754445][ T498] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 46.777425][ T503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm syz.0.15: Invalid inode table block 5 in block_group 0 [ 46.789660][ T505] EXT4-fs (loop2): 1 truncate cleaned up [ 46.806303][ T498] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.19: Invalid block bitmap block 3 in block_group 0 [ 46.807637][ T505] EXT4-fs (loop2): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 46.842749][ T24] audit: type=1400 audit(1765032549.500:111): avc: denied { write open } for pid=497 comm="syz.4.19" path="/0/file2/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.866719][ T505] EXT4-fs (loop2): pa ffff88812314b690: logic 0, phys. 193, len 32 [ 46.866734][ T505] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 46.866768][ T505] EXT4-fs (loop2): pa ffff88812314b1f8: logic 32, phys. 97, len 96 [ 46.866776][ T505] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 46.877773][ T498] EXT4-fs error (device loop4): __ext4_get_inode_loc:4444: comm syz.4.19: Invalid inode table block 5 in block_group 0 [ 46.885977][ T476] EXT4-fs error (device loop2): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 46.899773][ T498] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 46.904234][ T24] audit: type=1400 audit(1765032549.500:112): avc: denied { mounton } for pid=497 comm="syz.4.19" path="/0/file2/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.916231][ T503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 46.934225][ T24] audit: type=1400 audit(1765032549.500:113): avc: denied { map } for pid=497 comm="syz.4.19" path="/0/file2/file0/bus" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 46.948573][ T498] EXT4-fs error (device loop4): ext4_dirty_inode:6157: inode #19: comm syz.4.19: mark_inode_dirty error [ 46.965774][ T476] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 46.974390][ T498] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.19: Invalid block bitmap block 3 in block_group 0 [ 47.037714][ T503] EXT4-fs error (device loop0): ext4_dirty_inode:6157: inode #19: comm syz.0.15: mark_inode_dirty error [ 47.037917][ T503] EXT4-fs error (device loop0): ext4_get_group_desc:277: comm syz.0.15: block_group >= groups_count - block_group = 11107074, groups_count = 1 [ 47.059097][ T498] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz.4.19: Error -117 reading block bitmap for 0 [ 47.067044][ T476] EXT4-fs error (device loop2): __ext4_get_inode_loc:4444: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 47.077259][ T498] EXT4-fs error (device loop4): __ext4_get_inode_loc:4444: comm syz.4.19: Invalid inode table block 5 in block_group 0 [ 47.094675][ T503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm syz.0.15: Invalid inode table block 5 in block_group 0 [ 47.105347][ T498] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.118672][ T503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.134212][ T476] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.139304][ T503] EXT4-fs error (device loop0): ext4_dirty_inode:6157: inode #19: comm syz.0.15: mark_inode_dirty error [ 47.152166][ T476] EXT4-fs error (device loop2): ext4_dirty_inode:6157: inode #2: comm syz-executor: mark_inode_dirty error [ 47.157589][ T480] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 47.167509][ T309] EXT4-fs error (device loop2): __ext4_get_inode_loc:4444: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 47.182347][ T513] EXT4-fs (loop5): 1 truncate cleaned up [ 47.194375][ T309] EXT4-fs error (device loop2): __ext4_get_inode_loc:4444: comm kworker/u4:3: Invalid inode table block 5 in block_group 0 [ 47.200800][ T513] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 47.213186][ T503] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm syz.0.15: Invalid inode table block 5 in block_group 0 [ 47.260674][ T513] EXT4-fs (loop5): pa ffff88812314be70: logic 0, phys. 193, len 32 [ 47.269612][ T513] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 47.279741][ T513] EXT4-fs (loop5): pa ffff888123334690: logic 32, phys. 97, len 96 [ 47.279966][ T503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.288219][ T513] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 47.298165][ T503] EXT4-fs error (device loop0): ext4_truncate:4396: inode #19: comm syz.0.15: mark_inode_dirty error [ 47.309643][ T513] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz.5.18: Invalid block bitmap block 3 in block_group 0 [ 47.334087][ T513] EXT4-fs error (device loop5): __ext4_get_inode_loc:4444: comm syz.5.18: Invalid inode table block 5 in block_group 0 [ 47.347165][ T513] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.349755][ T479] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 47.357008][ T513] EXT4-fs error (device loop5): ext4_dirty_inode:6157: inode #19: comm syz.5.18: mark_inode_dirty error [ 47.382511][ T513] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz.5.18: Invalid block bitmap block 3 in block_group 0 [ 47.397293][ T517] EXT4-fs (loop6): 1 truncate cleaned up [ 47.397752][ T513] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz.5.18: Error -117 reading block bitmap for 0 [ 47.403093][ T517] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 47.434170][ T513] EXT4-fs error (device loop5): __ext4_get_inode_loc:4444: comm syz.5.18: Invalid inode table block 5 in block_group 0 [ 47.452366][ T513] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.475114][ T477] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 47.497525][ T517] EXT4-fs (loop6): pa ffff888123334150: logic 0, phys. 193, len 32 [ 47.505583][ T517] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 47.516029][ T517] EXT4-fs (loop6): pa ffff888123334348: logic 32, phys. 97, len 96 [ 47.523960][ T517] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 47.538088][ T517] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.16: Invalid block bitmap block 3 in block_group 0 [ 47.552298][ T517] EXT4-fs error (device loop6): __ext4_get_inode_loc:4444: comm syz.6.16: Invalid inode table block 5 in block_group 0 [ 47.569727][ T523] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.576999][ T523] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.584539][ T523] device bridge_slave_0 entered promiscuous mode [ 47.588094][ T517] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.592015][ T523] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.607711][ T523] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.615262][ T523] device bridge_slave_1 entered promiscuous mode [ 47.622317][ T517] EXT4-fs error (device loop6): ext4_dirty_inode:6157: inode #19: comm syz.6.16: mark_inode_dirty error [ 47.637921][ T517] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.16: Invalid block bitmap block 3 in block_group 0 [ 47.651874][ T517] EXT4-fs error (device loop6): ext4_discard_preallocations:4597: comm syz.6.16: Error -117 reading block bitmap for 0 [ 47.665002][ T517] EXT4-fs error (device loop6): __ext4_get_inode_loc:4444: comm syz.6.16: Invalid inode table block 5 in block_group 0 [ 47.687736][ T517] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 47.736657][ T473] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 47.777113][ T528] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.784273][ T528] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.792049][ T528] device bridge_slave_0 entered promiscuous mode [ 47.809977][ T528] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.817351][ T528] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.824675][ T528] device bridge_slave_1 entered promiscuous mode [ 47.844068][ T530] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.851248][ T530] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.858786][ T530] device bridge_slave_0 entered promiscuous mode [ 47.867723][ T530] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.874771][ T530] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.882410][ T530] device bridge_slave_1 entered promiscuous mode [ 47.904004][ T523] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.911393][ T523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.919003][ T523] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.926059][ T523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.962642][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.970115][ T532] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.977772][ T532] device bridge_slave_0 entered promiscuous mode [ 47.984631][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.991898][ T532] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.999512][ T532] device bridge_slave_1 entered promiscuous mode [ 48.023033][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.030796][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.038334][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.120101][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.128642][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.135692][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.147795][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.156242][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.163274][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.214087][ T540] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.221836][ T540] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.229702][ T540] device bridge_slave_0 entered promiscuous mode [ 48.237847][ T540] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.245207][ T540] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.253259][ T540] device bridge_slave_1 entered promiscuous mode [ 48.283173][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.291863][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.313033][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.320706][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.341361][ T9] device bridge_slave_1 left promiscuous mode [ 48.347783][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.356023][ T9] device bridge_slave_0 left promiscuous mode [ 48.362282][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.370715][ T9] device veth1_macvtap left promiscuous mode [ 48.376752][ T9] device veth0_vlan left promiscuous mode [ 48.485285][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.494247][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.502889][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.511428][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.520144][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.527552][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.535816][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.545226][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.554052][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.561321][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.569418][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.581232][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.589835][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.602616][ T523] device veth0_vlan entered promiscuous mode [ 48.610998][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.618729][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.639670][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.647257][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.654691][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.662562][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.670379][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.678846][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.687301][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.694552][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.702073][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.711053][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.719543][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.726905][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.734465][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.742930][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.751676][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.759108][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.766761][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.774415][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.785883][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.794024][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.816314][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.824780][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.833805][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.840872][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.848735][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.857050][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.865180][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.873420][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.881649][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.890083][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.898791][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.907120][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.915238][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.923364][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.935152][ T523] device veth1_macvtap entered promiscuous mode [ 48.947214][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.955815][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.964162][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.982651][ T532] device veth0_vlan entered promiscuous mode [ 48.990136][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.998958][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.007889][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.016968][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.025200][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.032962][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.049312][ T528] device veth0_vlan entered promiscuous mode [ 49.056648][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.065297][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.074257][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.083010][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.091933][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.100055][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.108345][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.116197][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.138799][ T528] device veth1_macvtap entered promiscuous mode [ 49.147221][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.155450][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.163824][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.181471][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.192317][ T532] device veth1_macvtap entered promiscuous mode [ 49.205263][ T530] device veth0_vlan entered promiscuous mode [ 49.214505][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.223561][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.232825][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.241608][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.249894][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.259030][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.268194][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.277282][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.286249][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.293821][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.319303][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.327597][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.335248][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.345014][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.351396][ T548] EXT4-fs (loop7): 1 truncate cleaned up [ 49.354250][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.359711][ T548] EXT4-fs (loop7): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 49.371992][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.402427][ T548] EXT4-fs (loop7): pa ffff8881231f5f18: logic 0, phys. 193, len 32 [ 49.410564][ T548] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 49.420956][ T548] EXT4-fs (loop7): pa ffff8881231f5a80: logic 32, phys. 97, len 96 [ 49.429196][ T548] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 49.454717][ T530] device veth1_macvtap entered promiscuous mode [ 49.461811][ T523] EXT4-fs error (device loop7): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 49.477184][ T523] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 49.480147][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.499970][ T523] EXT4-fs error (device loop7): __ext4_get_inode_loc:4444: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 49.500496][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.513395][ T523] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 49.523172][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.530709][ T523] EXT4-fs error (device loop7): ext4_dirty_inode:6157: inode #2: comm syz-executor: mark_inode_dirty error [ 49.539037][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.554240][ T496] EXT4-fs error (device loop7): __ext4_get_inode_loc:4444: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 49.571576][ T496] EXT4-fs error (device loop7): __ext4_get_inode_loc:4444: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 49.578237][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.586305][ T552] EXT4-fs (loop3): 1 truncate cleaned up [ 49.593332][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.605665][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.613509][ T552] EXT4-fs (loop3): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 49.615141][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.640766][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.649646][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.657102][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.664807][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.689433][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.701564][ T552] EXT4-fs (loop3): pa ffff888123334bd0: logic 0, phys. 193, len 32 [ 49.710133][ T552] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 49.720383][ T552] EXT4-fs (loop3): pa ffff888123334e70: logic 32, phys. 97, len 96 [ 49.728620][ T552] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 49.741946][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.745783][ T552] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.29: Invalid block bitmap block 3 in block_group 0 [ 49.750958][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.769111][ T552] EXT4-fs error (device loop3): __ext4_get_inode_loc:4444: comm syz.3.29: Invalid inode table block 5 in block_group 0 [ 49.787711][ T552] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 49.797927][ T552] EXT4-fs error (device loop3): ext4_dirty_inode:6157: inode #19: comm syz.3.29: mark_inode_dirty error [ 49.811973][ T552] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.29: Invalid block bitmap block 3 in block_group 0 [ 49.823638][ T540] device veth0_vlan entered promiscuous mode [ 49.833700][ T552] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz.3.29: Error -117 reading block bitmap for 0 [ 49.848025][ T552] EXT4-fs error (device loop3): __ext4_get_inode_loc:4444: comm syz.3.29: Invalid inode table block 5 in block_group 0 [ 49.861888][ T552] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 49.873306][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.881270][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.891738][ T532] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 49.896188][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.914743][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 2025/12/06 14:49:12 executed programs: 28 [ 49.923093][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.931281][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.940119][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.949332][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.957483][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.965945][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.973424][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.031856][ T540] device veth1_macvtap entered promiscuous mode [ 50.062548][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.071229][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.079580][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.120851][ T559] EXT4-fs (loop8): 1 truncate cleaned up [ 50.121809][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.135778][ T559] EXT4-fs (loop8): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 50.137108][ T563] EXT4-fs (loop9): 1 truncate cleaned up [ 50.162756][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.171308][ T563] EXT4-fs (loop9): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 50.183351][ T559] EXT4-fs (loop8): pa ffff88811a5cff18: logic 0, phys. 193, len 32 [ 50.198566][ T559] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 50.208879][ T559] EXT4-fs (loop8): pa ffff88811a5cfa80: logic 32, phys. 97, len 96 [ 50.217169][ T559] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 50.227983][ T559] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:476: comm syz.8.35: Invalid block bitmap block 3 in block_group 0 [ 50.233098][ T563] EXT4-fs (loop9): pa ffff8881208047e0: logic 0, phys. 193, len 32 [ 50.241714][ T559] EXT4-fs error (device loop8): __ext4_get_inode_loc:4444: comm syz.8.35: Invalid inode table block 5 in block_group 0 [ 50.249994][ T563] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 50.263143][ T559] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 50.273418][ T563] EXT4-fs (loop9): pa ffff888120804498: logic 32, phys. 97, len 96 [ 50.283333][ T559] EXT4-fs error (device loop8): ext4_dirty_inode:6157: inode #19: comm syz.8.35: mark_inode_dirty error [ 50.291724][ T563] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 50.303979][ T559] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:476: comm syz.8.35: Invalid block bitmap block 3 in block_group 0 [ 50.320153][ T563] EXT4-fs error (device loop9): ext4_read_block_bitmap_nowait:476: comm syz.9.27: Invalid block bitmap block 3 in block_group 0 [ 50.327250][ T559] EXT4-fs error (device loop8): ext4_discard_preallocations:4597: comm syz.8.35: Error -117 reading block bitmap for 0 [ 50.341776][ T563] EXT4-fs error (device loop9): __ext4_get_inode_loc:4444: comm syz.9.27: Invalid inode table block 5 in block_group 0 [ 50.367135][ T559] EXT4-fs error (device loop8): __ext4_get_inode_loc:4444: comm syz.8.35: Invalid inode table block 5 in block_group 0 [ 50.367278][ T563] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 50.380496][ T559] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 50.390034][ T563] EXT4-fs error (device loop9): ext4_dirty_inode:6157: inode #19: comm syz.9.27: mark_inode_dirty error [ 50.404063][ T528] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 50.416951][ T563] EXT4-fs error (device loop9): ext4_read_block_bitmap_nowait:476: comm syz.9.27: Invalid block bitmap block 3 in block_group 0 [ 50.438734][ T563] EXT4-fs error (device loop9): ext4_discard_preallocations:4597: comm syz.9.27: Error -117 reading block bitmap for 0 [ 50.452978][ T563] EXT4-fs error (device loop9): __ext4_get_inode_loc:4444: comm syz.9.27: Invalid inode table block 5 in block_group 0 [ 50.466456][ T563] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 50.477537][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.486611][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.504047][ T530] EXT4-fs warning (device loop9): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 50.549382][ T557] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.558198][ T557] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.566135][ T557] device bridge_slave_0 entered promiscuous mode [ 50.574387][ T557] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.581727][ T557] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.590365][ T557] device bridge_slave_1 entered promiscuous mode [ 50.600598][ T574] EXT4-fs (loop1): 1 truncate cleaned up [ 50.606607][ T574] EXT4-fs (loop1): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 50.651135][ T574] EXT4-fs (loop1): pa ffff88811a5cf7e0: logic 0, phys. 193, len 32 [ 50.660285][ T574] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 50.670828][ T574] EXT4-fs (loop1): pa ffff88811a5cfc78: logic 32, phys. 97, len 96 [ 50.678937][ T574] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 50.694448][ T540] EXT4-fs error (device loop1): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 50.716016][ T540] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 50.734777][ T540] EXT4-fs error (device loop1): __ext4_get_inode_loc:4444: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 50.748289][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.755603][ T540] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 50.755621][ T567] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.765231][ T540] EXT4-fs error (device loop1): ext4_dirty_inode:6157: inode #2: comm syz-executor: mark_inode_dirty error [ 50.773297][ T567] device bridge_slave_0 entered promiscuous mode [ 50.790312][ T496] EXT4-fs error (device loop1): __ext4_get_inode_loc:4444: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 50.804272][ T496] EXT4-fs error (device loop1): __ext4_get_inode_loc:4444: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 50.831760][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.839067][ T567] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.847790][ T567] device bridge_slave_1 entered promiscuous mode [ 50.884909][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.892251][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.900064][ T580] device bridge_slave_0 entered promiscuous mode [ 50.909534][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.916952][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.924352][ T580] device bridge_slave_1 entered promiscuous mode [ 50.980800][ T583] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.988488][ T583] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.996451][ T583] device bridge_slave_0 entered promiscuous mode [ 51.003505][ T583] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.011558][ T583] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.019014][ T583] device bridge_slave_1 entered promiscuous mode [ 51.109450][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.116554][ T567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.123831][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.131081][ T567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.139500][ T557] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.146788][ T557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.154214][ T557] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.161302][ T557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.183398][ T591] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.190509][ T591] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.197949][ T591] device bridge_slave_0 entered promiscuous mode [ 51.238723][ T591] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.246049][ T591] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.253547][ T591] device bridge_slave_1 entered promiscuous mode [ 51.279045][ T496] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.287026][ T496] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.294199][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.302108][ T496] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.309562][ T496] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.332095][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.340581][ T496] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.347728][ T496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.355232][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.363830][ T496] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.371141][ T496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.402046][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.410746][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.419349][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.427760][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.452623][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.460496][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.483780][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.493734][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.502614][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.510676][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.518993][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.526855][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.539103][ T567] device veth0_vlan entered promiscuous mode [ 51.568186][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.576748][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.585019][ T496] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.592467][ T496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.600056][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.607929][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.615298][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.624146][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.632369][ T496] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.639632][ T496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.647168][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.656011][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.664335][ T496] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.671588][ T496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.679098][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.687586][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.695710][ T496] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.702719][ T496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.711100][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.736048][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.744336][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.754738][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.763051][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.771152][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.779361][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.787773][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.796027][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.805336][ T9] device bridge_slave_1 left promiscuous mode [ 51.811624][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.819499][ T9] device bridge_slave_0 left promiscuous mode [ 51.825781][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.833864][ T9] device bridge_slave_1 left promiscuous mode [ 51.840370][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.847877][ T9] device bridge_slave_0 left promiscuous mode [ 51.853992][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.861946][ T9] device bridge_slave_1 left promiscuous mode [ 51.868110][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.875888][ T9] device bridge_slave_0 left promiscuous mode [ 51.882025][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.890222][ T9] device bridge_slave_1 left promiscuous mode [ 51.896677][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.905009][ T9] device bridge_slave_0 left promiscuous mode [ 51.911378][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.919268][ T9] device bridge_slave_1 left promiscuous mode [ 51.925694][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.933318][ T9] device bridge_slave_0 left promiscuous mode [ 51.939843][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.948247][ T9] device veth1_macvtap left promiscuous mode [ 51.954241][ T9] device veth0_vlan left promiscuous mode [ 51.960528][ T9] device veth1_macvtap left promiscuous mode [ 51.967030][ T9] device veth0_vlan left promiscuous mode [ 51.972850][ T9] device veth1_macvtap left promiscuous mode [ 51.978904][ T9] device veth0_vlan left promiscuous mode [ 51.984825][ T9] device veth1_macvtap left promiscuous mode [ 51.992077][ T9] device veth0_vlan left promiscuous mode [ 51.999271][ T9] device veth1_macvtap left promiscuous mode [ 52.005359][ T9] device veth0_vlan left promiscuous mode [ 52.339528][ T567] device veth1_macvtap entered promiscuous mode [ 52.348841][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.357388][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.366111][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.373625][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.381642][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.389499][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.397374][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.426339][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.434910][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.443203][ T496] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.450413][ T496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.458771][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.467186][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.476412][ T496] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.483548][ T496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.491029][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.499320][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.507667][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.515872][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.523801][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.532523][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.540839][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.549160][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.557577][ T496] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.564596][ T496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.572358][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.580973][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.589261][ T496] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.596309][ T496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.603626][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.612165][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.620670][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.628557][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.636955][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.645191][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.653900][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.661667][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.669702][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.677181][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.697472][ T557] device veth0_vlan entered promiscuous mode [ 52.707195][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.715841][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.724319][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.733224][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.742357][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.750455][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.758878][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.767252][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.775335][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.783216][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.790874][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.798342][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.806257][ T583] device veth0_vlan entered promiscuous mode [ 52.816185][ T580] device veth0_vlan entered promiscuous mode [ 52.830468][ T557] device veth1_macvtap entered promiscuous mode [ 52.844859][ T583] device veth1_macvtap entered promiscuous mode [ 52.854902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.863357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.872862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.881479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.890067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.899728][ T596] EXT4-fs (loop4): 1 truncate cleaned up [ 52.900772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.905790][ T596] EXT4-fs (loop4): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 52.944696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.956876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.964151][ T596] EXT4-fs (loop4): pa ffff888120bdfb28: logic 0, phys. 193, len 32 [ 52.965771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.973151][ T596] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 52.981668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.991379][ T596] EXT4-fs (loop4): pa ffff888120bdfa80: logic 32, phys. 97, len 96 [ 52.999750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.007729][ T596] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 53.015661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.026852][ T596] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.47: Invalid block bitmap block 3 in block_group 0 [ 53.034218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.047639][ T596] EXT4-fs error (device loop4): __ext4_get_inode_loc:4444: comm syz.4.47: Invalid inode table block 5 in block_group 0 [ 53.056266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.068260][ T596] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 53.086640][ T596] EXT4-fs error (device loop4): ext4_dirty_inode:6157: inode #19: comm syz.4.47: mark_inode_dirty error [ 53.092457][ T580] device veth1_macvtap entered promiscuous mode [ 53.104964][ T596] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.47: Invalid block bitmap block 3 in block_group 0 [ 53.118851][ T596] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz.4.47: Error -117 reading block bitmap for 0 [ 53.131894][ T596] EXT4-fs error (device loop4): __ext4_get_inode_loc:4444: comm syz.4.47: Invalid inode table block 5 in block_group 0 [ 53.133132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.146132][ T596] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 53.155805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.173122][ T567] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 53.174101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.196542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.205961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.214341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.223042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.262612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.271179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.280196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.292827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.301952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.306845][ T601] EXT4-fs (loop2): 1 truncate cleaned up [ 53.310917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.323789][ T601] EXT4-fs (loop2): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 53.325653][ T604] EXT4-fs (loop5): 1 truncate cleaned up [ 53.344255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.349519][ T604] EXT4-fs (loop5): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 53.379316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.393366][ T591] device veth0_vlan entered promiscuous mode [ 53.398945][ T604] EXT4-fs (loop5): pa ffff88811a7e8498: logic 0, phys. 193, len 32 [ 53.408361][ T604] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 53.418836][ T604] EXT4-fs (loop5): pa ffff88811a7e8348: logic 32, phys. 97, len 96 [ 53.419978][ T601] EXT4-fs (loop2): pa ffff88811a63fbd0: logic 0, phys. 193, len 32 [ 53.426965][ T604] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 53.434693][ T601] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 53.449850][ T583] EXT4-fs error (device loop5): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 53.455316][ T601] EXT4-fs (loop2): pa ffff88811a63fe70: logic 32, phys. 97, len 96 [ 53.469697][ T583] EXT4-fs warning (device loop5): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 53.477744][ T601] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 53.503778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.512018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.512378][ T601] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz.2.37: Invalid block bitmap block 3 in block_group 0 [ 53.529305][ T591] device veth1_macvtap entered promiscuous mode [ 53.539152][ T583] EXT4-fs error (device loop5): __ext4_get_inode_loc:4444: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 53.540238][ T601] EXT4-fs error (device loop2): __ext4_get_inode_loc:4444: comm syz.2.37: Invalid inode table block 5 in block_group 0 [ 53.556221][ T583] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 53.577741][ T601] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 53.578486][ T583] EXT4-fs error (device loop5): ext4_dirty_inode:6157: inode #2: comm syz-executor: mark_inode_dirty error [ 53.592686][ T601] EXT4-fs error (device loop2): ext4_dirty_inode:6157: inode #19: comm syz.2.37: mark_inode_dirty error [ 53.605809][ T496] EXT4-fs error (device loop5): __ext4_get_inode_loc:4444: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 53.613016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.632821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.642153][ T601] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz.2.37: Invalid block bitmap block 3 in block_group 0 [ 53.647366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.656704][ T496] EXT4-fs error (device loop5): __ext4_get_inode_loc:4444: comm kworker/u4:5: Invalid inode table block 5 in block_group 0 [ 53.666714][ T612] EXT4-fs (loop0): 1 truncate cleaned up [ 53.682744][ T612] EXT4-fs (loop0): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 53.685747][ T601] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz.2.37: Error -117 reading block bitmap for 0 [ 53.724765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.742367][ T612] EXT4-fs (loop0): pa ffff88811a63f5e8: logic 0, phys. 193, len 32 [ 53.750849][ T612] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 53.762183][ T612] EXT4-fs (loop0): pa ffff888120bdf498: logic 32, phys. 97, len 96 [ 53.770453][ T612] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 53.782301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.783749][ T601] EXT4-fs error (device loop2): __ext4_get_inode_loc:4444: comm syz.2.37: Invalid inode table block 5 in block_group 0 [ 53.791921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.813707][ T612] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm syz.0.51: Invalid inode table block 5 in block_group 0 [ 53.814539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.826660][ T601] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 53.849701][ T580] EXT4-fs error (device loop0): ext4_map_blocks:630: inode #2: block 13: comm syz-executor: lblock 0 mapped to illegal pblock 13 (length 1) [ 53.853647][ T557] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 53.865607][ T580] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 53.909630][ T580] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm syz-executor: Invalid inode table block 5 in block_group 0 [ 53.922806][ T580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 53.937587][ T617] EXT4-fs (loop6): 1 truncate cleaned up [ 53.944052][ T617] EXT4-fs (loop6): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 53.944160][ T580] EXT4-fs error (device loop0): ext4_dirty_inode:6157: inode #2: comm syz-executor: mark_inode_dirty error [ 53.972781][ T610] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.982539][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm kworker/u4:0: Invalid inode table block 5 in block_group 0 [ 53.999102][ T610] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.004535][ T617] EXT4-fs (loop6): pa ffff88812092eb28: logic 0, phys. 193, len 32 [ 54.006488][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm kworker/u4:0: Invalid inode table block 5 in block_group 0 [ 54.014615][ T617] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 54.028934][ T610] device bridge_slave_0 entered promiscuous mode [ 54.038260][ T617] EXT4-fs (loop6): pa ffff88812092ea80: logic 32, phys. 97, len 96 [ 54.045668][ T610] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.053282][ T617] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 54.060619][ T610] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.077843][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4444: comm kworker/u4:0: Invalid inode table block 5 in block_group 0 [ 54.078089][ T617] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.54: Invalid block bitmap block 3 in block_group 0 [ 54.092104][ T610] device bridge_slave_1 entered promiscuous mode [ 54.104560][ T617] EXT4-fs error (device loop6): __ext4_get_inode_loc:4444: comm syz.6.54: Invalid inode table block 5 in block_group 0 [ 54.124031][ T617] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 54.134823][ T617] EXT4-fs error (device loop6): ext4_dirty_inode:6157: inode #19: comm syz.6.54: mark_inode_dirty error [ 54.146812][ T617] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.54: Invalid block bitmap block 3 in block_group 0 [ 54.161454][ T617] EXT4-fs error (device loop6): ext4_discard_preallocations:4597: comm syz.6.54: Error -117 reading block bitmap for 0 [ 54.175238][ T617] EXT4-fs error (device loop6): __ext4_get_inode_loc:4444: comm syz.6.54: Invalid inode table block 5 in block_group 0 [ 54.190357][ T617] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 54.209298][ T591] EXT4-fs warning (device loop6): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 54.277732][ T610] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.284990][ T610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.292604][ T610] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.299694][ T610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.354844][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.362249][ T627] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.370468][ T627] device bridge_slave_0 entered promiscuous mode [ 54.378666][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.386011][ T627] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.393482][ T627] device bridge_slave_1 entered promiscuous mode [ 54.412105][ T626] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.419419][ T626] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.427292][ T626] device bridge_slave_0 entered promiscuous mode [ 54.434673][ T626] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.442091][ T626] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.450189][ T626] device bridge_slave_1 entered promiscuous mode [ 54.509082][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.517157][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.526942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.534506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.580069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.589147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.597666][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.604829][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.613102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.621997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.630782][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.638031][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.660197][ T636] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.667763][ T636] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.675343][ T636] device bridge_slave_0 entered promiscuous mode [ 54.684319][ T636] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.692156][ T636] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.700120][ T636] device bridge_slave_1 entered promiscuous mode [ 54.747347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.755883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.764158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.772925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.800022][ T629] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.807675][ T629] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.815185][ T629] device bridge_slave_0 entered promiscuous mode [ 54.838567][ T629] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.846532][ T629] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.854168][ T629] device bridge_slave_1 entered promiscuous mode [ 54.882787][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.891485][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.936791][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.946645][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.954896][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.962495][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.970126][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.978728][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.987755][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.995444][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.016221][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.024247][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.033319][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.054326][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.063002][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.080650][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.090029][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.108169][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.116784][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.133657][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.148377][ T610] device veth0_vlan entered promiscuous mode [ 55.155351][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.163319][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.192701][ T627] device veth0_vlan entered promiscuous mode [ 55.201419][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.210534][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.219690][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.228063][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.239073][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.248193][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.256771][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.263912][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.271696][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.280171][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.287395][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.295304][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.303796][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.311489][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.319157][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.327808][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.335913][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.344282][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.352712][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.359903][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.367533][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.375340][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.398600][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.407373][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.417983][ T610] device veth1_macvtap entered promiscuous mode [ 55.434764][ T636] device veth0_vlan entered promiscuous mode [ 55.444769][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.453139][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.461477][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.469270][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.476979][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.484444][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.493664][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.502143][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.509426][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.517021][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.525263][ T112] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.532416][ T112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.574876][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.583436][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.596054][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.604425][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.613331][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.621584][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.630029][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.638926][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.650144][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.659437][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.679274][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.687727][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.697713][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.706450][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.716167][ T627] device veth1_macvtap entered promiscuous mode 2025/12/06 14:49:18 executed programs: 55 [ 55.735085][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.743757][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.757710][ T636] device veth1_macvtap entered promiscuous mode [ 55.779407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.788230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.796743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.806128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.815319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.825512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.829680][ T648] EXT4-fs (loop7): 1 truncate cleaned up [ 55.834313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.840166][ T648] EXT4-fs (loop7): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 55.872281][ T626] device veth0_vlan entered promiscuous mode [ 55.881090][ T648] EXT4-fs (loop7): pa ffff88812092e0a8: logic 0, phys. 193, len 32 [ 55.881180][ T629] device veth0_vlan entered promiscuous mode [ 55.889410][ T648] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 55.905540][ T648] EXT4-fs (loop7): pa ffff888120baa888: logic 32, phys. 97, len 96 [ 55.913617][ T648] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:4359: group 0, free 14, pa_free 32 [ 55.925019][ T648] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:476: comm syz.7.52: Invalid block bitmap block 3 in block_group 0 [ 55.939072][ T648] EXT4-fs error (device loop7): __ext4_get_inode_loc:4444: comm syz.7.52: Invalid inode table block 5 in block_group 0 [ 55.952399][ T648] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 55.955240][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.963673][ T648] EXT4-fs error (device loop7): ext4_dirty_inode:6157: inode #19: comm syz.7.52: mark_inode_dirty error [ 55.971043][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.981564][ T648] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:476: comm syz.7.52: Invalid block bitmap block 3 in block_group 0 [ 55.989115][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.002672][ T648] EXT4-fs error (device loop7): ext4_discard_preallocations:4597: comm syz.7.52: Error -117 reading block bitmap for 0 [ 56.010780][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.023110][ T648] EXT4-fs error (device loop7): __ext4_get_inode_loc:4444: comm syz.7.52: Invalid inode table block 5 in block_group 0 [ 56.031234][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.043454][ T648] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 56.052392][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.069052][ T610] EXT4-fs warning (device loop7): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 56.073430][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.092693][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.101402][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.109377][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.117246][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.125015][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.182728][ T626] device veth1_macvtap entered promiscuous mode [ 56.191231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.200573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.209239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.218968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.227498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.228506][ T653] EXT4-fs (loop1): 1 truncate cleaned up [ 56.242254][ T653] EXT4-fs (loop1): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 56.242503][ T629] device veth1_macvtap entered promiscuous mode [ 56.273129][ T655] EXT4-fs (loop8): 1 truncate cleaned up [ 56.279163][ T655] EXT4-fs (loop8): mounted filesystem without journal. Opts: prjquota,grpquota,debug_want_extra_isize=0x000000000000005c,sysvgroups,lazytime,errors=continue,grpjquota=,,errors=continue [ 56.306881][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.314533][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.327472][ T653] EXT4-fs (loop1): pa ffff8881233341f8: logic 0, phys. 193, len 32 [ 56.336240][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.336922][ T653] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:4359: group 0, free 7, pa_free 16 [ 56.351187][ T655] EXT4-fs (loop8): pa ffff88812314b5e8: logic 0, phys. 193, len 32 [ 56.355996][ T653] ------------[ cut here ]------------ [ 56.364258][ T655] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4359: group 0, [ 56.369799][ T653] kernel BUG at fs/ext4/mballoc.c:4332! [ 56.369817][ T653] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 56.369830][ T653] CPU: 1 PID: 653 Comm: syz.1.69 Not tainted syzkaller #0 [ 56.369836][ T653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 56.369854][ T653] RIP: 0010:ext4_mb_release_inode_pa+0x9d0/0x9e0 [ 56.369866][ T653] Code: 80 c2 03 38 c2 0f 8c 4e fe ff ff 48 89 df 41 89 ce e8 c4 36 cc ff 44 89 f1 e9 3b fe ff ff e8 47 48 92 ff 0f 0b e8 40 48 92 ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 41 57 [ 56.369873][ T653] RSP: 0018:ffffc90004896860 EFLAGS: 00010293 [ 56.369885][ T653] RAX: ffffffff81d15c00 RBX: 0000000000000060 RCX: ffff88810db73b40 [ 56.369891][ T653] RDX: 0000000000000000 RSI: 0000000000000060 RDI: 0000000000000000 [ 56.369898][ T653] RBP: ffffc900048969b0 R08: 0000000000000004 R09: 0000000000000003 [ 56.369915][ T653] R10: fffff52000912d28 R11: 1ffff92000912d28 R12: dffffc0000000000 [ 56.378691][ T655] free 7, pa_free 16 [ 56.384114][ T653] R13: 00000000000000fa R14: 00000000000000fa R15: ffff888123129a80 [ 56.390290][ T655] EXT4-fs (loop8): pa ffff88812314ba80: logic 32, phys. 97, len 96 [ 56.397517][ T653] FS: 00007f22fbc0d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 56.397525][ T653] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.397538][ T653] CR2: 00000000200201ff CR3: 0000000119d2d000 CR4: 00000000003506a0 [ 56.408051][ T655] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:4359: group 0, [ 56.414439][ T653] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.434218][ T655] free 14, pa_free 32 [ 56.440261][ T653] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 56.440265][ T653] Call Trace: [ 56.440282][ T653] ? rcu_gp_kthread_wake+0x90/0x90 [ 56.440293][ T653] ? __kasan_check_write+0x14/0x20 [ 56.440304][ T653] ? ext4_mb_unload_buddy+0x1f0/0x1f0 [ 56.440316][ T653] ext4_mb_discard_group_preallocations+0xba1/0xdd0 [ 56.440327][ T653] ? ext4_mb_new_inode_pa+0xd80/0xd80 [ 56.440340][ T653] ext4_mb_discard_preallocations_should_retry+0x156/0x600 [ 56.440350][ T653] ext4_mb_new_blocks+0x3142/0x42f0 [ 56.440363][ T653] ? is_bpf_text_address+0x177/0x190 [ 56.440374][ T653] ? ext4_mb_pa_callback+0xd0/0xd0 [ 56.440385][ T653] ext4_ind_map_blocks+0xf4c/0x2160 [ 56.440398][ T653] ? get_orlov_stats+0x2f0/0x2f0 [ 56.440409][ T653] ? __kernel_text_address+0xa0/0x100 [ 56.440420][ T653] ? stack_trace_save+0xe0/0xe0 [ 56.440429][ T653] ? arch_stack_walk+0xee/0x140 [ 56.440442][ T653] ? down_read_killable+0xe0/0xe0 [ 56.440452][ T653] ? ext4_es_lookup_extent+0x54c/0x900 [ 56.440464][ T653] ext4_map_blocks+0x911/0x1bc0 [ 56.440475][ T653] ? ext4_file_write_iter+0x536/0x1980 [ 56.440484][ T653] ? __x64_sys_write+0x7b/0x90 [ 56.440493][ T653] ? do_syscall_64+0x31/0x40 [ 56.440502][ T653] ? ext4_issue_zeroout+0x1a0/0x1a0 [ 56.440513][ T653] _ext4_get_block+0x1bb/0x4b0 [ 56.440523][ T653] ? ext4_get_block+0x50/0x50 [ 56.440541][ T653] ? slab_post_alloc_hook+0x7d/0x2f0 [ 56.450827][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.456653][ T653] ext4_get_block+0x39/0x50 [ 56.456663][ T653] ext4_block_write_begin+0x567/0x1330 [ 56.456676][ T653] ? alloc_page_buffers+0x34f/0x4a0 [ 56.456692][ T653] ? ext4_es_is_delayed+0x40/0x40 [ 56.465245][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.472884][ T653] ? ext4_print_free_blocks+0x2c0/0x2c0 [ 56.472895][ T653] ? __kasan_check_read+0x11/0x20 [ 56.472903][ T653] ? __ext4_journal_start_sb+0x2e2/0x490 [ 56.472918][ T653] ext4_write_begin+0x651/0x15a0 [ 56.477583][ T655] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:476: comm syz.8.60: Invalid block bitmap block 3 in block_group 0 [ 56.484891][ T653] ? ext4_readahead+0x110/0x110 [ 56.484909][ T653] ? ext4_get_group_desc+0x25f/0x2b0 [ 56.493913][ T655] EXT4-fs error (device loop8): __ext4_get_inode_loc:4444: comm syz.8.60: Invalid inode table block 5 in block_group 0 [ 56.501807][ T653] ? __ext4_get_inode_loc+0x544/0xc20 [ 56.501819][ T653] ? __kasan_check_read+0x11/0x20 [ 56.501836][ T653] ? mark_buffer_dirty+0x1cc/0x330 [ 56.508776][ T655] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 56.516662][ T653] ? __ext4_handle_dirty_metadata+0x2eb/0x7f0 [ 56.516673][ T653] ? __kasan_check_write+0x14/0x20 [ 56.516690][ T653] ? ext4_mark_iloc_dirty+0x2b9a/0x3e40 [ 56.525456][ T655] EXT4-fs error (device loop8): ext4_dirty_inode:6157: inode #19: comm syz.8.60: mark_inode_dirty error [ 56.533063][ T653] ext4_da_write_begin+0x455/0xe80 [ 56.533077][ T653] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 56.533087][ T653] ? __ext4_journal_stop+0x36/0x1a0 [ 56.533106][ T653] ? ext4_write_end+0x9fc/0xf60 [ 56.537826][ T655] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:476: comm syz.8.60: Invalid block bitmap block 3 in block_group 0 [ 56.545349][ T653] ? iov_iter_advance+0x1f7/0x750 [ 56.545364][ T653] generic_perform_write+0x2be/0x510 [ 56.545389][ T653] ? grab_cache_page_write_begin+0xb0/0xb0 [ 56.549279][ T655] EXT4-fs error (device loop8): ext4_discard_preallocations:4597: comm syz.8.60: Error -117 reading block bitmap for 0 [ 56.553805][ T653] ? down_write+0xac/0x110 [ 56.553819][ T653] ? down_read_killable+0xe0/0xe0 [ 56.553829][ T653] ? generic_write_checks+0x3d4/0x480 [ 56.553849][ T653] ext4_buffered_write_iter+0x4b8/0x640 [ 56.559827][ T655] EXT4-fs error (device loop8): __ext4_get_inode_loc:4444: comm syz.8.60: Invalid inode table block 5 in block_group 0 [ 56.564605][ T653] ext4_file_write_iter+0x536/0x1980 [ 56.564615][ T653] ? futex_wake+0x4b4/0x550 [ 56.564632][ T653] ? avc_policy_seqno+0x1b/0x70 [ 56.571858][ T655] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5947: Corrupt filesystem [ 56.576783][ T653] ? selinux_file_permission+0x2a5/0x510 [ 56.576795][ T653] ? ext4_file_read_iter+0x530/0x530 [ 56.576806][ T653] ? security_file_permission+0x83/0xa0 [ 56.576821][ T653] ? iov_iter_init+0x3f/0x120 [ 56.608597][ T627] EXT4-fs warning (device loop8): htree_dirblock_to_tree:1063: inode #2: lblock 0: comm syz-executor: error -117 reading directory block [ 56.610148][ T653] vfs_write+0x725/0xd60 [ 56.610165][ T653] ? __kasan_slab_free+0x11/0x20 [ 56.996073][ T653] ? kernel_write+0x3c0/0x3c0 [ 57.000757][ T653] ? mutex_trylock+0xa0/0xa0 [ 57.005372][ T653] ? __fget_files+0x2c4/0x320 [ 57.010131][ T653] ? __fdget_pos+0x2d2/0x380 [ 57.014712][ T653] ? ksys_write+0x71/0x240 [ 57.019219][ T653] ksys_write+0x140/0x240 [ 57.023626][ T653] ? __ia32_sys_read+0x90/0x90 [ 57.028381][ T653] ? ____fput+0x15/0x20 [ 57.032641][ T653] ? __kasan_check_read+0x11/0x20 [ 57.037715][ T653] __x64_sys_write+0x7b/0x90 [ 57.042459][ T653] do_syscall_64+0x31/0x40 [ 57.046898][ T653] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.052813][ T653] RIP: 0033:0x7f22fc18c719 [ 57.057323][ T653] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.077750][ T653] RSP: 002b:00007f22fbc0d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 57.086351][ T653] RAX: ffffffffffffffda RBX: 00007f22fc343f80 RCX: 00007f22fc18c719 [ 57.094342][ T653] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000007 [ 57.102674][ T653] RBP: 00007f22fc1ff32e R08: 0000000000000000 R09: 0000000000000000 [ 57.110730][ T653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.118697][ T653] R13: 0000000000000000 R14: 00007f22fc343f80 R15: 00007ffd77fc7118 [ 57.126770][ T653] Modules linked in: [ 57.130875][ T653] ---[ end trace fb33f6c9bfbc17f6 ]--- [ 57.138053][ T653] RIP: 0010:ext4_mb_release_inode_pa+0x9d0/0x9e0 [ 57.144848][ T653] Code: 80 c2 03 38 c2 0f 8c 4e fe ff ff 48 89 df 41 89 ce e8 c4 36 cc ff 44 89 f1 e9 3b fe ff ff e8 47 48 92 ff 0f 0b e8 40 48 92 ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 41 57 [ 57.166912][ T653] RSP: 0018:ffffc90004896860 EFLAGS: 00010293 [ 57.173364][ T653] RAX: ffffffff81d15c00 RBX: 0000000000000060 RCX: ffff88810db73b40 [ 57.182072][ T653] RDX: 0000000000000000 RSI: 0000000000000060 RDI: 0000000000000000 [ 57.190297][ T653] RBP: ffffc900048969b0 R08: 0000000000000004 R09: 0000000000000003 [ 57.198544][ T653] R10: fffff52000912d28 R11: 1ffff92000912d28 R12: dffffc0000000000 [ 57.206804][ T653] R13: 00000000000000fa R14: 00000000000000fa R15: ffff888123129a80 [ 57.215055][ T653] FS: 00007f22fbc0d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 57.224191][ T653] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.230824][ T653] CR2: 00000000200201ff CR3: 0000000119d2d000 CR4: 00000000003506a0 [ 57.239531][ T653] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.247699][ T653] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 57.255963][ T653] Kernel panic - not syncing: Fatal exception [ 57.256881][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 57.256893][ T24] audit: type=1400 audit(1765032560.170:116): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 57.268745][ T653] Kernel Offset: disabled [ 57.295366][ T653] Rebooting in 86400 seconds..