Warning: Permanently added '10.128.0.154' (ED25519) to the list of known hosts. 2025/10/07 09:32:37 parsed 1 programs [ 22.924533][ T24] audit: type=1400 audit(1759829557.860:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.945359][ T24] audit: type=1400 audit(1759829557.860:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 22.965178][ T24] audit: type=1400 audit(1759829557.870:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 23.867480][ T24] audit: type=1400 audit(1759829558.810:67): avc: denied { mounton } for pid=284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.868753][ T284] cgroup: Unknown subsys name 'net' [ 23.890168][ T24] audit: type=1400 audit(1759829558.810:68): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.917438][ T24] audit: type=1400 audit(1759829558.840:69): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.917659][ T284] cgroup: Unknown subsys name 'devices' [ 24.116952][ T284] cgroup: Unknown subsys name 'hugetlb' [ 24.122669][ T284] cgroup: Unknown subsys name 'rlimit' [ 24.272800][ T24] audit: type=1400 audit(1759829559.210:70): avc: denied { setattr } for pid=284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.296017][ T24] audit: type=1400 audit(1759829559.210:71): avc: denied { create } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.316432][ T24] audit: type=1400 audit(1759829559.210:72): avc: denied { write } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.323769][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.336833][ T24] audit: type=1400 audit(1759829559.210:73): avc: denied { read } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.386903][ T284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.814112][ T290] request_module fs-gadgetfs succeeded, but still no fs? [ 24.825284][ T290] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 25.000263][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.007330][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.014672][ T303] device bridge_slave_0 entered promiscuous mode [ 25.021623][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.028857][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.036306][ T303] device bridge_slave_1 entered promiscuous mode [ 25.073535][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.080603][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.087948][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.094976][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.112664][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.119945][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.127328][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.134900][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.145089][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.153235][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.160277][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.170631][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.178967][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.186006][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.197006][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.206181][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.220623][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.231271][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.239412][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.246891][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.255911][ T303] device veth0_vlan entered promiscuous mode [ 25.265289][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.274098][ T303] device veth1_macvtap entered promiscuous mode [ 25.283114][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.292868][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/10/07 09:32:40 executed programs: 0 [ 25.907936][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.914976][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.922370][ T351] device bridge_slave_0 entered promiscuous mode [ 25.929276][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.936494][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.944132][ T351] device bridge_slave_1 entered promiscuous mode [ 25.982891][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.989949][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.997224][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.004245][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.012580][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.019839][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.039872][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.047341][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.055961][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.064237][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.072618][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.079677][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.088435][ T7] device bridge_slave_1 left promiscuous mode [ 26.094541][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.102343][ T7] device bridge_slave_0 left promiscuous mode [ 26.108602][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.116494][ T7] device veth1_macvtap left promiscuous mode [ 26.122490][ T7] device veth0_vlan left promiscuous mode [ 26.218639][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.226984][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.235321][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.242358][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.253192][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.261404][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.271827][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.280015][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.291592][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.299908][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.311084][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.319465][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.327746][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.335355][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.343472][ T351] device veth0_vlan entered promiscuous mode [ 26.352914][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.361153][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.370630][ T351] device veth1_macvtap entered promiscuous mode [ 26.380104][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.387957][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.396386][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.415493][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.423737][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.477510][ T372] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 26.490669][ T372] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 26.501219][ T372] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 26.509284][ T372] System zones: 1-12 [ 26.514449][ T372] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 26.527762][ T372] EXT4-fs (loop2): 1 truncate cleaned up [ 26.533426][ T372] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 26.725869][ T377] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 26.736222][ T377] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 26.744157][ T377] System zones: 1-12 [ 26.748951][ T377] EXT4-fs (loop2): 1 truncate cleaned up [ 26.754595][ T377] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 26.830045][ T377] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 26.950130][ T382] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 26.960824][ T382] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 26.969027][ T382] System zones: 1-12 [ 26.973744][ T382] EXT4-fs (loop2): 1 truncate cleaned up [ 26.979460][ T382] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 27.056148][ T382] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 27.195963][ T387] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.206675][ T387] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 27.214620][ T387] System zones: 1-12 [ 27.219496][ T387] EXT4-fs (loop2): 1 truncate cleaned up [ 27.225268][ T387] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 27.393934][ T392] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.409257][ T392] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 27.417356][ T392] System zones: 1-12 [ 27.422183][ T392] EXT4-fs (loop2): 1 truncate cleaned up [ 27.428224][ T392] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 27.596522][ T409] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.606907][ T409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 27.614840][ T409] System zones: 1-12 [ 27.619885][ T409] EXT4-fs (loop2): 1 truncate cleaned up [ 27.625644][ T409] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 27.835943][ T414] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 27.846282][ T414] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 27.854233][ T414] System zones: 1-12 [ 27.858998][ T414] EXT4-fs (loop2): 1 truncate cleaned up [ 27.864638][ T414] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 27.939912][ T414] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 28.074183][ T419] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.086250][ T419] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 28.094268][ T419] System zones: 1-12 [ 28.099114][ T419] EXT4-fs (loop2): 1 truncate cleaned up [ 28.104762][ T419] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 28.179932][ T419] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 28.315959][ T424] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.326439][ T424] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 28.334588][ T424] System zones: 1-12 [ 28.339580][ T424] EXT4-fs (loop2): 1 truncate cleaned up [ 28.345386][ T424] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 28.420751][ T424] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 28.530520][ T429] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.540919][ T429] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 28.548931][ T429] System zones: 1-12 [ 28.553633][ T429] EXT4-fs (loop2): 1 truncate cleaned up [ 28.559478][ T429] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 28.750370][ T434] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.760891][ T434] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 28.768880][ T434] System zones: 1-12 [ 28.773611][ T434] EXT4-fs (loop2): 1 truncate cleaned up [ 28.779318][ T434] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 28.853914][ T434] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 28.943142][ T439] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 28.953494][ T439] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 28.961635][ T439] System zones: 1-12 [ 28.966588][ T439] EXT4-fs (loop2): 1 truncate cleaned up [ 28.972228][ T439] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 29.046700][ T439] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 29.157812][ T444] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.168194][ T444] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 29.176189][ T444] System zones: 1-12 [ 29.181010][ T444] EXT4-fs (loop2): 1 truncate cleaned up [ 29.186724][ T444] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 29.258343][ T447] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.29: corrupted xattr block 33 [ 29.271866][ T444] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.29: corrupted xattr block 33 [ 29.284046][ T444] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 29.397963][ T449] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.408367][ T449] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 29.416351][ T449] System zones: 1-12 [ 29.421113][ T449] EXT4-fs (loop2): 1 truncate cleaned up [ 29.426897][ T449] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 29.593531][ T454] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.603971][ T454] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 29.611977][ T454] System zones: 1-12 [ 29.616737][ T454] EXT4-fs (loop2): 1 truncate cleaned up [ 29.622383][ T454] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 29.841565][ T459] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 29.851936][ T459] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 29.860018][ T459] System zones: 1-12 [ 29.864714][ T459] EXT4-fs (loop2): 1 truncate cleaned up [ 29.870415][ T459] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 29.942070][ T462] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.32: corrupted xattr block 33 [ 29.956101][ T459] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.32: corrupted xattr block 33 [ 29.968241][ T459] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 30.073235][ T464] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.083847][ T464] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 30.091866][ T464] System zones: 1-12 [ 30.096707][ T464] EXT4-fs (loop2): 1 truncate cleaned up [ 30.102505][ T464] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 30.176960][ T464] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 30.412916][ T469] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.423241][ T469] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 30.431275][ T469] System zones: 1-12 [ 30.436147][ T469] EXT4-fs (loop2): 1 truncate cleaned up [ 30.441806][ T469] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 30.513879][ T472] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.34: corrupted xattr block 33 [ 30.527843][ T469] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.34: corrupted xattr block 33 [ 30.540285][ T469] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 30.674414][ T474] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.684953][ T474] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 30.692949][ T474] System zones: 1-12 [ 30.697869][ T474] EXT4-fs (loop2): 1 truncate cleaned up [ 30.703513][ T474] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 30.775098][ T477] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.35: corrupted xattr block 33 [ 30.788576][ T474] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.35: corrupted xattr block 33 [ 30.800928][ T474] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 30.952592][ T479] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.963119][ T479] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 30.971188][ T479] System zones: 1-12 [ 30.976125][ T479] EXT4-fs (loop2): 1 truncate cleaned up [ 30.981764][ T479] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue 2025/10/07 09:32:46 executed programs: 22 [ 31.056507][ T479] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 31.165149][ T484] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.175928][ T484] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 31.183862][ T484] System zones: 1-12 [ 31.188698][ T484] EXT4-fs (loop2): 1 truncate cleaned up [ 31.194340][ T484] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 31.267307][ T487] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.37: corrupted xattr block 33 [ 31.281284][ T484] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.37: corrupted xattr block 33 [ 31.293593][ T484] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 31.436657][ T489] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.447273][ T489] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 31.455305][ T489] System zones: 1-12 [ 31.460010][ T489] EXT4-fs (loop2): 1 truncate cleaned up [ 31.465720][ T489] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 31.638007][ T494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.648645][ T494] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 31.656605][ T494] System zones: 1-12 [ 31.661263][ T494] EXT4-fs (loop2): 1 truncate cleaned up [ 31.667102][ T494] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 31.912483][ T499] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.923043][ T499] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 31.931097][ T499] System zones: 1-12 [ 31.935868][ T499] EXT4-fs (loop2): 1 truncate cleaned up [ 31.941546][ T499] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 32.012300][ T502] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.40: corrupted xattr block 33 [ 32.025989][ T499] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.40: corrupted xattr block 33 [ 32.038459][ T499] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 32.232577][ T504] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.243841][ T504] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 32.252121][ T504] System zones: 1-12 [ 32.256952][ T504] EXT4-fs (loop2): 1 truncate cleaned up [ 32.262591][ T504] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 32.517927][ T509] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.528559][ T509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 32.536531][ T509] System zones: 1-12 [ 32.541276][ T509] EXT4-fs (loop2): 1 truncate cleaned up [ 32.546982][ T509] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 32.618908][ T512] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.42: corrupted xattr block 33 [ 32.632544][ T509] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.42: corrupted xattr block 33 [ 32.644974][ T509] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 32.837932][ T514] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.848457][ T514] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 32.856533][ T514] System zones: 1-12 [ 32.861234][ T514] EXT4-fs (loop2): 1 truncate cleaned up [ 32.867160][ T514] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 33.032786][ T519] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.043257][ T519] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 33.051281][ T519] System zones: 1-12 [ 33.056121][ T519] EXT4-fs (loop2): 1 truncate cleaned up [ 33.061755][ T519] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 33.291964][ T524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.302456][ T524] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 33.310445][ T524] System zones: 1-12 [ 33.315237][ T524] EXT4-fs (loop2): 1 truncate cleaned up [ 33.320879][ T524] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 33.392736][ T527] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.45: corrupted xattr block 33 [ 33.406248][ T524] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.45: corrupted xattr block 33 [ 33.418501][ T524] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 33.521947][ T529] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.532556][ T529] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 33.540570][ T529] System zones: 1-12 [ 33.545553][ T529] EXT4-fs (loop2): 1 truncate cleaned up [ 33.551221][ T529] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 33.798159][ T534] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.808628][ T534] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 33.816607][ T534] System zones: 1-12 [ 33.821659][ T534] EXT4-fs (loop2): 1 truncate cleaned up [ 33.827499][ T534] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 33.898801][ T537] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.47: corrupted xattr block 33 [ 33.912418][ T534] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.47: corrupted xattr block 33 [ 33.924744][ T534] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 34.078413][ T539] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.088996][ T539] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 34.097174][ T539] System zones: 1-12 [ 34.102148][ T539] EXT4-fs (loop2): 1 truncate cleaned up [ 34.107897][ T539] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 34.179443][ T542] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.48: corrupted xattr block 33 [ 34.193035][ T539] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.48: corrupted xattr block 33 [ 34.205327][ T539] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 34.373511][ T544] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.383923][ T544] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 34.392025][ T544] System zones: 1-12 [ 34.396966][ T544] EXT4-fs (loop2): 1 truncate cleaned up [ 34.402617][ T544] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 34.605727][ T549] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.616153][ T549] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 34.624111][ T549] System zones: 1-12 [ 34.629077][ T549] EXT4-fs (loop2): 1 truncate cleaned up [ 34.634743][ T549] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 34.706535][ T552] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.50: corrupted xattr block 33 [ 34.720403][ T549] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.50: corrupted xattr block 33 [ 34.732559][ T549] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 34.917013][ T554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.927412][ T554] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 34.935365][ T554] System zones: 1-12 [ 34.940055][ T554] EXT4-fs (loop2): 1 truncate cleaned up [ 34.945752][ T554] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 35.025975][ T557] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.51: corrupted xattr block 33 [ 35.046605][ T554] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.51: corrupted xattr block 33 [ 35.059669][ T554] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 35.191798][ T559] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.204663][ T559] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 35.212795][ T559] System zones: 1-12 [ 35.217748][ T559] EXT4-fs (loop2): 1 truncate cleaned up [ 35.223412][ T559] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 35.297241][ T559] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 35.412160][ T564] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.422665][ T564] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 35.430669][ T564] System zones: 1-12 [ 35.435630][ T564] EXT4-fs (loop2): 1 truncate cleaned up [ 35.441282][ T564] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 35.598074][ T569] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.608566][ T569] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 35.616650][ T569] System zones: 1-12 [ 35.621456][ T569] EXT4-fs (loop2): 1 truncate cleaned up [ 35.627150][ T569] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 35.701241][ T569] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 35.892755][ T574] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.903321][ T574] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 35.911318][ T574] System zones: 1-12 [ 35.916321][ T574] EXT4-fs (loop2): 1 truncate cleaned up [ 35.922083][ T574] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 35.993719][ T577] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.55: corrupted xattr block 33 [ 36.007208][ T574] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.55: corrupted xattr block 33 [ 36.019478][ T574] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 36.173319][ T579] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.183774][ T579] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 36.191765][ T579] System zones: 1-12 [ 36.196589][ T579] EXT4-fs (loop2): 1 truncate cleaned up [ 36.202245][ T579] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue 2025/10/07 09:32:51 executed programs: 42 [ 36.392467][ T584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.402935][ T584] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 36.410947][ T584] System zones: 1-12 [ 36.415841][ T584] EXT4-fs (loop2): 1 truncate cleaned up [ 36.421477][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 36.677997][ T589] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.688453][ T589] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 36.696412][ T589] System zones: 1-12 [ 36.701156][ T589] EXT4-fs (loop2): 1 truncate cleaned up [ 36.706857][ T589] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 36.914027][ T594] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.924465][ T594] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 36.932467][ T594] System zones: 1-12 [ 36.937349][ T594] EXT4-fs (loop2): 1 truncate cleaned up [ 36.943044][ T594] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 37.017598][ T594] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 37.183683][ T599] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.194061][ T599] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 37.202094][ T599] System zones: 1-12 [ 37.206904][ T599] EXT4-fs (loop2): 1 truncate cleaned up [ 37.212590][ T599] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 37.287197][ T599] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 37.438266][ T604] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.448684][ T604] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 37.456713][ T604] System zones: 1-12 [ 37.461482][ T604] EXT4-fs (loop2): 1 truncate cleaned up [ 37.467280][ T604] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 37.671564][ T609] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.682089][ T609] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 37.690113][ T609] System zones: 1-12 [ 37.695263][ T609] EXT4-fs (loop2): 1 truncate cleaned up [ 37.701166][ T609] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 37.774976][ T609] ================================================================== [ 37.783081][ T609] BUG: KASAN: out-of-bounds in ext4_xattr_set_entry+0x1339/0x36c0 [ 37.790873][ T609] Read of size 18446744073709551540 at addr ffff88811ca32070 by task syz.2.62/609 [ 37.800041][ T609] [ 37.802371][ T609] CPU: 1 PID: 609 Comm: syz.2.62 Not tainted syzkaller #0 [ 37.809479][ T609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 37.819527][ T609] Call Trace: [ 37.822816][ T609] __dump_stack+0x21/0x24 [ 37.827145][ T609] dump_stack_lvl+0x169/0x1d8 [ 37.831810][ T609] ? show_regs_print_info+0x18/0x18 [ 37.837004][ T609] ? thaw_kernel_threads+0x220/0x220 [ 37.842278][ T609] print_address_description+0x7f/0x2c0 [ 37.847815][ T609] ? ext4_xattr_set_entry+0x1339/0x36c0 [ 37.853349][ T609] kasan_report+0xe2/0x130 [ 37.857760][ T609] ? ext4_xattr_set_entry+0x1339/0x36c0 [ 37.863298][ T609] ? ext4_xattr_set_entry+0x1339/0x36c0 [ 37.868833][ T609] kasan_check_range+0x280/0x290 [ 37.873784][ T609] memmove+0x2d/0x70 [ 37.877667][ T609] ext4_xattr_set_entry+0x1339/0x36c0 [ 37.883031][ T609] ? fscrypt_drop_inode+0xad/0x110 [ 37.888147][ T609] ? ext4_xattr_ibody_set+0x360/0x360 [ 37.893513][ T609] ? slab_post_alloc_hook+0x7d/0x2f0 [ 37.898823][ T609] ? ext4_xattr_block_set+0x847/0x2a50 [ 37.904271][ T609] ? ext4_xattr_block_set+0x847/0x2a50 [ 37.909718][ T609] ? __kmalloc_track_caller+0x181/0x320 [ 37.915254][ T609] ? memcpy+0x56/0x70 [ 37.919312][ T609] ext4_xattr_block_set+0x92f/0x2a50 [ 37.924589][ T609] ? __kasan_check_read+0x11/0x20 [ 37.929602][ T609] ? __ext4_xattr_check_block+0x265/0x8e0 [ 37.935308][ T609] ? ext4_xattr_block_find+0x4f0/0x4f0 [ 37.940753][ T609] ? __kasan_check_write+0x14/0x20 [ 37.945855][ T609] ext4_xattr_set_handle+0xba5/0x12a0 [ 37.951221][ T609] ? ext4_xattr_set_entry+0x36c0/0x36c0 [ 37.956949][ T609] ? __kasan_check_read+0x11/0x20 [ 37.962052][ T609] ? __ext4_journal_start_sb+0x2e2/0x490 [ 37.967759][ T609] ext4_xattr_set+0x1ec/0x320 [ 37.972435][ T609] ? ext4_xattr_set_credits+0x290/0x290 [ 37.977986][ T609] ext4_xattr_trusted_set+0x3b/0x50 [ 37.983175][ T609] ? ext4_xattr_trusted_get+0x40/0x40 [ 37.988538][ T609] __vfs_setxattr+0x42a/0x480 [ 37.993207][ T609] __vfs_setxattr_noperm+0x11e/0x4e0 [ 37.998482][ T609] __vfs_setxattr_locked+0x203/0x220 [ 38.003761][ T609] vfs_setxattr+0x8d/0x1c0 [ 38.008169][ T609] setxattr+0x1a9/0x370 [ 38.012334][ T609] ? path_setxattr+0x210/0x210 [ 38.017092][ T609] ? __mnt_want_write+0x1e6/0x260 [ 38.022103][ T609] ? mnt_want_write+0x19d/0x270 [ 38.026943][ T609] path_setxattr+0x110/0x210 [ 38.031522][ T609] ? simple_xattr_list_add+0x120/0x120 [ 38.036973][ T609] ? ____fput+0x15/0x20 [ 38.041116][ T609] __x64_sys_lsetxattr+0xc2/0xe0 [ 38.046057][ T609] do_syscall_64+0x31/0x40 [ 38.050464][ T609] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 38.056363][ T609] RIP: 0033:0x7fe6fd485ec9 [ 38.060771][ T609] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.080364][ T609] RSP: 002b:00007fe6fd2f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 38.088764][ T609] RAX: ffffffffffffffda RBX: 00007fe6fd6dcfa0 RCX: 00007fe6fd485ec9 [ 38.096724][ T609] RDX: 0000200000000640 RSI: 0000200000000300 RDI: 0000200000000100 [ 38.104683][ T609] RBP: 00007fe6fd508f91 R08: 0000000000000000 R09: 0000000000000000 [ 38.112661][ T609] R10: 000000000000fe37 R11: 0000000000000246 R12: 0000000000000000 [ 38.120626][ T609] R13: 00007fe6fd6dd038 R14: 00007fe6fd6dcfa0 R15: 00007ffdf96211f8 [ 38.128586][ T609] [ 38.130912][ T609] Allocated by task 0: [ 38.134962][ T609] (stack is not available) [ 38.139370][ T609] [ 38.141696][ T609] The buggy address belongs to the object at ffff88811ca32000 [ 38.141696][ T609] which belongs to the cache kmalloc-1k of size 1024 [ 38.155742][ T609] The buggy address is located 112 bytes inside of [ 38.155742][ T609] 1024-byte region [ffff88811ca32000, ffff88811ca32400) [ 38.169086][ T609] The buggy address belongs to the page: [ 38.174729][ T609] page:ffffea0004728c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11ca30 [ 38.184951][ T609] head:ffffea0004728c00 order:3 compound_mapcount:0 compound_pincount:0 [ 38.193264][ T609] flags: 0x4000000000010200(slab|head) [ 38.198716][ T609] raw: 4000000000010200 ffffea000472ae00 0000000500000005 ffff888100042f00 [ 38.207330][ T609] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 38.216082][ T609] page dumped because: kasan: bad access detected [ 38.222530][ T609] page_owner tracks the page as allocated [ 38.228252][ T609] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 0, ts 13678910113, free_ts 13666798226 [ 38.246468][ T609] prep_new_page+0x179/0x180 [ 38.251050][ T609] get_page_from_freelist+0x2235/0x23d0 [ 38.256594][ T609] __alloc_pages_nodemask+0x268/0x5f0 [ 38.261957][ T609] new_slab+0x84/0x3f0 [ 38.266045][ T609] ___slab_alloc+0x2a6/0x450 [ 38.270640][ T609] __slab_alloc+0x63/0xa0 [ 38.274981][ T609] __kmalloc_track_caller+0x1ef/0x320 [ 38.280359][ T609] __alloc_skb+0xdc/0x520 [ 38.284689][ T609] __napi_alloc_skb+0x158/0x2e0 [ 38.289534][ T609] page_to_skb+0x40/0x8b0 [ 38.293860][ T609] receive_buf+0xba1/0x45a0 [ 38.298358][ T609] virtnet_poll+0x4f2/0xef0 [ 38.302858][ T609] net_rx_action+0x432/0xdd0 [ 38.307440][ T609] __do_softirq+0x255/0x563 [ 38.311929][ T609] page last free stack trace: [ 38.316597][ T609] __free_pages_ok+0x7fc/0x820 [ 38.321353][ T609] free_compound_page+0x73/0x90 [ 38.326223][ T609] __put_compound_page+0x77/0xb0 [ 38.331194][ T609] __put_page+0xbd/0xe0 [ 38.335608][ T609] do_exit+0x1a52/0x2480 [ 38.339875][ T609] do_group_exit+0x141/0x310 [ 38.344460][ T609] __x64_sys_exit_group+0x3f/0x40 [ 38.349655][ T609] do_syscall_64+0x31/0x40 [ 38.354070][ T609] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 38.359957][ T609] [ 38.362277][ T609] Memory state around the buggy address: [ 38.367912][ T609] ffff88811ca31f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 38.375975][ T609] ffff88811ca31f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 38.384037][ T609] >ffff88811ca32000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 38.392095][ T609] ^ [ 38.399808][ T609] ffff88811ca32080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 38.408003][ T609] ffff88811ca32100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 38.416147][ T609] ================================================================== [ 38.424206][ T609] Disabling lock debugging due to kernel taint [ 38.434303][ T24] kauditd_printk_skb: 40 callbacks suppressed [ 38.434316][ T24] audit: type=1400 audit(1759829573.370:114): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.462702][ T24] audit: type=1400 audit(1759829573.370:115): avc: denied { search } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 38.484072][ T24] audit: type=1400 audit(1759829573.370:116): avc: denied { write } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 38.505343][ T24] audit: type=1400 audit(1759829573.370:117): avc: denied { add_name } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 38.525912][ T24] audit: type=1400 audit(1759829573.370:118): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.546373][ T24] audit: type=1400 audit(1759829573.370:119): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.569458][ T24] audit: type=1400 audit(1759829573.370:120): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.681851][ T614] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.692414][ T614] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 38.700544][ T614] System zones: 1-12 [ 38.705520][ T614] EXT4-fs (loop2): 1 truncate cleaned up [ 38.711184][ T614] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 38.785706][ T614] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 38.893516][ T619] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.903983][ T619] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 38.911970][ T619] System zones: 1-12 [ 38.916761][ T619] EXT4-fs (loop2): 1 truncate cleaned up [ 38.922399][ T619] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 39.093661][ T624] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.104104][ T624] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 39.112082][ T624] System zones: 1-12 [ 39.116878][ T624] EXT4-fs (loop2): 1 truncate cleaned up [ 39.122511][ T624] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 39.317857][ T629] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.328316][ T629] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 39.336318][ T629] System zones: 1-12 [ 39.341126][ T629] EXT4-fs (loop2): 1 truncate cleaned up [ 39.346919][ T629] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 39.487988][ T634] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.498467][ T634] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 39.506553][ T634] System zones: 1-12 [ 39.511298][ T634] EXT4-fs (loop2): 1 truncate cleaned up [ 39.517202][ T634] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 39.588239][ T637] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.67: corrupted xattr block 33 [ 39.601619][ T634] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.67: corrupted xattr block 33 [ 39.613893][ T634] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 39.797900][ T639] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.808340][ T639] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 39.816420][ T639] System zones: 1-12 [ 39.821252][ T639] EXT4-fs (loop2): 1 truncate cleaned up [ 39.826956][ T639] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 40.074400][ T644] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.084864][ T644] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 40.092847][ T644] System zones: 1-12 [ 40.097729][ T644] EXT4-fs (loop2): 1 truncate cleaned up [ 40.103364][ T644] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 40.175863][ T647] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.69: corrupted xattr block 33 [ 40.189300][ T644] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.69: corrupted xattr block 33 [ 40.201558][ T644] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 40.341441][ T649] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.352010][ T649] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 40.360002][ T649] System zones: 1-12 [ 40.364784][ T649] EXT4-fs (loop2): 1 truncate cleaned up [ 40.370468][ T649] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 40.558913][ T654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.569343][ T654] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 40.577278][ T654] System zones: 1-12 [ 40.581967][ T654] EXT4-fs (loop2): 1 truncate cleaned up [ 40.587707][ T654] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 40.659676][ T657] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.71: corrupted xattr block 33 [ 40.673097][ T654] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.71: corrupted xattr block 33 [ 40.685228][ T654] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 40.802113][ T659] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.812517][ T659] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 40.820507][ T659] System zones: 1-12 [ 40.825338][ T659] EXT4-fs (loop2): 1 truncate cleaned up [ 40.831013][ T659] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 41.112177][ T664] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.122514][ T664] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 41.130600][ T664] System zones: 1-12 [ 41.135428][ T664] EXT4-fs (loop2): 1 truncate cleaned up [ 41.141095][ T664] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 41.398122][ T669] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.408761][ T669] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 41.416791][ T669] System zones: 1-12 [ 41.421607][ T669] EXT4-fs (loop2): 1 truncate cleaned up [ 41.427345][ T669] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 41.501078][ T669] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. 2025/10/07 09:32:56 executed programs: 60 [ 41.616599][ T674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.627123][ T674] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 41.635131][ T674] System zones: 1-12 [ 41.639885][ T674] EXT4-fs (loop2): 1 truncate cleaned up [ 41.645608][ T674] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 41.720024][ T674] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 41.877988][ T679] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.888410][ T679] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 41.896501][ T679] System zones: 1-12 [ 41.901347][ T679] EXT4-fs (loop2): 1 truncate cleaned up [ 41.907049][ T679] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 42.063264][ T684] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.073674][ T684] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 42.081654][ T684] System zones: 1-12 [ 42.086496][ T684] EXT4-fs (loop2): 1 truncate cleaned up [ 42.092132][ T684] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 42.166334][ T684] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 42.275139][ T689] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.285670][ T689] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 42.293596][ T689] System zones: 1-12 [ 42.298364][ T689] EXT4-fs (loop2): 1 truncate cleaned up [ 42.304153][ T689] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 42.518164][ T694] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.528632][ T694] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 42.536613][ T694] System zones: 1-12 [ 42.541336][ T694] EXT4-fs (loop2): 1 truncate cleaned up [ 42.547027][ T694] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 42.618484][ T697] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.79: corrupted xattr block 33 [ 42.632118][ T694] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.79: corrupted xattr block 33 [ 42.644417][ T694] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 42.837955][ T699] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.848386][ T699] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 42.856377][ T699] System zones: 1-12 [ 42.861058][ T699] EXT4-fs (loop2): 1 truncate cleaned up [ 42.866759][ T699] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 42.940860][ T699] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 43.028104][ T704] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.038506][ T704] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 43.046521][ T704] System zones: 1-12 [ 43.051228][ T704] EXT4-fs (loop2): 1 truncate cleaned up [ 43.057057][ T704] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 43.132344][ T704] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 43.222835][ T709] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.233248][ T709] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 43.241187][ T709] System zones: 1-12 [ 43.245921][ T709] EXT4-fs (loop2): 1 truncate cleaned up [ 43.251681][ T709] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 43.322616][ T712] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.82: corrupted xattr block 33 [ 43.336218][ T709] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.82: corrupted xattr block 33 [ 43.348447][ T709] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 43.478270][ T714] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.488741][ T714] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 43.496726][ T714] System zones: 1-12 [ 43.501514][ T714] EXT4-fs (loop2): 1 truncate cleaned up [ 43.507201][ T714] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 43.578807][ T717] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.83: corrupted xattr block 33 [ 43.592336][ T714] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.83: corrupted xattr block 33 [ 43.604615][ T714] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 43.713120][ T719] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.723560][ T719] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 43.731551][ T719] System zones: 1-12 [ 43.736356][ T719] EXT4-fs (loop2): 1 truncate cleaned up [ 43.741993][ T719] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 43.998073][ T724] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.008550][ T724] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 44.016855][ T724] System zones: 1-12 [ 44.021871][ T724] EXT4-fs (loop2): 1 truncate cleaned up [ 44.027587][ T724] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 44.273257][ T729] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.283846][ T729] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 44.291845][ T729] System zones: 1-12 [ 44.296814][ T729] EXT4-fs (loop2): 1 truncate cleaned up [ 44.302574][ T729] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 44.373848][ T732] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.86: corrupted xattr block 33 [ 44.388730][ T729] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.86: corrupted xattr block 33 [ 44.400971][ T729] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 44.534457][ T734] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.544880][ T734] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 44.552875][ T734] System zones: 1-12 [ 44.557688][ T734] EXT4-fs (loop2): 1 truncate cleaned up [ 44.563332][ T734] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 44.634436][ T737] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.87: corrupted xattr block 33 [ 44.648351][ T734] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.87: corrupted xattr block 33 [ 44.660550][ T734] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 44.809842][ T739] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.820260][ T739] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 44.828268][ T739] System zones: 1-12 [ 44.832993][ T739] EXT4-fs (loop2): 1 truncate cleaned up [ 44.838701][ T739] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 44.910558][ T742] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.88: corrupted xattr block 33 [ 44.924155][ T739] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.88: corrupted xattr block 33 [ 44.936303][ T739] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 45.118065][ T744] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.128523][ T744] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 45.136593][ T744] System zones: 1-12 [ 45.141234][ T744] EXT4-fs (loop2): 1 truncate cleaned up [ 45.146923][ T744] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 45.397956][ T749] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.408490][ T749] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 45.416487][ T749] System zones: 1-12 [ 45.421382][ T749] EXT4-fs (loop2): 1 truncate cleaned up [ 45.427252][ T749] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 45.502006][ T749] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 45.632041][ T754] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.642482][ T754] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 45.650509][ T754] System zones: 1-12 [ 45.655388][ T754] EXT4-fs (loop2): 1 truncate cleaned up [ 45.661166][ T754] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 45.732872][ T757] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.91: corrupted xattr block 33 [ 45.746291][ T754] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.91: corrupted xattr block 33 [ 45.758525][ T754] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 45.909933][ T759] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.920361][ T759] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 45.928466][ T759] System zones: 1-12 [ 45.933145][ T759] EXT4-fs (loop2): 1 truncate cleaned up [ 45.938919][ T759] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 46.010382][ T762] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.92: corrupted xattr block 33 [ 46.023831][ T759] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.92: corrupted xattr block 33 [ 46.036059][ T759] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 46.198003][ T764] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.208726][ T764] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 46.216727][ T764] System zones: 1-12 [ 46.221898][ T764] EXT4-fs (loop2): 1 truncate cleaned up [ 46.227603][ T764] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 46.301210][ T764] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 46.453031][ T769] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.463463][ T769] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 46.471498][ T769] System zones: 1-12 [ 46.476325][ T769] EXT4-fs (loop2): 1 truncate cleaned up [ 46.481962][ T769] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue 2025/10/07 09:33:01 executed programs: 80 [ 46.682830][ T774] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.693257][ T774] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 46.701264][ T774] System zones: 1-12 [ 46.706108][ T774] EXT4-fs (loop2): 1 truncate cleaned up [ 46.711741][ T774] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 46.783220][ T777] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2765: inode #15: comm syz.2.95: corrupted xattr block 33 [ 46.797024][ T774] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2930: inode #15: comm syz.2.95: corrupted xattr block 33 [ 46.809315][ T774] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 46.958344][ T779] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.968762][ T779] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 46.976740][ T779] System zones: 1-12 [ 46.981534][ T779] EXT4-fs (loop2): 1 truncate cleaned up [ 46.987231][ T779] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 47.061664][ T779] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 47.171851][ T784] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.182238][ T784] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 47.190306][ T784] System zones: 1-12 [ 47.195162][ T784] EXT4-fs (loop2): 1 truncate cleaned up [ 47.200830][ T784] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 47.274827][ T784] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 47.468179][ T789] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.478573][ T789] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 47.486598][ T789] System zones: 1-12 [ 47.491351][ T789] EXT4-fs (loop2): 1 truncate cleaned up [ 47.497092][ T789] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue [ 47.571418][ T789] EXT4-fs error (device loop2): mb_free_blocks:1524: group 0, inode 19: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 47.692104][ T794] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.702546][ T794] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c019, mo2=0002] [ 47.710548][ T794] System zones: 1-12 [ 47.715333][ T794] EXT4-fs (loop2): 1 truncate cleaned up [ 47.720979][ T794] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,nombcache,dioread_lock,debug,,errors=continue