Warning: Permanently added '10.128.1.109' (ED25519) to the list of known hosts.
2025/02/08 10:52:39 ignoring optional flag "sandboxArg"="0"
2025/02/08 10:52:40 parsed 1 programs
[   35.719083][   T28] audit: type=1400 audit(1739011959.994:66): avc:  denied  { node_bind } for  pid=302 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[   36.300675][   T28] audit: type=1400 audit(1739011960.574:67): avc:  denied  { mounton } for  pid=313 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[   36.301708][  T313] cgroup: Unknown subsys name 'net'
[   36.323604][   T28] audit: type=1400 audit(1739011960.574:68): avc:  denied  { mount } for  pid=313 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   36.350290][   T28] audit: type=1400 audit(1739011960.604:69): avc:  denied  { unmount } for  pid=313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   36.350439][  T313] cgroup: Unknown subsys name 'devices'
[   36.467253][  T313] cgroup: Unknown subsys name 'hugetlb'
[   36.472669][  T313] cgroup: Unknown subsys name 'rlimit'
[   36.575053][   T28] audit: type=1400 audit(1739011960.844:70): avc:  denied  { setattr } for  pid=313 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[   36.598107][   T28] audit: type=1400 audit(1739011960.844:71): avc:  denied  { create } for  pid=313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   36.618279][   T28] audit: type=1400 audit(1739011960.854:72): avc:  denied  { write } for  pid=313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   36.625239][  T315] SELinux:  Context root:object_r:swapfile_t is not valid (left unmapped).
[   36.638394][   T28] audit: type=1400 audit(1739011960.854:73): avc:  denied  { read } for  pid=313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   36.666651][   T28] audit: type=1400 audit(1739011960.854:74): avc:  denied  { module_request } for  pid=313 comm="syz-executor" kmod="netdev-wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[   36.688184][   T28] audit: type=1400 audit(1739011960.854:75): avc:  denied  { mounton } for  pid=313 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[   36.717979][  T313] Adding 124996k swap on ./swap-file.  Priority:0 extents:1 across:124996k 
[   37.228500][  T322] request_module fs-gadgetfs succeeded, but still no fs?
[   37.496136][  T333] syz-executor (333) used greatest stack depth: 21608 bytes left
[   37.525034][  T342] bridge0: port 1(bridge_slave_0) entered blocking state
[   37.531980][  T342] bridge0: port 1(bridge_slave_0) entered disabled state
[   37.539962][  T342] device bridge_slave_0 entered promiscuous mode
[   37.547878][  T342] bridge0: port 2(bridge_slave_1) entered blocking state
[   37.554799][  T342] bridge0: port 2(bridge_slave_1) entered disabled state
[   37.562231][  T342] device bridge_slave_1 entered promiscuous mode
[   37.768151][  T342] bridge0: port 2(bridge_slave_1) entered blocking state
[   37.775049][  T342] bridge0: port 2(bridge_slave_1) entered forwarding state
[   37.782188][  T342] bridge0: port 1(bridge_slave_0) entered blocking state
[   37.789059][  T342] bridge0: port 1(bridge_slave_0) entered forwarding state
[   37.820660][  T353] bridge0: port 1(bridge_slave_0) entered disabled state
[   37.829249][  T353] bridge0: port 2(bridge_slave_1) entered disabled state
[   37.836624][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   37.844309][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   37.865211][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   37.873705][  T353] bridge0: port 1(bridge_slave_0) entered blocking state
[   37.880590][  T353] bridge0: port 1(bridge_slave_0) entered forwarding state
[   37.888516][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   37.896837][  T353] bridge0: port 2(bridge_slave_1) entered blocking state
[   37.903680][  T353] bridge0: port 2(bridge_slave_1) entered forwarding state
[   37.919949][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   37.928066][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   37.939883][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   37.950361][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   37.958182][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
2025/02/08 10:52:42 executed programs: 0
[   37.965339][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   37.973279][  T342] device veth0_vlan entered promiscuous mode
[   37.982617][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   37.991309][  T342] device veth1_macvtap entered promiscuous mode
[   38.000077][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   38.009570][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   38.108945][  T342] syz-executor (342) used greatest stack depth: 20968 bytes left
[   38.236562][  T381] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.243406][  T381] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.250772][  T381] device bridge_slave_0 entered promiscuous mode
[   38.270597][  T381] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.277456][  T381] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.284540][  T381] device bridge_slave_1 entered promiscuous mode
[   38.295439][  T388] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.302331][  T388] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.309472][  T388] device bridge_slave_0 entered promiscuous mode
[   38.316351][  T388] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.323186][  T388] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.330516][  T388] device bridge_slave_1 entered promiscuous mode
[   38.374885][  T384] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.381905][  T384] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.389405][  T384] device bridge_slave_0 entered promiscuous mode
[   38.413140][  T384] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.420132][  T384] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.427369][  T384] device bridge_slave_1 entered promiscuous mode
[   38.501569][  T386] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.508828][  T386] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.516097][  T386] device bridge_slave_0 entered promiscuous mode
[   38.539050][  T386] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.546116][  T386] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.553214][  T386] device bridge_slave_1 entered promiscuous mode
[   38.572298][  T389] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.579889][  T389] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.587151][  T389] device bridge_slave_0 entered promiscuous mode
[   38.605753][  T389] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.612598][  T389] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.619829][  T389] device bridge_slave_1 entered promiscuous mode
[   38.769182][  T389] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.776041][  T389] bridge0: port 2(bridge_slave_1) entered forwarding state
[   38.783233][  T389] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.790056][  T389] bridge0: port 1(bridge_slave_0) entered forwarding state
[   38.804779][  T386] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.811670][  T386] bridge0: port 2(bridge_slave_1) entered forwarding state
[   38.818745][  T386] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.825544][  T386] bridge0: port 1(bridge_slave_0) entered forwarding state
[   38.856944][  T353] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.863905][  T353] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.871850][  T353] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.879113][  T353] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.886899][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   38.894088][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   38.911843][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   38.920081][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   38.928146][  T353] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.934967][  T353] bridge0: port 1(bridge_slave_0) entered forwarding state
[   38.942341][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   38.950019][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   38.977604][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[   38.984991][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   38.992281][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   38.999867][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   39.008303][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   39.016454][  T353] bridge0: port 2(bridge_slave_1) entered blocking state
[   39.023292][  T353] bridge0: port 2(bridge_slave_1) entered forwarding state
[   39.030625][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   39.038067][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   39.045239][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   39.053438][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   39.061374][  T353] bridge0: port 1(bridge_slave_0) entered blocking state
[   39.068218][  T353] bridge0: port 1(bridge_slave_0) entered forwarding state
[   39.075441][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   39.083480][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   39.091242][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   39.099404][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   39.107445][  T353] bridge0: port 2(bridge_slave_1) entered blocking state
[   39.114350][  T353] bridge0: port 2(bridge_slave_1) entered forwarding state
[   39.121578][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   39.129430][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   39.137253][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[   39.157068][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   39.165132][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   39.173341][  T353] bridge0: port 1(bridge_slave_0) entered blocking state
[   39.180264][  T353] bridge0: port 1(bridge_slave_0) entered forwarding state
[   39.187589][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   39.196263][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   39.204205][  T353] bridge0: port 2(bridge_slave_1) entered blocking state
[   39.211061][  T353] bridge0: port 2(bridge_slave_1) entered forwarding state
[   39.218208][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   39.226335][  T353] bridge0: port 1(bridge_slave_0) entered blocking state
[   39.233151][  T353] bridge0: port 1(bridge_slave_0) entered forwarding state
[   39.240382][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   39.248145][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   39.255972][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[   39.266611][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   39.274584][  T353] bridge0: port 2(bridge_slave_1) entered blocking state
[   39.281425][  T353] bridge0: port 2(bridge_slave_1) entered forwarding state
[   39.298601][  T381] device veth0_vlan entered promiscuous mode
[   39.310709][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   39.318664][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   39.326954][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   39.334286][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   39.342446][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   39.350770][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   39.358651][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   39.382875][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   39.391161][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   39.399213][  T353] bridge0: port 1(bridge_slave_0) entered blocking state
[   39.406044][  T353] bridge0: port 1(bridge_slave_0) entered forwarding state
[   39.414013][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   39.422049][  T353] bridge0: port 2(bridge_slave_1) entered blocking state
[   39.428885][  T353] bridge0: port 2(bridge_slave_1) entered forwarding state
[   39.438968][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   39.449438][  T381] device veth1_macvtap entered promiscuous mode
[   39.459491][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   39.467495][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   39.480392][  T384] device veth0_vlan entered promiscuous mode
[   39.494794][  T388] device veth0_vlan entered promiscuous mode
[   39.508518][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   39.516753][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   39.524394][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   39.532368][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   39.540257][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   39.548085][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   39.556189][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   39.564227][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   39.572471][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   39.580160][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   39.587960][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   39.596108][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   39.604181][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   39.612514][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   39.620767][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   39.628274][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   39.635474][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   39.642833][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   39.651736][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   39.659997][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   39.678718][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   39.687004][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   39.700023][  T389] device veth0_vlan entered promiscuous mode
[   39.712920][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   39.721426][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   39.732449][  T384] device veth1_macvtap entered promiscuous mode
[   39.743286][  T386] device veth0_vlan entered promiscuous mode
[   39.750386][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   39.757932][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   39.765118][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   39.773266][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   39.781471][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   39.789076][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   39.796924][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   39.804598][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   39.812041][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   39.823907][  T388] device veth1_macvtap entered promiscuous mode
[   39.833446][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   39.841457][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   39.849715][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   39.863922][  T408] loop6: detected capacity change from 0 to 512
[   39.864330][  T386] device veth1_macvtap entered promiscuous mode
[   39.876647][  T408] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[   39.884275][  T389] device veth1_macvtap entered promiscuous mode
[   39.889613][  T408] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   39.907760][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   39.907809][  T408] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck.
[   39.916280][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   39.928949][  T408] EXT4-fs (loop6): 1 truncate cleaned up
[   39.937753][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   39.942220][  T408] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   39.951160][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   39.966326][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   39.966351][  T408] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   39.973779][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   39.996552][  T381] EXT4-fs (loop6): unmounting filesystem.
[   39.997021][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   40.015330][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   40.022977][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   40.031190][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   40.039536][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   40.047744][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   40.068233][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   40.076456][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   40.084507][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   40.092805][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   40.101156][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   40.109311][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   40.117745][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   40.125733][  T414] loop6: detected capacity change from 0 to 512
[   40.125885][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   40.139762][  T414] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   40.151098][  T414] EXT4-fs (loop6): 1 truncate cleaned up
[   40.156683][  T414] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   40.170786][  T414] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.192613][  T381] EXT4-fs (loop6): unmounting filesystem.
[   40.211552][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   40.219825][  T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   40.277207][  T420] loop4: detected capacity change from 0 to 512
[   40.284046][  T420] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   40.294603][  T420] EXT4-fs (loop4): 1 truncate cleaned up
[   40.300112][  T420] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[   40.312425][  T420] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.329112][  T422] loop3: detected capacity change from 0 to 512
[   40.331234][  T424] loop6: detected capacity change from 0 to 512
[   40.341833][  T424] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   40.341833][  T422] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   40.352137][  T422] EXT4-fs (loop3): 1 truncate cleaned up
[   40.362745][  T424] EXT4-fs (loop6): 1 truncate cleaned up
[   40.366684][  T422] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   40.372129][  T424] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   40.383704][  T426] loop2: detected capacity change from 0 to 512
[   40.396607][  T424] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, 
[   40.396607][  T422] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, 
[   40.396625][  T424] inode 16: block 35:
[   40.403958][  T422] inode 16: block 35:
[   40.411895][  T424] freeing already freed block (bit 34); block bitmap corrupt.
[   40.415157][  T422] freeing already freed block (bit 34); block bitmap corrupt.
[   40.419130][  T426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   40.429807][  T428] loop5: detected capacity change from 0 to 512
[   40.448465][  T389] EXT4-fs (loop4): unmounting filesystem.
[   40.455235][  T428] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   40.456349][  T426] EXT4-fs (loop2): 1 truncate cleaned up
[   40.470493][  T426] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   40.471041][  T381] EXT4-fs (loop6): unmounting filesystem.
[   40.484486][  T426] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.487937][  T428] EXT4-fs (loop5): 1 truncate cleaned up
[   40.499234][  T388] EXT4-fs (loop3): unmounting filesystem.
[   40.504287][  T428] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none.
[   40.521711][  T428] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.523591][  T386] EXT4-fs (loop2): unmounting filesystem.
[   40.555392][  T384] EXT4-fs (loop5): unmounting filesystem.
[   40.657779][  T441] loop6: detected capacity change from 0 to 512
[   40.658692][  T442] loop4: detected capacity change from 0 to 512
[   40.664382][  T441] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   40.677297][  T442] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   40.682278][  T444] loop3: detected capacity change from 0 to 512
[   40.691765][  T446] loop2: detected capacity change from 0 to 512
[   40.695996][  T444] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   40.701880][  T446] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   40.717104][  T448] loop5: detected capacity change from 0 to 512
[   40.727052][    T8] device bridge_slave_1 left promiscuous mode
[   40.728106][  T441] EXT4-fs (loop6): 1 truncate cleaned up
[   40.732978][  T448] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   40.738432][  T441] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   40.739824][  T446] EXT4-fs (loop2): 1 truncate cleaned up
[   40.749301][  T441] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, 
[   40.757003][  T446] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   40.762399][  T441] inode 16: 
[   40.773609][  T442] EXT4-fs (loop4): 1 truncate cleaned up
[   40.778030][  T441] block 35:
[   40.781032][  T442] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[   40.786545][  T441] freeing already freed block (bit 34); block bitmap corrupt.
[   40.791314][  T446] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.820196][  T442] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.820727][  T444] EXT4-fs (loop3): 1 truncate cleaned up
[   40.836465][  T381] EXT4-fs (loop6): unmounting filesystem.
[   40.840050][  T444] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   40.854459][  T444] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.869677][  T389] EXT4-fs (loop4): unmounting filesystem.
[   40.875786][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   40.883374][  T448] EXT4-fs (loop5): 1 truncate cleaned up
[   40.884397][  T386] EXT4-fs (loop2): unmounting filesystem.
[   40.888878][  T448] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none.
[   40.906188][  T448] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   40.906884][  T388] EXT4-fs (loop3): unmounting filesystem.
[   40.936260][  T384] EXT4-fs (loop5): unmounting filesystem.
[   40.947883][    T8] device bridge_slave_0 left promiscuous mode
[   40.959160][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   40.971900][    T8] device veth1_macvtap left promiscuous mode
[   40.977984][    T8] device veth0_vlan left promiscuous mode
[   41.030105][  T463] loop4: detected capacity change from 0 to 512
[   41.036884][  T463] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   41.038859][  T465] loop6: detected capacity change from 0 to 512
[   41.053083][  T465] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   41.066038][  T467] loop2: detected capacity change from 0 to 512
[   41.074527][  T467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   41.087076][  T469] loop5: detected capacity change from 0 to 512
[   41.087168][  T471] loop3: detected capacity change from 0 to 512
[   41.098787][  T469] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   41.101145][  T463] EXT4-fs (loop4): 1 truncate cleaned up
[   41.114359][  T463] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[   41.114377][  T471] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   41.125792][  T463] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.136243][  T467] EXT4-fs (loop2): 1 truncate cleaned up
[   41.148944][  T465] EXT4-fs (loop6): 1 truncate cleaned up
[   41.152168][  T467] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   41.157914][  T465] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   41.158375][  T465] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, 
[   41.167740][  T467] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, 
[   41.174528][  T465] inode 16: 
[   41.181979][  T467] inode 16: 
[   41.189387][  T465] block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.198321][  T469] EXT4-fs (loop5): 1 truncate cleaned up
[   41.203620][  T467] block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.209023][  T469] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none.
[   41.226066][  T469] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.231002][  T471] EXT4-fs (loop3): 1 truncate cleaned up
[   41.245737][  T471] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   41.248635][  T389] EXT4-fs (loop4): unmounting filesystem.
[   41.259822][  T471] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.260595][  T381] EXT4-fs (loop6): unmounting filesystem.
[   41.280811][  T384] EXT4-fs (loop5): unmounting filesystem.
[   41.286777][  T386] EXT4-fs (loop2): unmounting filesystem.
[   41.293575][  T388] EXT4-fs (loop3): unmounting filesystem.
[   41.408148][  T483] loop5: detected capacity change from 0 to 512
[   41.414706][  T483] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   41.420687][  T489] loop4: detected capacity change from 0 to 512
[   41.426742][  T486] loop2: detected capacity change from 0 to 512
[   41.435132][  T489] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   41.439263][  T488] loop3: detected capacity change from 0 to 512
[   41.446475][  T486] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   41.454890][  T491] loop6: detected capacity change from 0 to 512
[   41.462165][  T488] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   41.477773][  T491] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   41.488078][  T483] EXT4-fs (loop5): 1 truncate cleaned up
[   41.493538][  T483] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none.
[   41.501589][  T489] EXT4-fs (loop4): 1 truncate cleaned up
[   41.502919][  T483] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.507609][  T489] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[   41.530090][  T489] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.538098][  T486] EXT4-fs (loop2): 1 truncate cleaned up
[   41.546484][  T488] EXT4-fs (loop3): 1 truncate cleaned up
[   41.549813][  T486] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   41.555208][  T488] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   41.573418][  T488] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, 
[   41.573426][  T486] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.581388][  T488] inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.608426][  T384] EXT4-fs (loop5): unmounting filesystem.
[   41.608683][  T491] EXT4-fs (loop6): 1 truncate cleaned up
[   41.615226][  T389] EXT4-fs (loop4): unmounting filesystem.
[   41.619474][  T491] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   41.625982][  T388] EXT4-fs (loop3): unmounting filesystem.
[   41.639152][  T491] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.658782][  T381] EXT4-fs (loop6): unmounting filesystem.
[   41.659290][  T386] EXT4-fs (loop2): unmounting filesystem.
[   41.779995][  T504] loop3: detected capacity change from 0 to 512
[   41.786624][  T504] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   41.788968][  T505] loop4: detected capacity change from 0 to 512
[   41.803134][  T505] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   41.803424][  T507] loop5: detected capacity change from 0 to 512
[   41.815567][  T511] loop6: detected capacity change from 0 to 512
[   41.825676][  T511] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   41.825676][  T507] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   41.828493][  T509] loop2: detected capacity change from 0 to 512
[   41.851268][  T504] EXT4-fs (loop3): 1 truncate cleaned up
[   41.851506][  T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   41.856804][  T504] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   41.867901][  T511] EXT4-fs (loop6): 1 truncate cleaned up
[   41.875507][  T504] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.880090][  T511] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   41.904662][  T388] EXT4-fs (loop3): unmounting filesystem.
[   41.910809][  T511] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.911229][  T507] EXT4-fs (loop5): 1 truncate cleaned up
[   41.930475][  T507] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none.
[   41.931178][  T381] EXT4-fs (loop6): unmounting filesystem.
[   41.944967][  T509] EXT4-fs (loop2): 1 truncate cleaned up
[   41.944978][  T505] EXT4-fs (loop4): 1 truncate cleaned up
[   41.944993][  T505] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[   41.950943][  T509] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   41.970015][  T507] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.973316][  T509] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   41.987074][  T505] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.016373][  T386] EXT4-fs (loop2): unmounting filesystem.
[   42.026286][  T384] EXT4-fs (loop5): unmounting filesystem.
[   42.032225][  T389] EXT4-fs (loop4): unmounting filesystem.
[   42.078138][  T524] loop3: detected capacity change from 0 to 512
[   42.084693][  T524] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   42.095593][  T524] EXT4-fs (loop3): 1 truncate cleaned up
[   42.101052][  T524] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   42.109897][  T524] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.126731][  T388] EXT4-fs (loop3): unmounting filesystem.
[   42.156890][  T528] loop6: detected capacity change from 0 to 512
[   42.156916][  T529] loop2: detected capacity change from 0 to 512
[   42.163471][  T528] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   42.171787][  T533] loop4: detected capacity change from 0 to 512
[   42.179280][  T529] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   42.188626][  T532] loop5: detected capacity change from 0 to 512
[   42.195186][  T533] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   42.210987][  T532] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   42.211904][  T528] EXT4-fs (loop6): 1 truncate cleaned up
[   42.226169][  T528] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   42.228324][  T529] EXT4-fs (loop2): 1 truncate cleaned up
[   42.235566][  T528] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.239831][  T529] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   42.261982][  T540] loop3: detected capacity change from 0 to 512
[   42.262900][  T533] EXT4-fs (loop4): 1 truncate cleaned up
[   42.268873][  T540] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   42.273722][  T533] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[   42.284172][  T529] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.292020][  T533] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.321215][  T381] EXT4-fs (loop6): unmounting filesystem.
[   42.324653][  T532] EXT4-fs (loop5): 1 truncate cleaned up
[   42.332239][  T532] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none.
[   42.337067][  T540] EXT4-fs (loop3): 1 truncate cleaned up
[   42.342553][  T532] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.345977][  T540] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   42.368816][  T386] EXT4-fs (loop2): unmounting filesystem.
[   42.369577][  T384] EXT4-fs (loop5): unmounting filesystem.
[   42.374855][  T540] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.506403][  T549] loop2: detected capacity change from 0 to 512
[   42.508757][  T551] loop6: detected capacity change from 0 to 512
[   42.513065][  T549] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   42.521349][  T553] loop5: detected capacity change from 0 to 512
[   42.530627][  T556] loop4: detected capacity change from 0 to 512
[   42.540987][  T551] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   42.541130][  T556] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   42.550827][  T553] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   42.563006][  T554] loop3: detected capacity change from 0 to 512
[   42.577226][  T554] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   42.584053][  T549] EXT4-fs (loop2): 1 truncate cleaned up
[   42.588087][  T554] EXT4-fs (loop3): 1 truncate cleaned up
[   42.593560][  T553] EXT4-fs (loop5): 1 truncate cleaned up
[   42.598187][  T549] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.604174][  T551] EXT4-fs (loop6): 1 truncate cleaned up
[   42.618522][  T553] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.624304][  T551] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.652003][  T554] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.652041][  T556] EXT4-fs (loop4): 1 truncate cleaned up
[   42.673260][  T556] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.800978][  T568] loop5: detected capacity change from 0 to 512
[   42.807591][  T568] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   42.817951][  T574] loop4: detected capacity change from 0 to 512
[   42.818527][  T568] EXT4-fs (loop5): 1 truncate cleaned up
[   42.824484][  T574] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   42.837749][  T568] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.841840][  T572] loop3: detected capacity change from 0 to 512
[   42.860068][  T576] loop2: detected capacity change from 0 to 512
[   42.860305][  T572] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   42.867019][  T576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   42.878301][  T570] loop6: detected capacity change from 0 to 512
[   42.893096][  T570] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   42.893622][  T574] EXT4-fs (loop4): 1 truncate cleaned up
[   42.910318][  T572] EXT4-fs (loop3): 1 truncate cleaned up
[   42.910325][  T576] EXT4-fs (loop2): 1 truncate cleaned up
[   42.910772][  T576] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.921744][  T572] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.949732][  T574] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   42.950849][  T570] EXT4-fs (loop6): 1 truncate cleaned up
[   42.972380][  T570] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
2025/02/08 10:52:47 executed programs: 57
[   43.107965][  T592] loop5: detected capacity change from 0 to 512
[   43.107965][  T594] loop2: detected capacity change from 0 to 512
[   43.108498][  T594] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   43.116763][  T597] loop6: detected capacity change from 0 to 512
[   43.120481][  T592] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   43.132910][  T595] loop3: detected capacity change from 0 to 512
[   43.146761][  T593] loop4: detected capacity change from 0 to 512
[   43.152235][  T597] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   43.167290][  T595] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   43.168189][  T593] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   43.182997][  T597] EXT4-fs (loop6): 1 truncate cleaned up
[   43.188735][  T592] EXT4-fs (loop5): 1 truncate cleaned up
[   43.192644][  T597] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.198586][  T594] EXT4-fs (loop2): 1 truncate cleaned up
[   43.212202][  T592] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.217887][  T593] EXT4-fs (loop4): 1 truncate cleaned up
[   43.238061][  T594] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.247802][  T593] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.267021][  T595] EXT4-fs (loop3): 1 truncate cleaned up
[   43.273290][  T595] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.406336][  T613] loop2: detected capacity change from 0 to 512
[   43.408734][  T610] loop3: detected capacity change from 0 to 512
[   43.412898][  T613] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   43.421092][  T617] loop6: detected capacity change from 0 to 512
[   43.428561][  T610] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   43.436961][  T615] loop4: detected capacity change from 0 to 512
[   43.444478][  T617] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   43.452452][  T616] loop5: detected capacity change from 0 to 512
[   43.460109][  T615] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   43.466240][  T616] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   43.486245][  T613] EXT4-fs (loop2): 1 truncate cleaned up
[   43.492732][  T610] EXT4-fs (loop3): 1 truncate cleaned up
[   43.492732][  T617] EXT4-fs (loop6): 1 truncate cleaned up
[   43.497467][  T617] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, 
[   43.498802][  T613] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, 
[   43.503643][  T617] inode 16: block 35:
[   43.511078][  T613] inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.511697][  T610] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, 
[   43.518553][  T617] freeing already freed block (bit 34); block bitmap corrupt.
[   43.522344][  T610] inode 16: 
[   43.532113][  T615] EXT4-fs (loop4): 1 truncate cleaned up
[   43.538678][  T610] block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.541280][  T616] EXT4-fs (loop5): 1 truncate cleaned up
[   43.565477][  T615] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.568685][  T616] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.710753][  T631] loop4: detected capacity change from 0 to 512
[   43.711653][  T630] loop3: detected capacity change from 0 to 512
[   43.719467][  T635] loop6: detected capacity change from 0 to 512
[   43.725652][  T634] loop5: detected capacity change from 0 to 512
[   43.735597][  T631] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   43.735602][  T630] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   43.738154][  T637] loop2: detected capacity change from 0 to 512
[   43.755145][  T631] EXT4-fs (loop4): 1 truncate cleaned up
[   43.761433][  T635] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   43.769976][  T637] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   43.776241][  T634] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   43.798249][  T631] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.813502][  T635] EXT4-fs (loop6): 1 truncate cleaned up
[   43.819665][  T635] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.822322][  T630] EXT4-fs (loop3): 1 truncate cleaned up
[   43.840649][  T630] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.841138][  T637] EXT4-fs (loop2): 1 truncate cleaned up
[   43.861519][  T637] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   43.863378][  T634] EXT4-fs (loop5): 1 truncate cleaned up
[   43.881708][  T634] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.008539][  T652] loop3: detected capacity change from 0 to 512
[   44.010754][  T653] loop4: detected capacity change from 0 to 512
[   44.015151][  T652] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   44.030040][  T649] loop6: detected capacity change from 0 to 512
[   44.030813][  T653] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   44.041531][  T655] loop2: detected capacity change from 0 to 512
[   44.046566][  T649] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   44.058423][  T657] loop5: detected capacity change from 0 to 512
[   44.062154][  T655] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   44.068573][  T657] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   44.086467][  T652] EXT4-fs (loop3): 1 truncate cleaned up
[   44.091032][  T649] EXT4-fs (loop6): 1 truncate cleaned up
[   44.093824][  T653] EXT4-fs (loop4): 1 truncate cleaned up
[   44.098623][  T652] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.115888][  T655] EXT4-fs (loop2): 1 truncate cleaned up
[   44.118667][  T653] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.129536][  T649] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.138735][  T655] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.166409][  T657] EXT4-fs (loop5): 1 truncate cleaned up
[   44.172710][  T657] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.295127][  T670] loop6: detected capacity change from 0 to 512
[   44.301733][  T670] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   44.303455][  T673] loop3: detected capacity change from 0 to 512
[   44.313587][  T676] loop4: detected capacity change from 0 to 512
[   44.320910][  T678] loop5: detected capacity change from 0 to 512
[   44.330141][  T673] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   44.332872][  T675] loop2: detected capacity change from 0 to 512
[   44.342055][  T670] EXT4-fs (loop6): 1 truncate cleaned up
[   44.346657][  T676] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   44.351578][  T673] EXT4-fs (loop3): 1 truncate cleaned up
[   44.361173][  T678] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   44.376081][  T675] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   44.377889][  T670] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.385999][  T673] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.404604][  T678] EXT4-fs (loop5): 1 truncate cleaned up
[   44.421368][  T678] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.422038][  T676] EXT4-fs (loop4): 1 truncate cleaned up
[   44.444457][  T676] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.445708][  T675] EXT4-fs (loop2): 1 truncate cleaned up
[   44.465071][  T675] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.587929][  T693] loop4: detected capacity change from 0 to 512
[   44.587927][  T697] loop2: detected capacity change from 0 to 512
[   44.594060][  T692] loop6: detected capacity change from 0 to 512
[   44.600634][  T697] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   44.613545][  T692] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   44.615873][  T693] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   44.636139][  T695] loop5: detected capacity change from 0 to 512
[   44.638792][  T699] loop3: detected capacity change from 0 to 512
[   44.642876][  T695] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   44.655136][  T699] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   44.667511][  T695] EXT4-fs (loop5): 1 truncate cleaned up
[   44.668515][  T693] EXT4-fs (loop4): 1 truncate cleaned up
[   44.673845][  T695] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.679243][  T697] EXT4-fs (loop2): 1 truncate cleaned up
[   44.694351][  T693] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.699519][  T692] EXT4-fs (loop6): 1 truncate cleaned up
[   44.714739][  T697] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.719665][  T692] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.744304][  T699] EXT4-fs (loop3): 1 truncate cleaned up
[   44.754751][  T699] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.887858][  T713] loop6: detected capacity change from 0 to 512
[   44.888011][  T711] loop4: detected capacity change from 0 to 512
[   44.894460][  T713] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   44.900537][  T711] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   44.917830][  T715] loop5: detected capacity change from 0 to 512
[   44.922483][  T717] loop3: detected capacity change from 0 to 512
[   44.932409][  T715] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   44.932975][  T719] loop2: detected capacity change from 0 to 512
[   44.942167][  T717] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   44.950559][  T719] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   44.968530][  T713] EXT4-fs (loop6): 1 truncate cleaned up
[   44.971783][  T711] EXT4-fs (loop4): 1 truncate cleaned up
[   44.976290][  T713] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.980051][  T711] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   44.995243][  T717] EXT4-fs (loop3): 1 truncate cleaned up
[   45.014729][  T719] EXT4-fs (loop2): 1 truncate cleaned up
[   45.014739][  T715] EXT4-fs (loop5): 1 truncate cleaned up
[   45.015100][  T715] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, 
[   45.020489][  T717] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, 
[   45.025667][  T715] inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.045117][   T28] kauditd_printk_skb: 40 callbacks suppressed
[   45.045130][   T28] audit: type=1400 audit(1739011969.324:116): avc:  denied  { remove_name } for  pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[   45.049684][  T717] inode 16: 
[   45.055924][  T719] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, 
[   45.078153][  T717] block 35:
[   45.081103][  T719] inode 16: block 35:
[   45.088539][  T717] freeing already freed block (bit 34); block bitmap corrupt.
[   45.089096][   T28] audit: type=1400 audit(1739011969.324:117): avc:  denied  { rename } for  pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[   45.091466][  T719] freeing already freed block (bit 34); block bitmap corrupt.
[   45.246405][  T734] loop5: detected capacity change from 0 to 512
[   45.248702][  T733] loop4: detected capacity change from 0 to 512
[   45.255095][  T737] loop3: detected capacity change from 0 to 512
[   45.259365][  T733] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   45.267461][  T738] loop6: detected capacity change from 0 to 512
[   45.275231][  T737] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   45.281147][  T734] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   45.292698][  T740] loop2: detected capacity change from 0 to 512
[   45.306466][  T738] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   45.306625][  T740] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   45.326902][  T733] EXT4-fs (loop4): 1 truncate cleaned up
[   45.328125][  T737] EXT4-fs (loop3): 1 truncate cleaned up
[   45.332823][  T733] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.338111][  T738] EXT4-fs (loop6): 1 truncate cleaned up
[   45.358466][  T737] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.358888][  T734] EXT4-fs (loop5): 1 truncate cleaned up
[   45.378853][  T738] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.378910][  T734] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.394151][  T740] EXT4-fs (loop2): 1 truncate cleaned up
[   45.419555][  T740] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.545056][  T752] loop4: detected capacity change from 0 to 512
[   45.551659][  T752] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   45.560719][  T758] loop6: detected capacity change from 0 to 512
[   45.563797][  T754] loop5: detected capacity change from 0 to 512
[   45.567935][  T758] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   45.574113][  T754] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   45.585544][  T760] loop2: detected capacity change from 0 to 512
[   45.595385][  T756] loop3: detected capacity change from 0 to 512
[   45.599427][  T760] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   45.615043][  T756] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   45.619334][  T760] EXT4-fs (loop2): 1 truncate cleaned up
[   45.625258][  T752] EXT4-fs (loop4): 1 truncate cleaned up
[   45.631247][  T760] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.642987][  T752] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.654266][  T756] EXT4-fs (loop3): 1 truncate cleaned up
[   45.665836][  T754] EXT4-fs (loop5): 1 truncate cleaned up
[   45.670055][  T756] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.677381][  T754] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.703823][  T758] EXT4-fs (loop6): 1 truncate cleaned up
[   45.711077][  T758] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.841749][  T774] loop4: detected capacity change from 0 to 512
[   45.842666][  T775] loop3: detected capacity change from 0 to 512
[   45.850519][  T778] loop2: detected capacity change from 0 to 512
[   45.856554][  T780] loop6: detected capacity change from 0 to 512
[   45.860804][  T774] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   45.866507][  T775] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   45.875818][  T778] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   45.885568][  T780] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   45.897594][  T776] loop5: detected capacity change from 0 to 512
[   45.906624][  T775] EXT4-fs (loop3): 1 truncate cleaned up
[   45.917840][  T776] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   45.918004][  T775] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.942667][  T780] EXT4-fs (loop6): 1 truncate cleaned up
[   45.942681][  T774] EXT4-fs (loop4): 1 truncate cleaned up
[   45.943354][  T778] EXT4-fs (loop2): 1 truncate cleaned up
[   45.948561][  T774] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, 
[   45.954264][  T778] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, 
[   45.959149][  T774] inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   45.966461][  T778] inode 16: 
[   45.978672][  T780] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, 
[   45.982783][  T778] block 35:
[   45.985900][  T780] inode 16: 
[   45.993158][  T778] freeing already freed block (bit 34); block bitmap corrupt.
[   45.996142][  T780] block 35:
[   46.005279][  T776] EXT4-fs (loop5): 1 truncate cleaned up
[   46.006569][  T780] freeing already freed block (bit 34); block bitmap corrupt.
[   46.023802][  T776] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.151191][  T794] loop3: detected capacity change from 0 to 512
[   46.159747][  T799] loop6: detected capacity change from 0 to 512
[   46.159903][  T797] loop2: detected capacity change from 0 to 512
[   46.166626][  T794] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   46.172464][  T797] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   46.181665][  T799] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   46.203054][  T797] EXT4-fs (loop2): 1 truncate cleaned up
[   46.203177][  T796] loop4: detected capacity change from 0 to 512
[   46.209175][  T797] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.215335][  T796] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   46.237629][  T801] loop5: detected capacity change from 0 to 512
[   46.240391][  T799] EXT4-fs (loop6): 1 truncate cleaned up
[   46.251096][  T801] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   46.251830][  T794] EXT4-fs (loop3): 1 truncate cleaned up
[   46.268712][  T799] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.283921][  T801] EXT4-fs (loop5): 1 truncate cleaned up
[   46.287545][  T796] EXT4-fs (loop4): 1 truncate cleaned up
[   46.292571][  T801] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.308278][  T796] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.323605][  T794] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.460235][  T815] loop3: detected capacity change from 0 to 512
[   46.462700][  T818] loop6: detected capacity change from 0 to 512
[   46.467085][  T815] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   46.481926][  T816] loop5: detected capacity change from 0 to 512
[   46.482581][  T818] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   46.494368][  T820] loop4: detected capacity change from 0 to 512
[   46.498538][  T816] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   46.508894][  T821] loop2: detected capacity change from 0 to 512
[   46.515073][  T820] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   46.523354][  T821] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   46.532273][  T815] EXT4-fs (loop3): 1 truncate cleaned up
[   46.541515][  T820] EXT4-fs (loop4): 1 truncate cleaned up
[   46.544918][  T818] EXT4-fs (loop6): 1 truncate cleaned up
[   46.551176][  T816] EXT4-fs (loop5): 1 truncate cleaned up
[   46.555983][  T815] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.561438][  T816] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.585117][  T820] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.595154][  T821] EXT4-fs (loop2): 1 truncate cleaned up
[   46.605133][  T818] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.609440][  T821] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.762743][  T836] loop5: detected capacity change from 0 to 512
[   46.763667][  T834] loop4: detected capacity change from 0 to 512
[   46.773734][  T841] loop2: detected capacity change from 0 to 512
[   46.775420][  T836] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   46.781546][  T841] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   46.790729][  T834] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   46.809508][  T841] EXT4-fs (loop2): 1 truncate cleaned up
[   46.812906][  T838] loop6: detected capacity change from 0 to 512
[   46.816299][  T841] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.823921][  T839] loop3: detected capacity change from 0 to 512
[   46.835984][  T838] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   46.842176][  T839] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   46.853376][  T836] EXT4-fs (loop5): 1 truncate cleaned up
[   46.868257][  T836] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.870938][  T838] EXT4-fs (loop6): 1 truncate cleaned up
[   46.889151][  T838] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.906590][  T839] EXT4-fs (loop3): 1 truncate cleaned up
[   46.912735][  T834] EXT4-fs (loop4): 1 truncate cleaned up
[   46.914770][  T839] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   46.931581][  T834] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.064767][  T853] loop2: detected capacity change from 0 to 512
[   47.065711][  T857] loop5: detected capacity change from 0 to 512
[   47.071566][  T853] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   47.084891][  T859] loop6: detected capacity change from 0 to 512
[   47.087506][  T857] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   47.098561][  T859] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   47.105643][  T856] loop3: detected capacity change from 0 to 512
[   47.117290][  T861] loop4: detected capacity change from 0 to 512
[   47.119837][  T856] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   47.125186][  T861] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   47.136495][  T853] EXT4-fs (loop2): 1 truncate cleaned up
[   47.150481][  T853] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.165360][  T857] EXT4-fs (loop5): 1 truncate cleaned up
[   47.168857][  T861] EXT4-fs (loop4): 1 truncate cleaned up
[   47.172304][  T859] EXT4-fs (loop6): 1 truncate cleaned up
[   47.177383][  T857] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.182979][  T856] EXT4-fs (loop3): 1 truncate cleaned up
[   47.197006][  T859] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.206480][  T861] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.217502][  T856] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.359163][  T876] loop2: detected capacity change from 0 to 512
[   47.361747][  T875] loop6: detected capacity change from 0 to 512
[   47.365981][  T876] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   47.373999][  T882] loop3: detected capacity change from 0 to 512
[   47.381176][  T875] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   47.389827][  T878] loop5: detected capacity change from 0 to 512
[   47.397016][  T882] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   47.405949][  T880] loop4: detected capacity change from 0 to 512
[   47.412882][  T878] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   47.428638][  T880] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   47.429644][  T876] EXT4-fs (loop2): 1 truncate cleaned up
[   47.444787][  T876] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.449160][  T875] EXT4-fs (loop6): 1 truncate cleaned up
[   47.460698][  T882] EXT4-fs (loop3): 1 truncate cleaned up
[   47.465094][  T875] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.484671][  T882] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.499679][  T878] EXT4-fs (loop5): 1 truncate cleaned up
[   47.501023][  T880] EXT4-fs (loop4): 1 truncate cleaned up
[   47.506610][  T878] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.511130][  T880] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.657353][  T894] loop2: detected capacity change from 0 to 512
[   47.663933][  T894] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   47.670375][  T896] loop5: detected capacity change from 0 to 512
[   47.676183][  T900] loop3: detected capacity change from 0 to 512
[   47.683360][  T902] loop4: detected capacity change from 0 to 512
[   47.687397][  T896] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   47.695214][  T899] loop6: detected capacity change from 0 to 512
[   47.702341][  T900] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   47.720832][  T902] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   47.730519][  T899] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   47.731667][  T896] EXT4-fs (loop5): 1 truncate cleaned up
[   47.745822][  T902] EXT4-fs (loop4): 1 truncate cleaned up
[   47.746322][  T896] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.752007][  T902] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.780605][  T899] EXT4-fs (loop6): 1 truncate cleaned up
[   47.780601][  T894] EXT4-fs (loop2): 1 truncate cleaned up
[   47.781336][  T900] EXT4-fs (loop3): 1 truncate cleaned up
[   47.789526][  T899] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, 
[   47.792302][  T900] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, 
[   47.797512][  T899] inode 16: 
[   47.804700][  T900] inode 16: 
[   47.812074][  T899] block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.815095][  T900] block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.818377][  T894] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   47.970898][  T915] loop6: detected capacity change from 0 to 512
[   47.970898][  T920] loop5: detected capacity change from 0 to 512
[   47.971478][  T915] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   47.979688][  T918] loop2: detected capacity change from 0 to 512
[   47.983541][  T920] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   48.005844][  T919] loop3: detected capacity change from 0 to 512
[   48.008614][  T918] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   48.019928][  T922] loop4: detected capacity change from 0 to 512
[   48.030238][  T919] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   48.032461][  T915] EXT4-fs (loop6): 1 truncate cleaned up
[   48.044376][  T922] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   48.045905][  T915] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.056127][  T919] EXT4-fs (loop3): 1 truncate cleaned up
[   48.075466][  T919] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.091027][  T922] EXT4-fs (loop4): 1 truncate cleaned up
[   48.094807][  T920] EXT4-fs (loop5): 1 truncate cleaned up
[   48.103381][  T920] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, 
[   48.103381][  T922] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, 
2025/02/08 10:52:52 executed programs: 138
[   48.103401][  T922] inode 16: block 35:
[   48.110788][  T920] inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.118149][  T922] freeing already freed block (bit 34); block bitmap corrupt.
[   48.142646][  T918] EXT4-fs (loop2): 1 truncate cleaned up
[   48.149553][  T918] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.283093][  T935] loop6: detected capacity change from 0 to 512
[   48.289759][  T935] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   48.291950][  T941] loop5: detected capacity change from 0 to 512
[   48.301851][  T943] loop2: detected capacity change from 0 to 512
[   48.306522][  T941] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   48.312138][  T943] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   48.324261][  T939] loop3: detected capacity change from 0 to 512
[   48.336567][  T935] EXT4-fs (loop6): 1 truncate cleaned up
[   48.337779][  T939] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   48.342990][  T935] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.354475][  T938] loop4: detected capacity change from 0 to 512
[   48.371543][  T941] EXT4-fs (loop5): 1 truncate cleaned up
[   48.375857][  T938] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   48.389791][  T939] EXT4-fs (loop3): 1 truncate cleaned up
[   48.389791][  T943] EXT4-fs (loop2): 1 truncate cleaned up
[   48.399099][  T941] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.401434][  T943] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.430661][  T939] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.441474][  T938] EXT4-fs (loop4): 1 truncate cleaned up
[   48.451312][  T938] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.574074][  T955] loop6: detected capacity change from 0 to 512
[   48.580803][  T955] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   48.583021][  T957] loop5: detected capacity change from 0 to 512
[   48.595238][  T959] loop4: detected capacity change from 0 to 512
[   48.599278][  T961] loop3: detected capacity change from 0 to 512
[   48.605288][  T963] loop2: detected capacity change from 0 to 512
[   48.615433][  T957] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   48.615696][  T959] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   48.625416][  T961] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   48.645007][  T963] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   48.660099][  T957] EXT4-fs (loop5): 1 truncate cleaned up
[   48.660099][  T961] EXT4-fs (loop3): 1 truncate cleaned up
[   48.662916][  T955] EXT4-fs (loop6): 1 truncate cleaned up
[   48.666044][  T957] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.692010][  T959] EXT4-fs (loop4): 1 truncate cleaned up
[   48.694699][  T961] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.705295][  T963] EXT4-fs (loop2): 1 truncate cleaned up
[   48.714457][  T959] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.720754][  T963] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.741184][  T955] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.878204][  T975] loop3: detected capacity change from 0 to 512
[   48.884916][  T975] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   48.893691][  T977] loop5: detected capacity change from 0 to 512
[   48.898445][  T979] loop2: detected capacity change from 0 to 512
[   48.904506][  T981] loop4: detected capacity change from 0 to 512
[   48.908172][  T977] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   48.914735][  T979] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   48.926252][  T983] loop6: detected capacity change from 0 to 512
[   48.933358][  T981] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   48.940082][  T983] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   48.959968][  T975] EXT4-fs (loop3): 1 truncate cleaned up
[   48.960326][  T977] EXT4-fs (loop5): 1 truncate cleaned up
[   48.966634][  T975] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.980075][  T983] EXT4-fs (loop6): 1 truncate cleaned up
[   48.985426][  T977] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   48.991190][  T983] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.010157][  T979] EXT4-fs (loop2): 1 truncate cleaned up
[   49.019981][  T981] EXT4-fs (loop4): 1 truncate cleaned up
[   49.026619][  T979] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.047540][  T981] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.171192][  T996] loop6: detected capacity change from 0 to 512
[   49.177864][  T996] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   49.185886][  T998] loop3: detected capacity change from 0 to 512
[   49.190283][ T1004] loop5: detected capacity change from 0 to 512
[   49.194510][  T998] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   49.202965][ T1002] loop2: detected capacity change from 0 to 512
[   49.216280][ T1004] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   49.217056][ T1002] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   49.228987][ T1000] loop4: detected capacity change from 0 to 512
[   49.242430][ T1000] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   49.253428][  T996] EXT4-fs (loop6): 1 truncate cleaned up
[   49.259892][  T996] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.273298][  T998] EXT4-fs (loop3): 1 truncate cleaned up
[   49.280570][ T1004] EXT4-fs (loop5): 1 truncate cleaned up
[   49.280805][ T1000] EXT4-fs (loop4): 1 truncate cleaned up
[   49.292064][ T1002] EXT4-fs (loop2): 1 truncate cleaned up
[   49.293327][ T1004] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.313364][  T998] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.313438][ T1000] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.330894][ T1002] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.472298][ T1018] loop5: detected capacity change from 0 to 512
[   49.478884][ T1022] loop3: detected capacity change from 0 to 512
[   49.482929][ T1018] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   49.485849][ T1022] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   49.501115][ T1023] loop4: detected capacity change from 0 to 512
[   49.507969][ T1016] loop6: detected capacity change from 0 to 512
[   49.517410][ T1024] loop2: detected capacity change from 0 to 512
[   49.518030][ T1023] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   49.532576][ T1024] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   49.533963][ T1016] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   49.547529][ T1018] EXT4-fs (loop5): 1 truncate cleaned up
[   49.554909][ T1024] EXT4-fs (loop2): 1 truncate cleaned up
[   49.560221][ T1022] EXT4-fs (loop3): 1 truncate cleaned up
[   49.565678][ T1018] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.571309][ T1022] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.585475][ T1024] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.608366][ T1016] EXT4-fs (loop6): 1 truncate cleaned up
[   49.618440][ T1023] EXT4-fs (loop4): 1 truncate cleaned up
[   49.623668][ T1016] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.629511][ T1023] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.780432][ T1037] loop3: detected capacity change from 0 to 512
[   49.783933][ T1040] loop2: detected capacity change from 0 to 512
[   49.787406][ T1037] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   49.801133][ T1038] loop5: detected capacity change from 0 to 512
[   49.806544][ T1044] loop6: detected capacity change from 0 to 512
[   49.817508][ T1040] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   49.817575][ T1043] loop4: detected capacity change from 0 to 512
[   49.827789][ T1044] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   49.834103][ T1038] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   49.854721][ T1043] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   49.866982][ T1044] EXT4-fs (loop6): 1 truncate cleaned up
[   49.867775][ T1037] EXT4-fs (loop3): 1 truncate cleaned up
[   49.873153][ T1044] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.878543][ T1040] EXT4-fs (loop2): 1 truncate cleaned up
[   49.896172][ T1038] EXT4-fs (loop5): 1 truncate cleaned up
[   49.900370][ T1037] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.921192][ T1040] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.922535][ T1038] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   49.952946][ T1043] EXT4-fs (loop4): 1 truncate cleaned up
[   49.959846][ T1043] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   50.083137][ T1061] loop6: detected capacity change from 0 to 512
[   50.088148][ T1057] loop5: detected capacity change from 0 to 512
[   50.093348][ T1061] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[   50.100464][ T1060] loop3: detected capacity change from 0 to 512
[   50.108984][ T1057] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   50.117689][ T1063] loop2: detected capacity change from 0 to 512
[   50.131628][ T1063] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   50.135340][ T1061] EXT4-fs (loop6): 1 truncate cleaned up
[   50.141833][ T1060] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   50.151546][ T1065] loop4: detected capacity change from 0 to 512
[   50.161881][ T1061] EXT4-fs error (device loop6): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   50.164468][ T1065] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   50.183158][ T1063] EXT4-fs (loop2): 1 truncate cleaned up
[   50.193914][ T1057] EXT4-fs (loop5): 1 truncate cleaned up
[   50.194335][ T1063] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   50.201352][ T1057] EXT4-fs error (device loop5): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   50.232117][ T1060] EXT4-fs (loop3): 1 truncate cleaned up
[   50.240754][  T405] ==================================================================
[   50.248889][  T405] BUG: KASAN: use-after-free in kernfs_get+0x8a/0x90
[   50.256798][  T405] Read of size 4 at addr ffff88812e6e0898 by task kworker/1:3/405
[   50.265367][  T405] 
[   50.267554][  T405] CPU: 1 PID: 405 Comm: kworker/1:3 Not tainted 6.1.124-syzkaller-00004-g1ac09f5c0571 #0
[   50.277682][  T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[   50.288195][  T405] Workqueue: events flush_stashed_error_work
[   50.294096][  T405] Call Trace:
[   50.297211][  T405]  <TASK>
[   50.299985][  T405]  dump_stack_lvl+0x151/0x1b7
[   50.304607][  T405]  ? nf_tcp_handle_invalid+0x3f1/0x3f1
[   50.309884][  T405]  ? _printk+0xd1/0x111
[   50.313871][  T405]  ? __virt_addr_valid+0x242/0x2f0
[   50.319682][  T405]  print_report+0x158/0x4e0
[   50.324408][  T405]  ? __virt_addr_valid+0x242/0x2f0
[   50.329358][  T405]  ? kasan_complete_mode_report_info+0x90/0x1b0
[   50.335639][  T405]  ? kernfs_get+0x8a/0x90
[   50.342844][  T405]  kasan_report+0x13c/0x170
[   50.347113][  T405]  ? kernfs_get+0x8a/0x90
[   50.351279][  T405]  __asan_report_load4_noabort+0x14/0x20
[   50.356755][  T405]  kernfs_get+0x8a/0x90
[   50.360749][  T405]  sysfs_notify+0x9a/0xd0
[   50.365087][  T405]  ext4_notify_error_sysfs+0x25/0x30
[   50.370372][  T405]  flush_stashed_error_work+0x2fe/0x320
[   50.375755][  T405]  ? pwq_dec_nr_in_flight+0x191/0x3d0
[   50.381510][  T405]  process_one_work+0x73d/0xcb0
[   50.386642][  T405]  worker_thread+0xa60/0x1260
[   50.391242][  T405]  kthread+0x26d/0x300
[   50.395141][  T405]  ? worker_clr_flags+0x1a0/0x1a0
[   50.400060][  T405]  ? kthread_blkcg+0xd0/0xd0
[   50.405087][  T405]  ret_from_fork+0x1f/0x30
[   50.409341][  T405]  </TASK>
[   50.412214][  T405] 
[   50.415583][  T405] Allocated by task 1063:
[   50.419711][  T405]  kasan_set_track+0x4b/0x70
[   50.424424][  T405]  kasan_save_alloc_info+0x1f/0x30
[   50.429676][  T405]  __kasan_slab_alloc+0x6c/0x80
[   50.434297][  T405]  slab_post_alloc_hook+0x53/0x2c0
[   50.439876][  T405]  kmem_cache_alloc+0x175/0x320
[   50.446122][  T405]  __kernfs_new_node+0xdb/0x700
[   50.451253][  T405]  kernfs_new_node+0x130/0x230
[   50.456831][  T405]  kernfs_create_dir_ns+0x44/0x130
[   50.462156][  T405]  sysfs_create_dir_ns+0x185/0x390
[   50.468396][  T405]  kobject_add_internal+0x635/0xbf0
[   50.474652][  T405]  kobject_init_and_add+0x120/0x190
[   50.479596][  T405]  ext4_register_sysfs+0xbf/0x2c0
[   50.484794][  T405]  ext4_fill_super+0x7927/0x8450
[   50.489568][  T405]  get_tree_bdev+0x440/0x680
[   50.494163][  T405]  ext4_get_tree+0x1c/0x20
[   50.498422][  T405]  vfs_get_tree+0x88/0x290
[   50.502670][  T405]  do_new_mount+0x2ba/0xb30
[   50.507008][  T405]  path_mount+0x671/0x1070
[   50.511288][  T405]  __se_sys_mount+0x2c4/0x3b0
[   50.515776][  T405]  __x64_sys_mount+0xbf/0xd0
[   50.521501][  T405]  x64_sys_call+0x49d/0x9a0
[   50.526296][  T405]  do_syscall_64+0x3b/0xb0
[   50.530545][  T405]  entry_SYSCALL_64_after_hwframe+0x68/0xd2
[   50.536732][  T405] 
[   50.539006][  T405] Freed by task 386:
[   50.542814][  T405]  kasan_set_track+0x4b/0x70
[   50.547257][  T405]  kasan_save_free_info+0x2b/0x40
[   50.552403][  T405]  ____kasan_slab_free+0x131/0x180
[   50.557395][  T405]  __kasan_slab_free+0x11/0x20
[   50.562116][  T405]  kmem_cache_free+0x291/0x560
[   50.566804][  T405]  kernfs_put+0x392/0x520
[   50.571093][  T405]  __kobject_del+0x10f/0x300
[   50.575592][  T405]  kobject_del+0x45/0x60
[   50.580300][  T405]  ext4_unregister_sysfs+0x91/0xa0
[   50.585238][  T405]  ext4_put_super+0x7d/0xd60
[   50.590012][  T405]  generic_shutdown_super+0x14f/0x370
[   50.595221][  T405]  kill_block_super+0x7e/0xe0
[   50.599751][  T405]  deactivate_locked_super+0xad/0x110
[   50.605212][  T405]  deactivate_super+0xbe/0xf0
[   50.609715][  T405]  cleanup_mnt+0x485/0x510
[   50.614255][  T405]  __cleanup_mnt+0x19/0x20
[   50.619008][  T405]  task_work_run+0x24d/0x2e0
[   50.623427][  T405]  exit_to_user_mode_loop+0x94/0xa0
[   50.628555][  T405]  exit_to_user_mode_prepare+0x5a/0xa0
[   50.634037][  T405]  syscall_exit_to_user_mode+0x26/0x130
[   50.639415][  T405]  do_syscall_64+0x47/0xb0
[   50.643956][  T405]  entry_SYSCALL_64_after_hwframe+0x68/0xd2
[   50.649747][  T405] 
[   50.652104][  T405] The buggy address belongs to the object at ffff88812e6e0898
[   50.652104][  T405]  which belongs to the cache kernfs_node_cache of size 136
[   50.667619][  T405] The buggy address is located 0 bytes inside of
[   50.667619][  T405]  136-byte region [ffff88812e6e0898, ffff88812e6e0920)
[   50.681057][  T405] 
[   50.683220][  T405] The buggy address belongs to the physical page:
[   50.690356][  T405] page:ffffea0004b9b800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12e6e0
[   50.700511][  T405] flags: 0x4000000000000200(slab|zone=1)
[   50.705968][  T405] raw: 4000000000000200 0000000000000000 dead000000000001 ffff8881002ab500
[   50.715064][  T405] raw: 0000000000000000 0000000000140014 00000001ffffffff 0000000000000000
[   50.723994][  T405] page dumped because: kasan: bad access detected
[   50.730431][  T405] page_owner tracks the page as allocated
[   50.735953][  T405] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 342, tgid 342 (syz-executor), ts 37562152249, free_ts 0
[   50.754565][  T405]  post_alloc_hook+0x213/0x220
[   50.761909][  T405]  prep_new_page+0x1b/0x110
[   50.766414][  T405]  get_page_from_freelist+0x2f41/0x2fc0
[   50.772584][  T405]  __alloc_pages+0x234/0x610
[   50.778741][  T405]  alloc_slab_page+0x6c/0xf0
[   50.783431][  T405]  new_slab+0x90/0x3e0
[   50.787857][  T405]  ___slab_alloc+0x6f9/0xb80
[   50.792379][  T405]  __slab_alloc+0x5d/0xa0
[   50.796536][  T405]  kmem_cache_alloc+0x1be/0x320
[   50.801306][  T405]  __kernfs_new_node+0xdb/0x700
[   50.806085][  T405]  kernfs_new_node+0x130/0x230
[   50.810938][  T405]  kernfs_create_link+0xba/0x210
[   50.816110][  T405]  sysfs_do_create_link_sd+0x89/0x110
[   50.823006][  T405]  sysfs_create_link+0x68/0x80
[   50.827595][  T405]  __netdev_adjacent_dev_insert+0x439/0x7e0
[   50.834017][  T405]  __netdev_upper_dev_link+0x535/0x750
[   50.840046][  T405] page_owner free stack trace missing
[   50.845414][  T405] 
[   50.847588][  T405] Memory state around the buggy address:
[   50.853082][  T405]  ffff88812e6e0780: fb fb fc fc fc fc fc fc fc fc 00 00 00 00 00 00
[   50.860977][  T405]  ffff88812e6e0800: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc
[   50.868943][  T405] >ffff88812e6e0880: fc fc fc fa fb fb fb fb fb fb fb fb fb fb fb fb
[   50.876838][  T405]                             ^
[   50.881710][  T405]  ffff88812e6e0900: fb fb fb fb fc fc fc fc fc fc fc fc 00 00 00 00
[   50.889604][  T405]  ffff88812e6e0980: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc
[   50.898320][  T405] ==================================================================
[   50.906872][ T1060] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   50.907024][ T1065] EXT4-fs (loop4): 1 truncate cleaned up
[   50.933111][ T1065] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt.
[   50.935400][  T405] Disabling lock debugging due to kernel taint
[   50.957908][  T405] general protection fault, probably for non-canonical address 0xe0e8bc2c4000003a: 0000 [#1] PREEMPT SMP KASAN
[   50.970471][  T405] KASAN: maybe wild-memory-access in range [0x07460162000001d0-0x07460162000001d7]
[   50.980273][  T405] CPU: 1 PID: 405 Comm: kworker/1:3 Tainted: G    B              6.1.124-syzkaller-00004-g1ac09f5c0571 #0
[   50.991530][  T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024
[   51.001830][  T405] Workqueue: events flush_stashed_error_work
[   51.007618][  T405] RIP: 0010:kernfs_find_and_get_ns+0x52/0x110
[   51.013640][  T405] Code: 08 48 89 f8 48 c1 e8 03 42 80 3c 30 00 74 05 e8 c4 c1 d3 ff 49 8b 5d 08 48 85 db 49 0f 44 dd 48 83 c3 50 48 89 d8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 df e8 9f c1 d3 ff 4c 8b 33 49 83 c6 60
[   51.034546][  T405] RSP: 0018:ffffc90000a37c68 EFLAGS: 00010206
[   51.041861][  T405] RAX: 00e8c02c4000003a RBX: 07460162000001d2 RCX: ffffffff81e9593c
[   51.049826][  T405] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88812e6e08a0
[   51.057643][  T405] RBP: ffffc90000a37c90 R08: dffffc0000000000 R09: 0000000000000003
[   51.066974][  T405] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffffffff85d4d860
[   51.074783][  T405] R13: ffff88812e6e0898 R14: dffffc0000000000 R15: 0000000000000000
[   51.082736][  T405] FS:  0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000
[   51.091640][  T405] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   51.098372][  T405] CR2: 0000555589a384a8 CR3: 00000001252c8000 CR4: 00000000003506a0
[   51.106186][  T405] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   51.114182][  T405] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   51.122291][  T405] Call Trace:
[   51.125539][  T405]  <TASK>
[   51.128327][  T405]  ? __die_body+0x62/0xb0
[   51.132514][  T405]  ? die_addr+0x9f/0xd0
[   51.136775][  T405]  ? exc_general_protection+0x317/0x4c0
[   51.142413][  T405]  ? asm_exc_general_protection+0x27/0x30
[   51.148483][  T405]  ? kernfs_find_and_get_ns+0x3c/0x110
[   51.153757][  T405]  ? kernfs_find_and_get_ns+0x52/0x110
[   51.159060][  T405]  ? kernfs_find_and_get_ns+0x3c/0x110
[   51.165731][  T405]  sysfs_notify+0x73/0xd0
[   51.169887][  T405]  ext4_notify_error_sysfs+0x25/0x30
[   51.175017][  T405]  flush_stashed_error_work+0x2fe/0x320
[   51.180771][  T405]  ? pwq_dec_nr_in_flight+0x191/0x3d0
[   51.185981][  T405]  process_one_work+0x73d/0xcb0
[   51.190669][  T405]  worker_thread+0xa60/0x1260
[   51.196016][  T405]  kthread+0x26d/0x300
[   51.201189][  T405]  ? worker_clr_flags+0x1a0/0x1a0
[   51.206123][  T405]  ? kthread_blkcg+0xd0/0xd0
[   51.210982][  T405]  ret_from_fork+0x1f/0x30
[   51.215709][  T405]  </TASK>
[   51.219472][  T405] Modules linked in:
[   51.226197][  T405] ---[ end trace 0000000000000000 ]---
[   51.231650][  T405] RIP: 0010:kernfs_find_and_get_ns+0x52/0x110
[   51.245379][  T405] Code: 08 48 89 f8 48 c1 e8 03 42 80 3c 30 00 74 05 e8 c4 c1 d3 ff 49 8b 5d 08 48 85 db 49 0f 44 dd 48 83 c3 50 48 89 d8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 df e8 9f c1 d3 ff 4c 8b 33 49 83 c6 60
[   51.266614][  T405] RSP: 0018:ffffc90000a37c68 EFLAGS: 00010206
[   51.272730][  T405] RAX: 00e8c02c4000003a RBX: 07460162000001d2 RCX: ffffffff81e9593c
[   51.281393][  T405] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88812e6e08a0
[   51.290057][  T405] RBP: ffffc90000a37c90 R08: dffffc0000000000 R09: 0000000000000003
[   51.297862][  T405] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffffffff85d4d860
[   51.305633][  T405] R13: ffff88812e6e0898 R14: dffffc0000000000 R15: 0000000000000000
[   51.313428][  T405] FS:  0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000
[   51.324379][  T405] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   51.330774][  T405] CR2: 0000555589a384a8 CR3: 00000001252c8000 CR4: 00000000003506a0
[   51.342131][  T405] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   51.350015][  T405] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   51.359862][  T405] Kernel panic - not syncing: Fatal exception
[   51.366876][  T405] Kernel Offset: disabled
[   51.371008][  T405] Rebooting in 86400 seconds..