last executing test programs: 1m39.578659096s ago: executing program 3 (id=268): socket$nl_audit(0x10, 0x3, 0x9) 1m39.578086556s ago: executing program 4 (id=270): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0', 0x800, 0x0) 1m39.576924865s ago: executing program 3 (id=273): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0', 0x800, 0x0) 1m39.576662965s ago: executing program 4 (id=275): mq_unlink(&(0x7f0000000000)) 1m39.575537176s ago: executing program 3 (id=277): readlink(&(0x7f0000000000), &(0x7f0000000000), 0x0) 1m39.557251536s ago: executing program 3 (id=279): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock', 0x800, 0x0) 1m39.556940616s ago: executing program 4 (id=280): mkdir(&(0x7f0000000000), 0x0) 1m39.556484736s ago: executing program 3 (id=284): syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$vcsn(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$vcsn(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$vcsn(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$vcsn(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$vcsn(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$vcsn(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$vcsn(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$vcsn(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$vcsn(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$vcsn(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$vcsn(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$vcsn(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$vcsn(&(0x7f0000000500), 0x4, 0x800) 1m39.556416746s ago: executing program 4 (id=285): epoll_wait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 1m39.519741656s ago: executing program 4 (id=286): lchown(&(0x7f0000000000), 0x0, 0x0) 1m39.453308778s ago: executing program 4 (id=289): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m39.25240877s ago: executing program 3 (id=291): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 414.316716ms ago: executing program 6 (id=5298): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000090000008500000011000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 374.447296ms ago: executing program 6 (id=5304): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x8000, &(0x7f0000000080)={[{@errors_remount}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@init_itable_val={'init_itable', 0x3d, 0x7ab4}}, {@jqfmt_vfsv0}]}, 0x80, 0x63c, &(0x7f0000001bc0)="$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") 359.451946ms ago: executing program 1 (id=5305): syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c646f733178666c6f7070792c646973636172642c636865636b3d7374726963742c646f74732c756d61736b3d30303030303030303030303030303030303030303030302c005cfc62f4d02467f358b5994840ea56b0221d013e71e44b8219d56c01000100d5bfd1b1537d0559da1ee418effe196657db344d30f27f6c0609979d6c93505e2d63e489bba6c6ee52f58754c60dfcc1d4"], 0x1, 0x255, &(0x7f000001fd40)="$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") 359.194436ms ago: executing program 5 (id=5307): timerfd_create(0x6, 0x80000) 289.113827ms ago: executing program 0 (id=5309): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 289.047147ms ago: executing program 5 (id=5310): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x3, 0x4, 0x4, 0x28, 0x10e, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 263.413538ms ago: executing program 2 (id=5311): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e00000000000000030000000700000003000000fdffffff00000000000000002e"], &(0x7f0000000040)=""/249, 0x46, 0xf9, 0x8, 0x0, 0x0, @void, @value}, 0x28) 193.333569ms ago: executing program 0 (id=5312): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@restrict, @func_proto, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, 0x0, 0x3e, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) 193.217838ms ago: executing program 5 (id=5313): migrate_pages(0x0, 0x7, 0x0, &(0x7f0000000040)=0x100000001) 193.129198ms ago: executing program 2 (id=5314): syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @local, @local, {[], {{0x8000, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x100, 0x0, 0x0, {[@sack={0x5, 0xa, [0x1, 0x1]}]}}}}}}}}, 0x0) 190.395879ms ago: executing program 0 (id=5315): syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 189.908019ms ago: executing program 1 (id=5316): modify_ldt$read(0x0, 0x0, 0x0) 172.728359ms ago: executing program 2 (id=5317): prctl$PR_GET_SECCOMP(0x15) 166.133179ms ago: executing program 1 (id=5318): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400000008", @ANYRES32], 0x48) 137.490039ms ago: executing program 5 (id=5319): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="61125100000000006113530000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07007706000020010000170200000ee60000bf250000000000003d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ff2d35010000000000840400000000000014000000100000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b848b00ea6553f304000000815dcf00c3ee7b042d1937ba52037fdefeb0cff9fc56357d81b2cc1a9e37d7b75c020b070000003e2d6326f54ef34aa37506d8b22062bafaca036d9cc7db6671573e202e0a92ee4ba12b064981cc32d1ac0b9ecc8f604dcac2463e1c1e7624000921e4e725ab3ac14aa5a358c83bbde146b5e809c3e909bf78545d14035ffa316d0b0e2faaf52e137464baf9a6164ccb8603083f459c03b0665451aac2b16a9279c234c597a547b4aef1a3a251fbc6f42b7f2e122486e430e0099f95305ca0540a6a256fccddf39ba4070bdc4c700567ff33d461b487f0f8c208836ffce33fa172"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 136.898709ms ago: executing program 6 (id=5320): set_mempolicy(0x0, 0x0, 0x0) 131.668559ms ago: executing program 0 (id=5321): request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='y\xa9n::e\x00\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00', 0x0) 81.291389ms ago: executing program 2 (id=5322): perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 81.168229ms ago: executing program 1 (id=5323): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 81.102939ms ago: executing program 6 (id=5324): socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) 79.634389ms ago: executing program 0 (id=5325): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 79.355329ms ago: executing program 2 (id=5326): syz_emit_ethernet(0x74, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private=0x300, @multicast1}, {0x0, 0x0, 0xfffffe9a, 0x0, @gue={{0x2}}}}}}}, 0x0) 56.46801ms ago: executing program 1 (id=5327): syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x3, 0x0, 0x0, 0x21, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "257cc0"}}}}}}, 0x0) 55.969619ms ago: executing program 5 (id=5328): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 51.23095ms ago: executing program 6 (id=5329): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x0, 0x6, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 12.93865ms ago: executing program 0 (id=5330): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 12.74257ms ago: executing program 1 (id=5331): fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 12.61155ms ago: executing program 2 (id=5332): fsopen(&(0x7f0000000100)='configfs\x00', 0x0) 364.79µs ago: executing program 6 (id=5333): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000007910480000000000630000ff000000009500680000000000", @ANYRESDEC=0x0, @ANYRES16, @ANYRES64], &(0x7f0000003ff6)='GPL\x00', 0xb, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe5a, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffebe, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) 0s ago: executing program 5 (id=5334): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000005400000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) kernel console output (not intermixed with test programs): ice loop5): __ext4_fill_super:5502: inode #2: comm syz.5.2910: iget: checksum invalid [ 91.485227][ T29] audit: type=1400 audit(1746639083.877:231): avc: denied { module_load } for pid=9700 comm="syz.0.2915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 91.486108][ T9702] loop2: detected capacity change from 0 to 128 [ 91.518231][ T9694] EXT4-fs (loop5): get root inode failed [ 91.523957][ T9694] EXT4-fs (loop5): mount failed [ 91.556609][ T29] audit: type=1400 audit(1746639083.933:232): avc: denied { create } for pid=9709 comm="syz.0.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 91.567381][ T9702] FAT-fs (loop2): bogus number of reserved sectors [ 91.583824][ T9702] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 91.593140][ T9702] FAT-fs (loop2): Can't find a valid FAT filesystem [ 91.739321][ T9735] loop2: detected capacity change from 0 to 1024 [ 91.748631][ T9735] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 91.777666][ T9744] loop0: detected capacity change from 0 to 128 [ 91.784104][ T9735] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 91.795182][ T9735] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 91.800039][ T9745] loop5: detected capacity change from 0 to 128 [ 91.805629][ T9744] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.831553][ T29] audit: type=1326 audit(1746639084.207:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9748 comm="syz.6.2938" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f774c9be969 code=0x0 [ 91.834916][ T9735] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.873170][ T9744] EXT4-fs error (device loop0): __ext4_fill_super:5502: inode #2: comm syz.0.2935: iget: checksum invalid [ 91.889559][ T9744] EXT4-fs (loop0): get root inode failed [ 91.895366][ T9744] EXT4-fs (loop0): mount failed [ 91.901935][ T9735] EXT4-fs error (device loop2): __ext4_iget:5025: inode #17: block 1803188595: comm syz.2.2931: invalid block [ 91.957861][ T9735] EXT4-fs (loop2): no journal found [ 92.003581][ T9764] loop6: detected capacity change from 0 to 512 [ 92.044732][ T9764] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 92.083057][ T9778] loop1: detected capacity change from 0 to 512 [ 92.089607][ T9776] loop5: detected capacity change from 0 to 1024 [ 92.096266][ T9764] EXT4-fs (loop6): orphan cleanup on readonly fs [ 92.112284][ T9764] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.2946: Block bitmap for bg 0 marked uninitialized [ 92.119676][ T9778] EXT4-fs error (device loop1): __ext4_iget:5025: inode #2: block 3: comm syz.1.2953: invalid block [ 92.130480][ T9776] journal_path: Lookup failure for './file0' [ 92.142412][ T9776] EXT4-fs: error: could not find journal device path [ 92.160003][ T9786] loop0: detected capacity change from 0 to 128 [ 92.167178][ T9778] EXT4-fs (loop1): Remounting filesystem read-only [ 92.173716][ T9778] EXT4-fs (loop1): get root inode failed [ 92.179406][ T9778] EXT4-fs (loop1): mount failed [ 92.183079][ T9764] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 92.199168][ T9786] FAT-fs (loop0): bogus number of reserved sectors [ 92.205739][ T9786] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 92.215104][ T9786] FAT-fs (loop0): Can't find a valid FAT filesystem [ 92.223500][ T9764] EXT4-fs (loop6): 1 orphan inode deleted [ 92.230557][ T9764] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 92.294015][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.323562][ T29] audit: type=1326 audit(1746639084.660:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9796 comm="syz.0.2972" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fac7dc0e969 code=0x0 [ 92.396058][ T9808] loop6: detected capacity change from 0 to 1024 [ 92.408116][ T9808] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 92.447143][ T9808] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 92.458169][ T9808] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 92.500306][ T9808] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 92.533899][ T9824] loop1: detected capacity change from 0 to 128 [ 92.556340][ T9808] EXT4-fs error (device loop6): __ext4_iget:5025: inode #17: block 1803188595: comm syz.6.2961: invalid block [ 92.556424][ T9824] FAT-fs (loop1): bogus number of reserved sectors [ 92.574639][ T9824] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 92.584060][ T9824] FAT-fs (loop1): Can't find a valid FAT filesystem [ 92.596842][ T9808] EXT4-fs (loop6): no journal found [ 92.847939][ T9879] loop1: detected capacity change from 0 to 256 [ 92.879890][ T9882] loop0: detected capacity change from 0 to 512 [ 92.919497][ T9882] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 92.976356][ T9882] EXT4-fs (loop0): orphan cleanup on readonly fs [ 92.990337][ T9882] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.3004: Block bitmap for bg 0 marked uninitialized [ 93.015525][ T9882] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.047929][ T9912] loop5: detected capacity change from 0 to 256 [ 93.049883][ T9882] EXT4-fs (loop0): 1 orphan inode deleted [ 93.065167][ T9882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 93.143496][ T9919] loop2: detected capacity change from 0 to 1024 [ 93.162405][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.297838][ T9954] tmpfs: Bad value for 'mpol' [ 93.384834][ T9963] loop1: detected capacity change from 0 to 2048 [ 93.434211][ T4002] loop1: p2 p3 p4 [ 93.441281][ T4002] loop1: p2 size 4864 extends beyond EOD, truncated [ 93.464921][ T4002] loop1: p3 start 65535 is beyond EOD, truncated [ 93.471371][ T4002] loop1: p4 start 2048 is beyond EOD, truncated [ 93.509584][ T9963] loop1: p2 p3 p4 [ 93.513752][ T9963] loop1: p2 size 4864 extends beyond EOD, truncated [ 93.533030][ T9963] loop1: p3 start 65535 is beyond EOD, truncated [ 93.539434][ T9963] loop1: p4 start 2048 is beyond EOD, truncated [ 93.571206][ T3005] loop1: p2 p3 p4 [ 93.580329][ T3005] loop1: p2 size 4864 extends beyond EOD, truncated [ 93.580927][ T9999] loop5: detected capacity change from 0 to 1024 [ 93.600873][ T3005] loop1: p3 start 65535 is beyond EOD, truncated [ 93.607275][ T3005] loop1: p4 start 2048 is beyond EOD, truncated [ 93.627161][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 93.710605][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 93.734789][T10021] loop6: detected capacity change from 0 to 512 [ 93.772687][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 93.795000][T10037] tmpfs: Bad value for 'mpol' [ 93.800023][T10021] ext4: Unknown parameter 'abort.max_batch_time' [ 93.851932][T10043] dccp_invalid_packet: P.Data Offset(172) too large [ 93.857655][T10041] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 93.870735][ T29] audit: type=1400 audit(1746639086.132:235): avc: denied { relabelto } for pid=10040 comm="syz.0.3082" name="553" dev="tmpfs" ino=2854 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 93.897124][ T29] audit: type=1400 audit(1746639086.132:236): avc: denied { associate } for pid=10040 comm="syz.0.3082" name="553" dev="tmpfs" ino=2854 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 93.963942][T10050] loop5: detected capacity change from 0 to 512 [ 93.965575][T10051] dccp_invalid_packet: P.Data Offset(0) too small [ 93.987014][T10050] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.042506][T10050] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 94.161686][T10084] loop2: detected capacity change from 0 to 512 [ 94.186975][T10092] loop0: detected capacity change from 0 to 128 [ 94.204796][T10084] EXT4-fs: Ignoring removed orlov option [ 94.220223][T10092] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 94.224905][T10095] loop1: detected capacity change from 0 to 1024 [ 94.251393][T10084] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #2: block 3: comm syz.2.3104: lblock 0 mapped to illegal pblock 3 (length 1) [ 94.265670][T10095] EXT4-fs: Ignoring removed i_version option [ 94.284218][T10084] EXT4-fs warning (device loop2): dx_probe:793: inode #2: lblock 0: comm syz.2.3104: error -117 reading directory block [ 94.284762][T10095] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.316092][T10095] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 94.326251][T10095] EXT4-fs (loop1): required journal recovery suppressed and not mounted read-only [ 94.331004][T10084] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 94.417284][T10084] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.427935][T10118] futex_wake_op: syz.6.3120 tries to shift op by -1; fix this program [ 94.443851][T10116] loop1: detected capacity change from 0 to 512 [ 94.469454][T10116] EXT4-fs (loop1): fragment/cluster size (262144) != block size (2048) [ 94.494854][ T3914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.572334][T10136] loop5: detected capacity change from 0 to 128 [ 94.635613][T10146] loop1: detected capacity change from 0 to 2048 [ 94.651942][T10152] tmpfs: Bad value for 'mpol' [ 94.677606][T10156] loop0: detected capacity change from 0 to 512 [ 94.703243][ T3005] Alternate GPT is invalid, using primary GPT. [ 94.709611][ T3005] loop1: p1 p2 p3 [ 94.716112][T10165] loop6: detected capacity change from 0 to 512 [ 94.716575][T10156] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 94.731580][T10156] EXT4-fs (loop0): orphan cleanup on readonly fs [ 94.738521][T10156] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 94.757762][T10165] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.769918][ T3005] Alternate GPT is invalid, using primary GPT. [ 94.770528][T10156] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 94.776199][ T3005] loop1: p1 p2 p3 [ 94.786684][T10156] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #16: comm syz.0.3139: invalid fast symlink length 9000 [ 94.802112][T10156] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3139: couldn't read orphan inode 16 (err -117) [ 94.814937][T10165] __quota_error: 4 callbacks suppressed [ 94.814952][T10165] Quota error (device loop6): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 94.831119][T10165] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 94.831574][T10146] Alternate GPT is invalid, using primary GPT. [ 94.840590][T10165] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.3143: Failed to acquire dquot type 0 [ 94.846998][T10146] loop1: p1 p2 p3 [ 94.877223][T10156] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.920141][T10165] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 94.953584][T10165] EXT4-fs (loop6): 1 truncate cleaned up [ 94.959397][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.968808][T10165] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.039534][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.050656][T10201] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 95.050656][T10201] Ue[%#s' [ 95.171621][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 95.193624][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 95.197273][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 95.239952][T10233] loop5: detected capacity change from 0 to 128 [ 95.254454][T10233] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 95.293869][ T4001] udevd[4001]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 95.304868][ T6899] udevd[6899]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 95.317755][T10239] loop1: detected capacity change from 0 to 512 [ 95.341892][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 95.342187][T10239] EXT4-fs: Ignoring removed orlov option [ 95.356543][T10241] loop0: detected capacity change from 0 to 1024 [ 95.363781][T10239] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.364255][T10239] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 95.387708][T10239] EXT4-fs (loop1): orphan cleanup on readonly fs [ 95.395207][T10239] Quota error (device loop1): v2_read_file_info: Free block number 38052 out of range (1, 6). [ 95.418023][T10237] loop6: detected capacity change from 0 to 8192 [ 95.427750][T10239] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.446838][T10239] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 95.468888][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 95.500643][T10241] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 95.500759][T10239] EXT4-fs (loop1): 1 truncate cleaned up [ 95.511621][T10241] EXT4-fs (loop0): group descriptors corrupted! [ 95.524036][ T29] audit: type=1400 audit(1746639855.811:241): avc: denied { mount } for pid=10249 comm="syz.5.3183" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 95.591139][T10256] loop6: detected capacity change from 0 to 512 [ 95.595069][ T29] audit: type=1400 audit(1746639855.863:242): avc: denied { unmount } for pid=3931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 95.617762][T10239] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 95.639065][T10256] EXT4-fs error (device loop6): ext4_get_journal_inode:5798: inode #32: comm syz.6.3184: iget: special inode unallocated [ 95.744959][T10266] loop0: detected capacity change from 0 to 2048 [ 95.782482][T10256] EXT4-fs (loop6): Remounting filesystem read-only [ 95.789140][T10256] EXT4-fs (loop6): no journal found [ 95.794525][T10256] EXT4-fs (loop6): can't get journal size [ 95.803296][T10256] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 95.813207][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.823498][T10256] EXT4-fs (loop6): failed to initialize system zone (-117) [ 95.830888][T10256] EXT4-fs (loop6): mount failed [ 95.850812][T10266] Alternate GPT is invalid, using primary GPT. [ 95.857174][T10266] loop0: p1 p2 p3 [ 95.955223][ T29] audit: type=1326 audit(1746640085.267:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.0.3197" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fac7dc0e969 code=0x0 [ 96.008573][T10278] loop1: detected capacity change from 0 to 512 [ 96.016485][T10283] loop6: detected capacity change from 0 to 1024 [ 96.035856][T10283] EXT4-fs (loop6): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 96.052562][T10278] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 96.088954][T10278] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 96.099460][T10278] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 96.108874][T10278] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3199: Failed to acquire dquot type 0 [ 96.190648][T10278] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 96.233290][T10278] EXT4-fs (loop1): 1 truncate cleaned up [ 96.259649][T10278] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.315847][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.425925][T10318] tmpfs: Bad value for 'mpol' [ 96.434897][T10320] loop0: detected capacity change from 0 to 512 [ 96.436911][T10321] loop6: detected capacity change from 0 to 512 [ 96.467253][T10321] EXT4-fs: Ignoring removed nobh option [ 96.477709][T10321] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -13 [ 96.500979][T10320] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 96.525987][T10321] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.3218: attempt to clear invalid blocks 2 len 1 [ 96.548453][T10320] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.3216: corrupted xattr entries [ 96.567543][T10321] EXT4-fs (loop6): Remounting filesystem read-only [ 96.573823][T10336] loop2: detected capacity change from 0 to 1024 [ 96.574440][T10320] EXT4-fs (loop0): 1 truncate cleaned up [ 96.581469][T10321] EXT4-fs (loop6): 1 truncate cleaned up [ 96.592304][T10321] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.596366][T10336] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 96.615795][T10336] EXT4-fs (loop2): group descriptors corrupted! [ 96.622970][T10320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.635703][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.658046][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.807043][T10358] loop5: detected capacity change from 0 to 764 [ 96.873987][T10370] tmpfs: Bad value for 'mpol' [ 96.880628][T10372] loop0: detected capacity change from 0 to 164 [ 96.940793][T10372] isofs_fill_super: bread failed, dev=loop0, iso_blknum=41, block=82 [ 97.022246][T10395] futex_wake_op: syz.5.3254 tries to shift op by -1; fix this program [ 97.119635][T10408] loop0: detected capacity change from 0 to 512 [ 97.165612][T10408] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.185705][ T29] audit: type=1400 audit(1746640315.420:244): avc: denied { create } for pid=10415 comm="syz.5.3263" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 97.202998][T10408] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=3 [ 97.227294][T10422] loop1: detected capacity change from 0 to 512 [ 97.233908][T10422] EXT4-fs: Ignoring removed nobh option [ 97.257093][T10426] loop6: detected capacity change from 0 to 512 [ 97.261266][T10408] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 97.275325][T10426] EXT4-fs (loop6): unsupported inode size: 65535 [ 97.284237][T10426] EXT4-fs (loop6): blocksize: 1024 [ 97.294533][T10422] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 97.308892][T10422] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.3265: attempt to clear invalid blocks 2 len 1 [ 97.316521][T10430] loop5: detected capacity change from 0 to 4096 [ 97.331904][T10408] EXT4-fs (loop0): mount failed [ 97.378968][T10422] EXT4-fs (loop1): Remounting filesystem read-only [ 97.407643][T10422] EXT4-fs (loop1): 1 truncate cleaned up [ 97.419981][T10422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.440220][T10441] loop6: detected capacity change from 0 to 764 [ 97.450243][T10443] loop2: detected capacity change from 0 to 512 [ 97.475834][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.493672][T10443] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 97.553236][T10443] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.3276: corrupted xattr entries [ 97.618942][T10443] EXT4-fs (loop2): 1 truncate cleaned up [ 97.639401][T10443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.703792][ T3914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.889379][T10514] loop5: detected capacity change from 0 to 128 [ 97.907575][T10514] EXT4-fs warning (device loop5): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 97.921066][T10514] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (fffc1829) [ 97.985604][T10528] loop1: detected capacity change from 0 to 512 [ 98.018668][T10528] EXT4-fs: Ignoring removed i_version option [ 98.040720][T10528] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.059552][T10528] EXT4-fs: Ignoring removed orlov option [ 98.070215][T10528] EXT4-fs error (device loop1): ext4_orphan_get:1391: comm syz.1.3318: inode #13: comm syz.1.3318: iget: illegal inode # [ 98.121880][T10528] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.3318: couldn't read orphan inode 13 (err -117) [ 98.154366][T10528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.192395][T10562] loop0: detected capacity change from 0 to 2048 [ 98.202867][T10562] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 98.226723][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.320151][T10576] loop0: detected capacity change from 0 to 512 [ 98.327105][T10576] EXT4-fs (loop0): bad s_min_extra_isize: 2080 [ 98.361591][T10585] loop1: detected capacity change from 0 to 2048 [ 98.415828][ T4450] loop1: p3 < > p4 < > [ 98.420121][ T4450] loop1: partition table partially beyond EOD, truncated [ 98.433164][ T4450] loop1: p3 start 4284289 is beyond EOD, truncated [ 98.449641][T10585] loop1: p3 < > p4 < > [ 98.454698][T10585] loop1: partition table partially beyond EOD, truncated [ 98.462267][T10596] loop0: detected capacity change from 0 to 2048 [ 98.500369][T10585] loop1: p3 start 4284289 is beyond EOD, truncated [ 98.517103][T10606] loop5: detected capacity change from 0 to 164 [ 98.521188][T10608] loop0: detected capacity change from 0 to 512 [ 98.529900][T10606] ISOFS: unable to read i-node block [ 98.535270][T10606] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 98.570082][T10608] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 98.587830][T10606] isofs_fill_super: get root inode failed [ 98.594059][T10608] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 98.602220][T10608] System zones: 0-2, 18-18, 34-35 [ 98.608893][T10608] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.667775][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 98.727365][T10629] tmpfs: Unknown parameter 's' [ 98.863378][T10655] loop6: detected capacity change from 0 to 1024 [ 98.873797][T10655] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.924216][T10655] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 98.957104][T10655] EXT4-fs (loop6): orphan cleanup on readonly fs [ 98.967763][T10655] EXT4-fs error (device loop6): ext4_map_blocks:709: inode #3: block 3: comm syz.6.3379: lblock 3 mapped to illegal pblock 3 (length 1) [ 98.996635][T10666] loop2: detected capacity change from 0 to 8192 [ 99.005634][T10655] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.3379: Failed to acquire dquot type 0 [ 99.033409][T10655] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 3: comm syz.6.3379: lblock 3 mapped to illegal pblock 3 (length 1) [ 99.050396][T10674] loop0: detected capacity change from 0 to 1024 [ 99.056984][ T4002] loop2: p1 p2 p3 p4 [ 99.058274][T10655] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.3379: Failed to acquire dquot type 0 [ 99.061471][ T4002] loop2: p1 size 108922248 extends beyond EOD, truncated [ 99.093277][T10674] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 99.107228][T10655] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.3379: Freeing blocks not in datazone - block = 0, count = 4096 [ 99.121062][ T4002] loop2: p2 start 861536256 is beyond EOD, truncated [ 99.127835][ T4002] loop2: p3 start 851968 is beyond EOD, truncated [ 99.134342][ T4002] loop2: p4 size 65536 extends beyond EOD, truncated [ 99.142398][T10655] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 3: comm syz.6.3379: lblock 3 mapped to illegal pblock 3 (length 1) [ 99.144374][T10674] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 99.166510][T10655] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.3379: Failed to acquire dquot type 0 [ 99.178674][T10674] System zones: 0-1, 3-36 [ 99.183337][T10674] EXT4-fs (loop0): orphan cleanup on readonly fs [ 99.184628][T10666] loop2: p1 p2 p3 p4 [ 99.197312][T10674] EXT4-fs (loop0): 1 orphan inode deleted [ 99.203404][T10655] EXT4-fs (loop6): 1 orphan inode deleted [ 99.210497][T10666] loop2: p1 size 108922248 extends beyond EOD, truncated [ 99.215842][T10674] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.218466][T10666] loop2: p2 start 861536256 is beyond EOD, truncated [ 99.236645][T10666] loop2: p3 start 851968 is beyond EOD, truncated [ 99.243213][T10666] loop2: p4 size 65536 extends beyond EOD, truncated [ 99.251941][T10655] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.413185][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 99.432970][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 99.453875][T10714] SELinux: security_context_str_to_sid () failed with errno=-22 [ 99.569864][T10733] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x2 [ 99.814231][T10779] loop2: detected capacity change from 0 to 1024 [ 99.828435][T10779] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 99.839299][T10779] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.851876][T10779] jbd2_journal_init_inode: Cannot locate journal superblock [ 99.859251][T10779] EXT4-fs (loop2): Could not load journal inode [ 99.918412][T10798] delete_channel: no stack [ 99.927055][T10794] loop6: detected capacity change from 0 to 512 [ 99.942380][T10798] delete_channel: no stack [ 99.947139][T10794] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.958475][T10802] IPv6: addrconf: prefix option has invalid lifetime [ 99.986829][T10794] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 100.007992][T10794] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 100.016464][T10794] EXT4-fs (loop6): orphan cleanup on readonly fs [ 100.026863][T10794] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.3447: Invalid block bitmap block 0 in block_group 0 [ 100.040848][T10794] EXT4-fs (loop6): Remounting filesystem read-only [ 100.047524][T10794] EXT4-fs (loop6): 1 orphan inode deleted [ 100.093533][T10815] loop2: detected capacity change from 0 to 512 [ 100.113025][T10821] loop5: detected capacity change from 0 to 1024 [ 100.121287][T10823] loop0: detected capacity change from 0 to 2048 [ 100.135060][T10815] EXT4-fs: Ignoring removed oldalloc option [ 100.147894][T10821] __quota_error: 16 callbacks suppressed [ 100.147909][T10821] Quota error (device loop5): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 100.164169][T10821] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 100.173591][T10821] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.3460: Failed to acquire dquot type 0 [ 100.181544][T10815] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 100.198968][T10821] EXT4-fs (loop5): 1 truncate cleaned up [ 100.222333][T10815] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 100.263662][T10815] System zones: 1-12 [ 100.278384][T10815] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.3458: corrupted in-inode xattr: e_value size too large [ 100.300469][T10815] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.3458: couldn't read orphan inode 15 (err -117) [ 100.329499][ T29] audit: type=1400 audit(1746640574.325:253): avc: denied { allowed } for pid=10848 comm="syz.0.3473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 100.349011][ T29] audit: type=1400 audit(1746640574.325:254): avc: denied { sqpoll } for pid=10848 comm="syz.0.3473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 100.517139][T10881] Option ''MO' to dns_resolver key: bad/missing value [ 100.581856][T10893] loop0: detected capacity change from 0 to 512 [ 100.608153][T10893] EXT4-fs: user quota file already specified [ 100.723620][T10918] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 100.741143][ T29] audit: type=1400 audit(1746640574.694:255): avc: denied { relabelto } for pid=10917 comm="syz.6.3507" name="cgroup" dev="tmpfs" ino=3174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 100.762888][T10923] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 100.768819][ T29] audit: type=1400 audit(1746640574.694:256): avc: denied { associate } for pid=10917 comm="syz.6.3507" name="cgroup" dev="tmpfs" ino=3174 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 100.879626][T10938] loop6: detected capacity change from 0 to 1024 [ 100.893064][T10929] loop0: detected capacity change from 0 to 8192 [ 100.918926][T10938] EXT4-fs (loop6): inodes count not valid: 32 vs 1312 [ 100.928254][ T29] audit: type=1400 audit(1746640574.795:257): avc: denied { unlink } for pid=3912 comm="syz-executor" name="cgroup" dev="tmpfs" ino=3174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 100.973898][ T4002] loop0: p1 p2 p3 [ 100.992248][T10929] loop0: p1 p2 p3 [ 101.046629][T10963] delete_channel: no stack [ 101.073545][T10963] delete_channel: no stack [ 101.108191][T10962] loop0: detected capacity change from 0 to 1024 [ 101.130605][T10962] EXT4-fs (loop0): blocks per group (131072) and clusters per group (8192) inconsistent [ 101.174358][T10978] dccp_invalid_packet: invalid packet type [ 101.184255][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 101.186895][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 101.201066][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 101.248085][T10983] loop5: detected capacity change from 0 to 1024 [ 101.285464][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 101.285991][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 101.298839][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 101.374903][T10983] Quota error (device loop5): do_check_range: Getting block 64 out of range 1-5 [ 101.384010][T10983] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 101.393445][T10983] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.3540: Failed to acquire dquot type 0 [ 101.414057][T10983] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 101.429786][T10983] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.3540: corrupted inode contents [ 101.490500][T10983] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #13: comm syz.5.3540: mark_inode_dirty error [ 101.551230][T10983] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.3540: corrupted inode contents [ 101.589318][T11040] loop2: detected capacity change from 0 to 512 [ 101.598714][T10983] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.3540: mark_inode_dirty error [ 101.621751][T11040] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 101.631681][T10983] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.3540: corrupted inode contents [ 101.645352][T11040] EXT4-fs (loop2): orphan cleanup on readonly fs [ 101.651954][T11040] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3567: bg 0: block 18: invalid block bitmap [ 101.662507][T10983] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 101.674253][T10983] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.3540: corrupted inode contents [ 101.686952][T10983] EXT4-fs error (device loop5): ext4_truncate:4255: inode #13: comm syz.5.3540: mark_inode_dirty error [ 101.706738][T11040] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 101.709323][ T29] audit: type=1400 audit(1746640575.589:258): avc: denied { read write } for pid=11051 comm="syz.0.3574" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 101.746075][T11058] loop6: detected capacity change from 0 to 512 [ 101.753816][T11040] EXT4-fs (loop2): 1 truncate cleaned up [ 101.759596][T10983] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 101.821674][T10983] EXT4-fs (loop5): 1 truncate cleaned up [ 101.867259][T11074] loop1: detected capacity change from 0 to 128 [ 101.886944][T11078] loop6: detected capacity change from 0 to 512 [ 101.895298][T11080] IPv6: addrconf: prefix option has invalid lifetime [ 101.902542][T11074] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 101.926226][T11078] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 101.964487][T11088] loop2: detected capacity change from 0 to 128 [ 102.139033][T11117] No source specified [ 102.340570][T11151] loop2: detected capacity change from 0 to 512 [ 102.363053][T11157] futex_wake_op: syz.5.3625 tries to shift op by -1; fix this program [ 102.372054][T11158] futex_wake_op: syz.6.3626 tries to shift op by 144; fix this program [ 102.372098][T11151] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 102.468700][T11162] loop0: detected capacity change from 0 to 2048 [ 102.490039][T11172] loop2: detected capacity change from 0 to 512 [ 102.501143][T11172] EXT4-fs: Ignoring removed orlov option [ 102.541345][T11172] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.584820][T11172] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 102.608654][T11172] EXT4-fs (loop2): orphan cleanup on readonly fs [ 102.632392][T11172] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 102.648158][T11199] loop0: detected capacity change from 0 to 128 [ 102.662913][T11172] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 102.693245][T11172] EXT4-fs (loop2): 1 truncate cleaned up [ 102.699950][T11199] FAT-fs (loop0): bogus number of reserved sectors [ 102.706542][T11199] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 102.715894][T11199] FAT-fs (loop0): Can't find a valid FAT filesystem [ 102.875539][T11227] loop2: detected capacity change from 0 to 512 [ 102.894513][T11229] loop1: detected capacity change from 0 to 512 [ 102.906468][T11216] loop0: detected capacity change from 0 to 4096 [ 102.913101][T11229] EXT4-fs: journaled quota format not specified [ 102.919513][T11227] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.952177][T11227] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 102.984184][T11227] EXT4-fs (loop2): mount failed [ 103.324613][T11288] loop2: detected capacity change from 0 to 128 [ 103.334084][T11290] loop5: detected capacity change from 0 to 512 [ 103.357017][T11288] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 103.370591][T11288] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 103.381976][T11290] EXT4-fs (loop5): bad s_min_extra_isize: 2080 [ 103.451158][T11299] loop0: detected capacity change from 0 to 512 [ 103.492698][T11299] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 103.531966][T11299] System zones: 0-2, 18-18, 34-34 [ 103.537507][T11308] /dev/nullb0: Can't lookup blockdev [ 103.543680][T11299] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3694: bg 0: block 248: padding at end of block bitmap is not set [ 103.607554][T11316] tmpfs: Unknown parameter 's' [ 103.614028][T11299] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.3694: Failed to acquire dquot type 1 [ 103.641396][T11299] EXT4-fs (loop0): 1 truncate cleaned up [ 103.647455][T11299] ext4 filesystem being mounted at /680/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.720237][T11335] loop0: detected capacity change from 0 to 512 [ 103.734325][T11339] loop1: detected capacity change from 0 to 512 [ 103.742364][T11335] journal_path: Non-blockdev passed as './bus' [ 103.748646][T11335] EXT4-fs: error: could not find journal device path [ 103.755923][T11339] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.788288][T11339] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 103.810405][T11339] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 103.821625][T11339] EXT4-fs (loop1): orphan cleanup on readonly fs [ 103.830846][T11339] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.3713: Invalid block bitmap block 0 in block_group 0 [ 103.899499][T11339] EXT4-fs (loop1): Remounting filesystem read-only [ 103.906196][T11339] EXT4-fs (loop1): 1 orphan inode deleted [ 104.118400][T11393] loop5: detected capacity change from 0 to 512 [ 104.144405][T11393] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.159823][T11401] loop1: detected capacity change from 0 to 512 [ 104.174208][T11393] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 104.184224][T11405] tmpfs: Bad value for 'mpol' [ 104.190453][T11401] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 104.198424][T11401] System zones: 1-12 [ 104.206055][T11393] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 104.214162][T11401] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.3744: corrupted xattr block 255: invalid header [ 104.228678][T11393] EXT4-fs (loop5): orphan cleanup on readonly fs [ 104.246891][T11393] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.3740: Invalid block bitmap block 0 in block_group 0 [ 104.269774][T11401] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 104.278520][T11401] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.3744: corrupted xattr block 255: invalid header [ 104.298104][T11393] EXT4-fs (loop5): Remounting filesystem read-only [ 104.298805][T11401] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 104.304792][T11393] EXT4-fs (loop5): 1 orphan inode deleted [ 104.347508][T11421] loop6: detected capacity change from 0 to 512 [ 104.362076][T11421] EXT4-fs: Ignoring removed orlov option [ 104.409195][T11421] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.432371][T11421] EXT4-fs (loop6): orphan cleanup on readonly fs [ 104.447027][T11421] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3754: bg 0: block 248: padding at end of block bitmap is not set [ 104.465182][T11437] loop2: detected capacity change from 0 to 512 [ 104.478206][T11421] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.3754: Failed to acquire dquot type 1 [ 104.493899][T11437] EXT4-fs (loop2): inodes count not valid: 0 vs 32 [ 104.505232][T11421] EXT4-fs (loop6): 1 truncate cleaned up [ 104.590414][T11452] loop2: detected capacity change from 0 to 512 [ 104.600097][T11446] loop0: detected capacity change from 0 to 8192 [ 104.615156][T11452] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.632849][T11452] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 104.645786][ T4002] loop0: p1 p2 p3 p4 [ 104.649834][ T4002] loop0: p1 size 108922248 extends beyond EOD, truncated [ 104.650338][T11452] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 104.660064][T11459] loop6: detected capacity change from 0 to 164 [ 104.665161][T11452] EXT4-fs (loop2): orphan cleanup on readonly fs [ 104.678501][T11452] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.3768: Invalid block bitmap block 0 in block_group 0 [ 104.692606][T11452] EXT4-fs (loop2): Remounting filesystem read-only [ 104.697442][ T4002] loop0: p2 start 861536256 is beyond EOD, truncated [ 104.699224][T11452] EXT4-fs (loop2): 1 orphan inode deleted [ 104.711825][ T4002] loop0: p3 start 851968 is beyond EOD, truncated [ 104.718309][ T4002] loop0: p4 size 65536 extends beyond EOD, truncated [ 104.726145][T11459] ISOFS: unable to read i-node block [ 104.731514][T11459] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 104.751982][T11446] loop0: p1 p2 p3 p4 [ 104.756392][T11446] loop0: p1 size 108922248 extends beyond EOD, truncated [ 104.766586][T11459] isofs_fill_super: get root inode failed [ 104.789123][T11446] loop0: p2 start 861536256 is beyond EOD, truncated [ 104.795888][T11446] loop0: p3 start 851968 is beyond EOD, truncated [ 104.802383][T11446] loop0: p4 size 65536 extends beyond EOD, truncated [ 104.902015][T11471] loop2: detected capacity change from 0 to 8192 [ 104.912278][T11479] SELinux: security_context_str_to_sid () failed with errno=-22 [ 104.963171][ T4002] loop2: p1 p2 p3 [ 104.977172][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 104.979342][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 105.041740][T11471] loop2: p1 p2 p3 [ 105.062053][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 105.075295][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 105.128476][T11508] loop2: detected capacity change from 0 to 512 [ 105.165793][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 105.166194][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 105.185816][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 105.199740][T11508] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.2.3802: corrupted xattr block 95: invalid header [ 105.217067][T11516] loop1: detected capacity change from 0 to 512 [ 105.251373][T11508] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3802: bg 0: block 7: invalid block bitmap [ 105.265412][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 105.275573][T11516] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.3796: Failed to acquire dquot type 1 [ 105.281993][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 105.297799][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 105.318254][T11508] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 105.345383][T11508] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #11: comm syz.2.3802: corrupted xattr block 95: invalid header [ 105.367716][T11516] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.3796: corrupted inode contents [ 105.400871][T11508] EXT4-fs warning (device loop2): ext4_evict_inode:279: xattr delete (err -117) [ 105.415789][T11516] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #16: comm syz.1.3796: mark_inode_dirty error [ 105.429550][T11508] EXT4-fs (loop2): 1 orphan inode deleted [ 105.435956][T11516] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.3796: corrupted inode contents [ 105.459756][T11516] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #16: comm syz.1.3796: mark_inode_dirty error [ 105.477637][T11516] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.3796: corrupted inode contents [ 105.484345][T11549] loop5: detected capacity change from 0 to 1024 [ 105.498448][T11551] loop0: detected capacity change from 0 to 164 [ 105.509160][T11516] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 105.533463][T11516] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.3796: corrupted inode contents [ 105.548207][T11551] isofs_fill_super: root inode is not a directory. Corrupted media? [ 105.556832][T11549] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 105.580908][T11516] EXT4-fs error (device loop1): ext4_truncate:4255: inode #16: comm syz.1.3796: mark_inode_dirty error [ 105.592453][T11516] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 105.649142][T11549] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 105.663669][T11516] EXT4-fs (loop1): 1 truncate cleaned up [ 105.686000][T11516] ext4 filesystem being mounted at /704/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.698405][T11549] jbd2_journal_init_inode: Cannot locate journal superblock [ 105.705715][T11549] EXT4-fs (loop5): Could not load journal inode [ 106.174492][T11662] loop0: detected capacity change from 0 to 512 [ 106.202093][T11662] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 106.232685][T11662] System zones: 1-12 [ 106.271611][T11662] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #2: comm syz.0.3870: corrupted xattr block 255: invalid header [ 106.317746][T11662] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 106.337191][T11662] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #2: comm syz.0.3870: corrupted xattr block 255: invalid header [ 106.350579][T11662] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 106.523741][T11718] loop2: detected capacity change from 0 to 164 [ 106.542917][T11718] isofs_fill_super: root inode is not a directory. Corrupted media? [ 106.718350][T11736] loop2: detected capacity change from 0 to 8192 [ 106.841120][T11773] futex_wake_op: syz.0.3925 tries to shift op by -1; fix this program [ 107.005835][T11804] loop6: detected capacity change from 0 to 512 [ 107.035627][T11804] EXT4-fs: Ignoring removed i_version option [ 107.041711][T11804] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.078472][T11816] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 107.085027][T11816] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 107.092507][T11816] vhci_hcd vhci_hcd.0: Device attached [ 107.105995][T11804] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 107.114699][T11804] System zones: 1-12 [ 107.119319][T11804] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3940: bg 0: block 328: padding at end of block bitmap is not set [ 107.135110][T11824] loop2: detected capacity change from 0 to 512 [ 107.135152][T11804] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 107.158341][T11827] loop0: detected capacity change from 0 to 512 [ 107.160441][T11819] vhci_hcd: connection closed [ 107.172667][T11827] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 107.173779][T11804] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.3940: invalid indirect mapped block 65280 (level 0) [ 107.177364][T11827] EXT4-fs (loop0): Unsupported encryption level 7 [ 107.205466][ T4145] vhci_hcd: stop threads [ 107.210889][T11804] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.3940: attempt to clear invalid blocks 33619980 len 1 [ 107.211337][ T4145] vhci_hcd: release socket [ 107.211346][ T4145] vhci_hcd: disconnect device [ 107.219537][T11824] EXT4-fs (loop2): 1 orphan inode deleted [ 107.226686][T11804] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.3940: invalid indirect mapped block 1819239214 (level 0) [ 107.256262][ T4145] __quota_error: 20 callbacks suppressed [ 107.256293][ T4145] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 107.256774][T11804] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.3940: invalid indirect mapped block 1819239214 (level 1) [ 107.262217][ T4145] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 107.272798][T11804] EXT4-fs (loop6): 1 orphan inode deleted [ 107.292253][T11824] ext4 filesystem being mounted at /732/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.356341][T11839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.358130][ T29] audit: type=1400 audit(1746641091.816:262): avc: denied { ioctl } for pid=11838 comm="syz.1.3955" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.365400][T11839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.444434][T11847] loop2: detected capacity change from 0 to 256 [ 107.533194][T11859] loop2: detected capacity change from 0 to 128 [ 107.696760][T11891] loop6: detected capacity change from 0 to 128 [ 107.704470][T11891] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 107.750949][T11897] loop0: detected capacity change from 0 to 512 [ 107.795323][T11897] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.802005][T11906] loop2: detected capacity change from 0 to 512 [ 107.838058][T11906] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 107.850973][T11897] ext2: Bad value for 'resgid' [ 107.857493][T11897] ext2: Bad value for 'resgid' [ 107.880616][T11906] EXT4-fs (loop2): mount failed [ 107.983826][T11934] dccp_invalid_packet: P.Data Offset(14) too large [ 108.142255][T11958] loop0: detected capacity change from 0 to 2048 [ 108.213074][ T4002] loop0: p1 < > p3 [ 108.228851][ T4002] loop0: p3 size 134217728 extends beyond EOD, truncated [ 108.241937][T11976] loop2: detected capacity change from 0 to 512 [ 108.255000][T11958] loop0: p1 < > p3 [ 108.263938][T11958] loop0: p3 size 134217728 extends beyond EOD, truncated [ 108.298722][T11976] Quota error (device loop2): do_check_range: Getting dqdh_next_free 256 out of range 0-7 [ 108.372669][T11976] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 108.423192][T11976] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.4022: Failed to acquire dquot type 1 [ 108.454422][T11976] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.4022: corrupted inode contents [ 108.501939][T11976] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #16: comm syz.2.4022: mark_inode_dirty error [ 108.540878][T11976] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.4022: corrupted inode contents [ 108.571745][T11976] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.4022: mark_inode_dirty error [ 108.594518][T11976] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.4022: corrupted inode contents [ 108.615031][T12024] loop1: detected capacity change from 0 to 8192 [ 108.620310][T11976] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 108.630309][T11976] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.4022: corrupted inode contents [ 108.650019][T11976] EXT4-fs error (device loop2): ext4_truncate:4255: inode #16: comm syz.2.4022: mark_inode_dirty error [ 108.665818][T11976] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 108.675399][T11976] EXT4-fs (loop2): 1 truncate cleaned up [ 108.682619][ T4450] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 108.688091][ T4450] loop1: partition table partially beyond EOD, truncated [ 108.699437][ T4450] loop1: p1 start 408832 is beyond EOD, truncated [ 108.704255][ T29] audit: type=1400 audit(1746641093.053:263): avc: denied { create } for pid=12039 comm="syz.5.4052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 108.705966][ T4450] loop1: p2 size 8388352 extends beyond EOD, truncated [ 108.706129][T11976] ext4 filesystem being mounted at /750/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.785066][ T4450] loop1: p5 size 8388352 extends beyond EOD, truncated [ 108.825643][T12024] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 108.830990][T12024] loop1: partition table partially beyond EOD, truncated [ 108.845926][T12024] loop1: p1 start 408832 is beyond EOD, truncated [ 108.852539][T12024] loop1: p2 size 8388352 extends beyond EOD, truncated [ 108.869280][T12024] loop1: p5 size 8388352 extends beyond EOD, truncated [ 109.100635][T12077] loop5: detected capacity change from 0 to 1024 [ 109.103228][T12080] loop0: detected capacity change from 0 to 512 [ 109.118146][T12083] dccp_invalid_packet: P.Data Offset(100) too large [ 109.129895][T12077] EXT4-fs (loop5): filesystem too large to mount safely on this system [ 109.157856][T12087] loop6: detected capacity change from 0 to 512 [ 109.167763][T12080] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: comm syz.0.4072: inode #16777216: comm syz.0.4072: iget: illegal inode # [ 109.204298][T12080] EXT4-fs (loop0): Remounting filesystem read-only [ 109.210885][T12080] EXT4-fs (loop0): no journal found [ 109.216244][T12080] EXT4-fs (loop0): can't get journal size [ 109.235684][T12087] EXT4-fs (loop6): orphan cleanup on readonly fs [ 109.270454][T12080] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 109.280206][T12087] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #13: comm syz.6.4075: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48132(4), depth 0(0) [ 109.299003][T12080] EXT4-fs (loop0): failed to initialize system zone (-22) [ 109.307552][T12087] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.4075: couldn't read orphan inode 13 (err -117) [ 109.338593][ T29] audit: type=1326 audit(1746641093.644:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12105 comm="syz.2.4084" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efc9285e969 code=0x0 [ 109.361650][T12080] EXT4-fs (loop0): mount failed [ 109.366746][T12107] tmpfs: Bad value for 'mpol' [ 109.431053][T12115] IPv6: addrconf: prefix option has invalid lifetime [ 109.572260][T12141] loop5: detected capacity change from 0 to 512 [ 109.591746][T12141] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.603996][T12141] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 109.612103][T12141] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 109.623918][T12145] loop2: detected capacity change from 0 to 512 [ 109.642320][T12145] EXT4-fs: old and new quota format mixing [ 109.648467][T12141] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (80) [ 109.657985][T12141] EXT4-fs (loop5): Skipping orphan cleanup due to unknown ROCOMPAT features [ 109.687289][T12141] EXT4-fs mount: 40 callbacks suppressed [ 109.687306][T12141] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 109.776695][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.808202][ T29] audit: type=1326 audit(1746641094.078:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12168 comm="syz.1.4113" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2853e9e969 code=0x0 [ 109.831436][T12162] loop6: detected capacity change from 0 to 4096 [ 109.846174][T12162] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 109.915957][T12180] loop1: detected capacity change from 0 to 1024 [ 109.923710][T12176] loop2: detected capacity change from 0 to 2048 [ 109.939953][T12180] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 109.964071][T12180] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 109.977678][ T4457] loop2: p3 p4 < > [ 109.983667][T12186] loop6: detected capacity change from 0 to 512 [ 109.991657][T12180] jbd2_journal_init_inode: Cannot locate journal superblock [ 109.999022][T12180] EXT4-fs (loop1): Could not load journal inode [ 110.011556][T12186] EXT4-fs: Ignoring removed i_version option [ 110.013483][ T29] audit: type=1400 audit(1746641175.269:266): avc: denied { create } for pid=12189 comm="syz.5.4125" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 110.018879][T12186] EXT4-fs error (device loop6): ext4_get_journal_inode:5798: comm syz.6.4123: inode #196608: comm syz.6.4123: iget: illegal inode # [ 110.054549][T12176] loop2: p3 p4 < > [ 110.078941][ T3005] loop2: p3 p4 < > [ 110.093442][T12196] loop0: detected capacity change from 0 to 1024 [ 110.102344][T12186] EXT4-fs (loop6): no journal found [ 110.104462][ T29] audit: type=1400 audit(1746641175.325:267): avc: denied { unlink } for pid=3931 comm="syz-executor" name="file0" dev="tmpfs" ino=3869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 110.107634][T12186] EXT4-fs (loop6): can't get journal size [ 110.137609][T12196] EXT4-fs (loop0): #clusters per group too big: 598016 [ 110.147071][T12186] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 110.160160][T12186] EXT4-fs (loop6): Errors on filesystem, clearing orphan list. [ 110.168176][T12186] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.205807][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.253364][T12211] loop1: detected capacity change from 0 to 2048 [ 110.301500][ T3925] loop1: p1 < > p3 [ 110.322879][ T3925] loop1: p3 size 134217728 extends beyond EOD, truncated [ 110.333091][T12221] loop0: detected capacity change from 0 to 512 [ 110.350808][T12221] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 110.369551][T12211] loop1: p1 < > p3 [ 110.373965][T12211] loop1: p3 size 134217728 extends beyond EOD, truncated [ 110.509595][T12247] loop5: detected capacity change from 0 to 512 [ 110.543434][T12247] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 110.555528][T12247] EXT4-fs (loop5): orphan cleanup on readonly fs [ 110.562392][T12247] Quota error (device loop5): find_block_dqentry: Quota for id 0 referenced but not present [ 110.572553][T12247] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4154: Failed to acquire dquot type 1 [ 110.573553][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 110.599832][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 110.630930][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 110.641958][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 110.674031][T12247] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4154: bg 0: block 40: padding at end of block bitmap is not set [ 110.688384][T12268] loop0: detected capacity change from 0 to 512 [ 110.702803][T12247] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 110.709857][T12273] loop1: detected capacity change from 0 to 1024 [ 110.721215][T12273] EXT4-fs (loop1): Can't support bigalloc feature without extents feature [ 110.721215][T12273] [ 110.732019][T12273] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 110.743714][T12247] EXT4-fs (loop5): 1 truncate cleaned up [ 110.771620][T12268] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4163: bg 0: block 288: padding at end of block bitmap is not set [ 110.797499][T12247] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.833211][T12268] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 110.853910][T12268] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.4163: attempt to clear invalid blocks 1024 len 1 [ 110.872375][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.927527][T12268] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4163: invalid indirect mapped block 1819239214 (level 0) [ 110.966211][T12308] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 110.974885][T12309] delete_channel: no stack [ 110.979676][T12268] EXT4-fs (loop0): 1 truncate cleaned up [ 110.985616][T12309] delete_channel: no stack [ 111.012164][T12268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.057982][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.207499][T12344] loop0: detected capacity change from 0 to 512 [ 111.220804][T12351] loop5: detected capacity change from 0 to 512 [ 111.241052][T12344] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 111.251125][T12344] FAT-fs (loop0): Filesystem has been set read-only [ 111.268056][T12351] EXT4-fs (loop5): unable to read superblock [ 111.306986][T12360] loop6: detected capacity change from 0 to 512 [ 111.380880][T12360] EXT4-fs error (device loop6): ext4_ext_check_inode:524: inode #4: comm syz.6.4208: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 111.431406][T12360] EXT4-fs error (device loop6): ext4_quota_enable:7129: comm syz.6.4208: Bad quota inode: 4, type: 1 [ 111.460283][T12360] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.536975][T12360] EXT4-fs (loop6): mount failed [ 111.569375][T12406] loop0: detected capacity change from 0 to 256 [ 111.606454][T12406] FAT-fs (loop0): count of clusters too big (178174) [ 111.613329][T12406] FAT-fs (loop0): Can't find a valid FAT filesystem [ 112.096750][T12499] loop1: detected capacity change from 0 to 512 [ 112.104042][T12503] loop6: detected capacity change from 0 to 512 [ 112.108909][T12495] loop2: detected capacity change from 0 to 2048 [ 112.126611][T12495] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 112.136553][T12503] EXT4-fs (loop6): orphan cleanup on readonly fs [ 112.145935][T12508] futex_wake_op: syz.0.4280 tries to shift op by 32; fix this program [ 112.157084][T12499] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 112.166996][T12499] EXT4-fs (loop1): #clusters per group too big: 8298 [ 112.201699][T12503] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.4278: Failed to acquire dquot type 1 [ 112.245121][T12519] futex_wake_op: syz.2.4285 tries to shift op by -1; fix this program [ 112.270593][T12503] EXT4-fs (loop6): 1 truncate cleaned up [ 112.283905][T12503] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.322557][T12529] SELinux: security_context_str_to_sid () failed with errno=-22 [ 112.376403][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.444309][T12548] loop5: detected capacity change from 0 to 2048 [ 112.490544][ T4002] loop5: p2 p3 < > p4 < p5 > [ 112.495278][ T4002] loop5: partition table partially beyond EOD, truncated [ 112.524208][ T4002] loop5: p3 start 4284289 is beyond EOD, truncated [ 112.539131][T12567] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 112.553072][T12548] loop5: p2 p3 < > p4 < p5 > [ 112.557830][T12548] loop5: partition table partially beyond EOD, truncated [ 112.585641][T12548] loop5: p3 start 4284289 is beyond EOD, truncated [ 112.606582][T12576] loop6: detected capacity change from 0 to 128 [ 112.712619][T12588] loop2: detected capacity change from 0 to 512 [ 112.736795][T12581] loop1: detected capacity change from 0 to 8192 [ 112.760477][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 112.770796][T12588] EXT4-fs (loop2): orphan cleanup on readonly fs [ 112.780498][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 112.791580][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 112.823120][T12588] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 112.848716][ T3992] loop1: p1 p2[DM] p4 [ 112.852921][ T3992] loop1: p1 size 196608 extends beyond EOD, truncated [ 112.854102][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 112.861864][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 112.877591][T12588] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4318: invalid indirect mapped block 4278190080 (level 0) [ 112.880825][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 112.912219][T12588] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4318: invalid indirect mapped block 1 (level 1) [ 112.912694][ T3992] loop1: p2 start 4292936063 is beyond EOD, truncated [ 112.932253][ T3992] loop1: p4 size 50331648 extends beyond EOD, truncated [ 112.943072][T12581] loop1: p1 p2[DM] p4 [ 112.954377][T12581] loop1: p1 size 196608 extends beyond EOD, truncated [ 112.973580][T12619] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x2 [ 112.982836][T12581] loop1: p2 start 4292936063 is beyond EOD, truncated [ 112.989758][T12581] loop1: p4 size 50331648 extends beyond EOD, truncated [ 113.006242][T12588] EXT4-fs (loop2): 1 truncate cleaned up [ 113.031457][T12588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 113.077585][T12628] loop6: detected capacity change from 0 to 736 [ 113.106095][T12624] loop5: detected capacity change from 0 to 8192 [ 113.114652][ T3914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.140401][ T4457] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 113.145630][ T4457] loop5: partition table partially beyond EOD, truncated [ 113.167276][ T4457] loop5: p1 start 408832 is beyond EOD, truncated [ 113.173803][ T4457] loop5: p2 size 8388352 extends beyond EOD, truncated [ 113.198588][T12628] rock: directory entry would overflow storage [ 113.204860][T12628] rock: sig=0x3b10, size=4, remaining=3 [ 113.213901][ T4457] loop5: p5 size 8388352 extends beyond EOD, truncated [ 113.232040][T12624] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 113.237315][T12624] loop5: partition table partially beyond EOD, truncated [ 113.249591][T12646] loop2: detected capacity change from 0 to 512 [ 113.257559][T12624] loop5: p1 start 408832 is beyond EOD, truncated [ 113.264048][T12624] loop5: p2 size 8388352 extends beyond EOD, truncated [ 113.294861][T12624] loop5: p5 size 8388352 extends beyond EOD, truncated [ 113.308273][T12646] EXT4-fs (loop2): 1 truncate cleaned up [ 113.328002][T12646] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.391834][ T3914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.481830][T12677] loop5: detected capacity change from 0 to 512 [ 113.521981][T12677] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 113.532101][T12677] EXT4-fs (loop5): #clusters per group too big: 8298 [ 113.668224][T12697] loop5: detected capacity change from 0 to 1024 [ 113.700427][T12705] loop1: detected capacity change from 0 to 512 [ 113.707893][T12697] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.735200][T12697] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 113.761509][T12697] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 113.778665][T12697] EXT4-fs (loop5): orphan cleanup on readonly fs [ 113.785383][T12705] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.794607][T12705] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 113.819759][T12697] EXT4-fs error (device loop5): __ext4_get_inode_loc:4450: comm syz.5.4371: Invalid inode table block 0 in block_group 0 [ 113.848015][T12697] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 113.896175][T12697] EXT4-fs error (device loop5): ext4_quota_write:7324: inode #3: comm syz.5.4371: mark_inode_dirty error [ 113.926707][T12697] __quota_error: 7 callbacks suppressed [ 113.926725][T12697] Quota error (device loop5): write_blk: dquota write failed [ 113.939833][T12697] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 113.949946][T12697] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4371: Failed to acquire dquot type 0 [ 113.985524][T12697] EXT4-fs error (device loop5): __ext4_get_inode_loc:4450: comm syz.5.4371: Invalid inode table block 0 in block_group 0 [ 113.989854][T12741] loop2: detected capacity change from 0 to 736 [ 114.005105][T12697] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 114.017429][T12697] EXT4-fs error (device loop5): ext4_ext_truncate:4457: inode #15: comm syz.5.4371: mark_inode_dirty error [ 114.044136][T12697] EXT4-fs error (device loop5): __ext4_get_inode_loc:4450: comm syz.5.4371: Invalid inode table block 0 in block_group 0 [ 114.073092][T12697] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 114.085806][T12697] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 114.110721][T12697] EXT4-fs error (device loop5): __ext4_get_inode_loc:4450: comm syz.5.4371: Invalid inode table block 0 in block_group 0 [ 114.128123][T12697] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 114.161891][T12741] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 114.183644][T12697] EXT4-fs error (device loop5): ext4_truncate:4255: inode #15: comm syz.5.4371: mark_inode_dirty error [ 114.209824][T12697] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 114.219859][T12697] EXT4-fs (loop5): 1 truncate cleaned up [ 114.226930][T12697] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.287617][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.315504][T12781] loop5: detected capacity change from 0 to 128 [ 114.445330][T12794] loop0: detected capacity change from 0 to 1024 [ 114.545641][T12794] EXT4-fs: Ignoring removed bh option [ 114.551127][T12794] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.557600][T12794] EXT4-fs: Ignoring removed oldalloc option [ 114.642409][T12794] ext4: Bad value for 'mb_optimize_scan' [ 114.653922][T12812] loop6: detected capacity change from 0 to 512 [ 114.747213][T12812] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 114.766326][T12812] EXT4-fs (loop6): orphan cleanup on readonly fs [ 114.780306][T12812] Quota error (device loop6): find_block_dqentry: Quota for id 0 referenced but not present [ 114.790446][T12812] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 114.799907][T12812] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.4430: Failed to acquire dquot type 1 [ 114.824441][T12812] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4430: bg 0: block 40: padding at end of block bitmap is not set [ 114.844509][T12812] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 114.892383][T12812] EXT4-fs (loop6): 1 truncate cleaned up [ 114.924488][T12812] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 115.036815][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.218857][T12873] loop2: detected capacity change from 0 to 512 [ 115.234687][T12873] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 115.277483][T12877] loop0: detected capacity change from 0 to 512 [ 115.291201][T12880] loop2: detected capacity change from 0 to 736 [ 115.307691][T12877] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 115.346520][T12877] EXT4-fs (loop0): orphan cleanup on readonly fs [ 115.358576][T12880] rock: directory entry would overflow storage [ 115.364839][T12880] rock: sig=0x3b10, size=4, remaining=3 [ 115.405075][T12877] Quota error (device loop0): find_block_dqentry: Quota for id 0 referenced but not present [ 115.415241][T12877] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 115.424684][T12877] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.4460: Failed to acquire dquot type 1 [ 115.471224][T12877] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4460: bg 0: block 40: padding at end of block bitmap is not set [ 115.522743][T12877] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 115.565384][T12877] EXT4-fs (loop0): 1 truncate cleaned up [ 115.565875][ T29] audit: type=1400 audit(22551771.385:272): avc: denied { write } for pid=12913 comm="syz.1.4479" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 115.586989][T12877] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 115.640729][T12926] tmpfs: Bad value for 'mpol' [ 115.674333][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.890614][T12944] loop6: detected capacity change from 0 to 8192 [ 115.956822][ T4002] loop6: p3 [ 115.960175][ T4002] loop6: p3 size 196608 extends beyond EOD, truncated [ 115.990830][T12944] loop6: p3 [ 115.994143][T12944] loop6: p3 size 196608 extends beyond EOD, truncated [ 115.996466][T12990] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 116.012024][ T29] audit: type=1400 audit(22551771.800:273): avc: denied { relabelto } for pid=12988 comm="syz.5.4517" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 116.037387][T12995] loop0: detected capacity change from 0 to 512 [ 116.039369][ T29] audit: type=1400 audit(22551771.800:274): avc: denied { associate } for pid=12988 comm="syz.5.4517" name="cgroup.procs" dev="cgroup" ino=102 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:crond_var_run_t:s0" [ 116.058540][T12995] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 116.150994][T12995] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 116.170453][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 116.190711][T13008] loop6: detected capacity change from 0 to 1024 [ 116.197554][T13008] EXT4-fs: Ignoring removed bh option [ 116.200329][ T29] audit: type=1400 audit(22551771.966:275): avc: denied { create } for pid=13009 comm="syz.5.4526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 116.203179][T12995] EXT4-fs (loop0): Remounting filesystem read-only [ 116.229432][T12995] EXT4-fs (loop0): 1 truncate cleaned up [ 116.235520][T13008] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 116.235633][T12995] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.264276][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 116.291878][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.311136][T13008] EXT4-fs error (device loop6): ext4_quota_enable:7126: comm syz.6.4525: inode #2304: comm syz.6.4525: iget: illegal inode # [ 116.333648][T13008] EXT4-fs (loop6): Remounting filesystem read-only [ 116.340366][T13008] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 116.398700][T13008] EXT4-fs (loop6): mount failed [ 116.548514][T13053] loop5: detected capacity change from 0 to 1024 [ 116.574152][T13053] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 116.585097][T13053] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 116.595014][T13053] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (23579!=20869) [ 116.609433][T13053] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: inode #2: comm syz.5.4547: iget: special inode unallocated [ 116.623501][T13053] EXT4-fs (loop5): no journal found [ 116.666627][T13066] loop1: detected capacity change from 0 to 512 [ 116.684141][T13066] EXT4-fs: Ignoring removed i_version option [ 116.690184][T13066] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.694021][T13069] loop5: detected capacity change from 0 to 1024 [ 116.709028][T13066] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.731259][T13066] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #17: comm syz.1.4553: iget: bad i_size value: -6917529027641081756 [ 116.745717][T13066] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.4553: couldn't read orphan inode 17 (err -117) [ 116.760548][T13069] EXT4-fs (loop5): unsupported inode size: 16384 [ 116.766926][T13069] EXT4-fs (loop5): blocksize: 1024 [ 116.778359][T13066] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.805744][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.887020][T13088] loop0: detected capacity change from 0 to 512 [ 116.924921][T13088] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 116.936403][T13088] EXT4-fs (loop0): mount failed [ 117.044891][T13115] loop2: detected capacity change from 0 to 512 [ 117.052885][T13115] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.090708][T13109] loop0: detected capacity change from 0 to 8192 [ 117.104193][T13115] EXT4-fs (loop2): 1 orphan inode deleted [ 117.110062][T13115] EXT4-fs (loop2): 1 truncate cleaned up [ 117.134550][T13115] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.148359][T13126] loop5: detected capacity change from 0 to 512 [ 117.183007][T13126] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4582: Failed to acquire dquot type 1 [ 117.201118][ T3914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.211357][T13126] EXT4-fs (loop5): 1 truncate cleaned up [ 117.220080][T13134] loop6: detected capacity change from 0 to 512 [ 117.226812][T13126] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.239983][T13134] EXT4-fs (loop6): bad geometry: first data block 0 is beyond end of filesystem (0) [ 117.256918][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.383935][T13156] loop6: detected capacity change from 0 to 512 [ 117.412105][T13156] EXT4-fs (loop6): Invalid log cluster size: 2560 [ 117.435934][T13168] dccp_invalid_packet: pskb_may_pull failed [ 117.450177][T13167] loop1: detected capacity change from 0 to 512 [ 117.466059][T13167] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 117.470639][T13173] loop2: detected capacity change from 0 to 512 [ 117.494928][T13167] EXT4-fs (loop1): orphan cleanup on readonly fs [ 117.501475][T13167] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4601: invalid indirect mapped block 256 (level 2) [ 117.523430][T13173] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 117.530247][T13167] EXT4-fs (loop1): 2 truncates cleaned up [ 117.565247][T13167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.609168][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.627702][T13187] loop5: detected capacity change from 0 to 1024 [ 117.634477][T13187] EXT4-fs: Ignoring removed bh option [ 117.662180][T13187] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.676095][T13187] EXT4-fs error (device loop5): ext4_quota_enable:7126: comm syz.5.4611: inode #2304: comm syz.5.4611: iget: illegal inode # [ 117.692569][T13187] EXT4-fs (loop5): Remounting filesystem read-only [ 117.699110][T13187] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 117.750129][T13187] EXT4-fs (loop5): mount failed [ 117.816791][T13213] tmpfs: Unknown parameter '9' [ 117.905118][T13233] loop0: detected capacity change from 0 to 512 [ 117.932083][T13233] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #12: comm syz.0.4632: corrupted in-inode xattr: invalid ea_ino [ 117.950952][T13235] loop6: detected capacity change from 0 to 2048 [ 117.976910][T13244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.993696][T13233] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.4632: couldn't read orphan inode 12 (err -117) [ 118.007313][T13244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.026252][T13235] loop6: p1 p2 < > p3 p4 < p5 > [ 118.031253][T13235] loop6: partition table partially beyond EOD, truncated [ 118.032731][T13233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.056721][T13235] loop6: p1 start 234883329 is beyond EOD, truncated [ 118.063484][T13235] loop6: p2 start 4294902784 is beyond EOD, truncated [ 118.070341][T13235] loop6: p3 start 4278191616 is beyond EOD, truncated [ 118.097728][T13235] loop6: p5 start 234883329 is beyond EOD, truncated [ 118.129137][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.143599][ T3005] loop6: p1 p2 < > p3 p4 < p5 > [ 118.148665][ T3005] loop6: partition table partially beyond EOD, truncated [ 118.165031][T13265] loop5: detected capacity change from 0 to 2048 [ 118.171620][ T3005] loop6: p1 start 234883329 is beyond EOD, truncated [ 118.178348][ T3005] loop6: p2 start 4294902784 is beyond EOD, truncated [ 118.185164][ T3005] loop6: p3 start 4278191616 is beyond EOD, truncated [ 118.197597][ T3005] loop6: p5 start 234883329 is beyond EOD, truncated [ 118.221438][T13265] Alternate GPT is invalid, using primary GPT. [ 118.227800][T13265] loop5: p1 p2 p3 [ 118.244872][T13277] loop6: detected capacity change from 0 to 1024 [ 118.258118][T13277] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 118.269307][ T3005] Alternate GPT is invalid, using primary GPT. [ 118.275594][ T3005] loop5: p1 p2 p3 [ 118.286859][T13277] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 118.294853][T13277] EXT4-fs (loop6): orphan cleanup on readonly fs [ 118.302718][T13277] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.4650: Freeing blocks not in datazone - block = 0, count = 4096 [ 118.325898][T13277] EXT4-fs (loop6): 1 orphan inode deleted [ 118.327490][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 118.332294][T13288] loop0: detected capacity change from 0 to 2048 [ 118.342602][T13277] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.368126][T13288] EXT4-fs (loop0): invalid inodes per group: 0 [ 118.368126][T13288] [ 118.386986][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 118.401197][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 118.401367][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 118.412365][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 118.441912][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.484870][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 118.485911][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 118.495822][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 118.582682][T13308] loop5: detected capacity change from 0 to 1024 [ 118.614777][T13308] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 118.710952][T13325] loop1: detected capacity change from 0 to 512 [ 118.719223][T13327] loop5: detected capacity change from 0 to 512 [ 118.729463][T13325] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 118.740839][T13325] EXT4-fs (loop1): orphan cleanup on readonly fs [ 118.747483][T13325] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 118.771163][T13327] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 118.792046][T13327] System zones: 1-12 [ 118.796382][T13325] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 118.803252][T13327] EXT4-fs error (device loop5): dx_probe:793: inode #2: comm syz.5.4676: Directory hole found for htree index block 0 [ 118.826823][T13325] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #16: comm syz.1.4677: casefold flag without casefold feature [ 118.848652][T13327] EXT4-fs (loop5): Remounting filesystem read-only [ 118.861158][T13325] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.4677: couldn't read orphan inode 16 (err -117) [ 118.878284][T13327] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -117 [ 118.895825][T13327] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 118.905527][T13328] loop0: detected capacity change from 0 to 32768 [ 118.909051][T13340] loop6: detected capacity change from 0 to 1024 [ 118.913873][T13327] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.920119][T13325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.946654][T13340] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.963812][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.966181][T13340] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 118.983919][T13328] loop0: p1 p3 < p5 p6 > [ 118.984487][T13340] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 118.996941][T13340] EXT4-fs (loop6): orphan cleanup on readonly fs [ 119.013567][T13340] EXT4-fs error (device loop6): __ext4_get_inode_loc:4450: comm syz.6.4683: Invalid inode table block 0 in block_group 0 [ 119.057283][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.067054][T13340] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 119.082521][T13340] EXT4-fs error (device loop6): ext4_quota_write:7324: inode #3: comm syz.6.4683: mark_inode_dirty error [ 119.094719][T13340] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.4683: Failed to acquire dquot type 0 [ 119.153302][T13340] EXT4-fs error (device loop6): __ext4_get_inode_loc:4450: comm syz.6.4683: Invalid inode table block 0 in block_group 0 [ 119.204850][T13347] loop5: detected capacity change from 0 to 8192 [ 119.217756][T13340] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 119.227548][T13340] EXT4-fs error (device loop6): ext4_ext_truncate:4457: inode #15: comm syz.6.4683: mark_inode_dirty error [ 119.240695][T13362] loop0: detected capacity change from 0 to 512 [ 119.248983][T13362] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 119.259234][T13340] EXT4-fs error (device loop6): __ext4_get_inode_loc:4450: comm syz.6.4683: Invalid inode table block 0 in block_group 0 [ 119.274491][T13340] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 119.283463][T13367] loop2: detected capacity change from 0 to 164 [ 119.294447][ T4450] loop5: p1 < > p2 p4 [ 119.298617][ T4450] loop5: partition table partially beyond EOD, truncated [ 119.305860][T13340] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 119.312978][T13362] EXT4-fs (loop0): failed to open journal device unknown-block(11,131) -6 [ 119.325402][T13340] EXT4-fs error (device loop6): __ext4_get_inode_loc:4450: comm syz.6.4683: Invalid inode table block 0 in block_group 0 [ 119.330806][ T4450] loop5: p1 start 408832 is beyond EOD, truncated [ 119.344679][ T4450] loop5: p2 size 8388352 extends beyond EOD, truncated [ 119.374573][T13340] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 119.385488][T13347] loop5: p1 < > p2 p4 [ 119.389841][T13347] loop5: partition table partially beyond EOD, truncated [ 119.398954][T13347] loop5: p1 start 408832 is beyond EOD, truncated [ 119.405445][T13347] loop5: p2 size 8388352 extends beyond EOD, truncated [ 119.412719][T13340] EXT4-fs error (device loop6): ext4_truncate:4255: inode #15: comm syz.6.4683: mark_inode_dirty error [ 119.444974][T13340] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 119.473117][T13340] EXT4-fs (loop6): 1 truncate cleaned up [ 119.488902][T13340] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.556060][T13392] loop1: detected capacity change from 0 to 164 [ 119.592091][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 119.592107][ T29] audit: type=1400 audit(22551775.105:279): avc: denied { setattr } for pid=13396 comm="syz.0.4710" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 119.620377][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.629184][T13392] isofs_fill_super: root inode is not a directory. Corrupted media? [ 119.723558][T13408] loop6: detected capacity change from 0 to 1024 [ 119.783435][T13408] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 119.921930][T13440] loop5: detected capacity change from 0 to 512 [ 119.951420][T13440] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 119.966815][T13440] EXT4-fs (loop5): orphan cleanup on readonly fs [ 119.973607][T13440] Quota error (device loop5): dq_insert_tree: Quota tree root isn't allocated! [ 119.982700][T13440] Quota error (device loop5): qtree_write_dquot: Error -5 occurred while creating quota [ 119.989262][T13452] loop2: detected capacity change from 0 to 512 [ 119.992474][T13440] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4732: Failed to acquire dquot type 1 [ 120.012062][T13452] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 120.048338][T13452] EXT4-fs (loop2): failed to open journal device unknown-block(11,131) -6 [ 120.086330][T13460] loop0: detected capacity change from 0 to 256 [ 120.101939][T13440] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4732: bg 0: block 40: padding at end of block bitmap is not set [ 120.121820][T13460] FAT-fs (loop0): bogus logical sector size 511 [ 120.128142][T13460] FAT-fs (loop0): Can't find a valid FAT filesystem [ 120.135644][T13440] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 120.159323][T13440] EXT4-fs (loop5): 1 truncate cleaned up [ 120.180302][T13474] tmpfs: Bad value for 'nr_blocks' [ 120.186240][T13440] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.248625][T13485] tmpfs: Bad value for 'mpol' [ 120.253533][T13486] random: crng reseeded on system resumption [ 120.295890][T13490] loop1: detected capacity change from 0 to 1024 [ 120.307669][T13489] loop2: detected capacity change from 0 to 2048 [ 120.316486][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.317607][T13490] EXT4-fs (loop1): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 120.358700][T13496] loop6: detected capacity change from 0 to 512 [ 120.375013][T13496] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 120.388720][T13496] EXT4-fs (loop6): orphan cleanup on readonly fs [ 120.396215][ T3005] Alternate GPT is invalid, using primary GPT. [ 120.402872][ T3005] loop2: p2 p3 p7 [ 120.404164][T13496] Quota error (device loop6): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 120.417687][T13496] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 120.446144][T13496] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 120.458728][T13496] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #16: comm syz.6.4758: casefold flag without casefold feature [ 120.475146][ T29] audit: type=1326 audit(22551775.917:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13509 comm="syz.5.4764" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff24943e969 code=0x0 [ 120.515540][ T3005] Alternate GPT is invalid, using primary GPT. [ 120.517668][T13496] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.4758: couldn't read orphan inode 16 (err -117) [ 120.521985][ T3005] loop2: p2 p3 p7 [ 120.549731][T13489] Alternate GPT is invalid, using primary GPT. [ 120.556253][T13489] loop2: p2 p3 p7 [ 120.593840][T13496] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.651695][T13534] loop0: detected capacity change from 0 to 512 [ 120.690554][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.711042][T13534] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4776: bg 0: block 35: padding at end of block bitmap is not set [ 120.745259][T13534] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 120.761748][T13534] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4776: invalid indirect mapped block 4294967295 (level 1) [ 120.854608][T13530] loop2: detected capacity change from 0 to 32768 [ 120.878861][T13534] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4776: invalid indirect mapped block 4294967295 (level 2) [ 120.931645][ T4450] loop2: p1 p2 p3 < p5 p6 > [ 120.935339][T13534] EXT4-fs (loop0): 1 truncate cleaned up [ 120.939832][ T4450] loop2: p1 size 242222080 extends beyond EOD, truncated [ 120.961436][T13556] dccp_invalid_packet: P.Data Offset(0) too small [ 120.963546][T13534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.974775][ T4450] loop2: p2 start 4294967295 is beyond EOD, truncated [ 121.023817][T13530] loop2: p1 p2 p3 < p5 p6 > [ 121.028529][T13530] loop2: p1 size 242222080 extends beyond EOD, truncated [ 121.050166][T13530] loop2: p2 start 4294967295 is beyond EOD, truncated [ 121.059284][ T3907] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.269460][T13588] loop1: detected capacity change from 0 to 1024 [ 121.282330][T13590] loop0: detected capacity change from 0 to 256 [ 121.311835][T13588] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 121.340948][T13590] FAT-fs (loop0): bogus sectors per cluster 0 [ 121.342165][T13588] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.347050][T13590] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 121.347141][T13590] FAT-fs (loop0): Can't find a valid FAT filesystem [ 121.376312][T13598] IPv6: addrconf: prefix option has invalid lifetime [ 121.398053][T13588] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 121.438722][T13588] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.462361][T13605] loop2: detected capacity change from 0 to 512 [ 121.463877][T13607] loop6: detected capacity change from 0 to 512 [ 121.525374][T13610] tmpfs: Unsupported parameter 'huge' [ 121.535283][T13588] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 121.546340][T13607] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 121.555455][T13607] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 121.570760][T13605] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 121.581926][T13605] EXT4-fs (loop2): orphan cleanup on readonly fs [ 121.590346][T13605] Quota error (device loop2): dq_insert_tree: Quota tree root isn't allocated! [ 121.599320][T13605] Quota error (device loop2): qtree_write_dquot: Error -5 occurred while creating quota [ 121.609193][T13605] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.4809: Failed to acquire dquot type 1 [ 121.630934][T13614] loop5: detected capacity change from 0 to 512 [ 121.651019][T13588] EXT4-fs (loop1): Remounting filesystem read-only [ 121.659811][T13614] EXT4-fs: Ignoring removed orlov option [ 121.688916][T13588] Quota error (device loop1): write_blk: dquota write failed [ 121.696362][T13588] Quota error (device loop1): write_blk: dquota write failed [ 121.703796][T13588] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 121.718582][T13614] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.731391][T13605] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4809: bg 0: block 40: padding at end of block bitmap is not set [ 121.743787][T13614] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 121.760645][T13605] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 121.761170][T13588] EXT4-fs (loop1): 1 orphan inode deleted [ 121.776210][T13607] EXT4-fs (loop6): orphan cleanup on readonly fs [ 121.780729][T13605] EXT4-fs (loop2): 1 truncate cleaned up [ 121.782775][T13614] EXT4-fs (loop5): orphan cleanup on readonly fs [ 121.795605][T13614] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4814: bg 0: block 248: padding at end of block bitmap is not set [ 121.796536][T13588] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 121.811054][T13614] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4814: Failed to acquire dquot type 1 [ 121.822313][T13605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.836595][T13614] EXT4-fs (loop5): 1 truncate cleaned up [ 121.845572][T13607] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.4811: bad orphan inode 15 [ 121.861425][T13614] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.894748][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.910169][T13607] ext4_test_bit(bit=14, block=18) = 1 [ 121.915614][T13607] is_bad_inode(inode)=0 [ 121.919863][T13607] NEXT_ORPHAN(inode)=1023 [ 121.924224][T13607] max_ino=32 [ 121.927554][T13607] i_nlink=0 [ 121.936433][T13614] syz.5.4814 (13614) used greatest stack depth: 9216 bytes left [ 121.966906][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.967981][T13628] futex_wake_op: syz.1.4819 tries to shift op by -1; fix this program [ 121.985482][T13607] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2962: inode #15: comm syz.6.4811: corrupted xattr block 19: e_value size too large [ 122.001972][ T3914] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.048751][T13607] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 122.054410][T13636] loop5: detected capacity change from 0 to 512 [ 122.074932][T13636] EXT4-fs: Ignoring removed bh option [ 122.093567][T13607] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 122.110997][T13636] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 122.124935][T13642] loop1: detected capacity change from 0 to 512 [ 122.141278][T13636] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 122.149304][T13636] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec128, mo2=0002] [ 122.188805][T13642] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4826: bg 0: block 5: invalid block bitmap [ 122.236702][T13636] EXT4-fs (loop5): orphan cleanup on readonly fs [ 122.243115][T13636] EXT4-fs error (device loop5): ext4_quota_enable:7122: comm syz.5.4821: Bad quota inum: 4294967291, type: 0 [ 122.262197][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.271633][T13642] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 122.290328][T13636] EXT4-fs (loop5): Remounting filesystem read-only [ 122.296969][T13636] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=4294967291). Please run e2fsck to fix. [ 122.312410][T13636] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 122.326979][T13642] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4826: invalid indirect mapped block 3 (level 2) [ 122.327549][T13636] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.341548][T13642] EXT4-fs (loop1): 2 truncates cleaned up [ 122.377696][T13642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.443811][T13664] loop2: detected capacity change from 0 to 512 [ 122.453978][ T3931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.475336][T13664] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 122.486242][T13664] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 122.496324][T13664] EXT4-fs (loop2): group descriptors corrupted! [ 122.530108][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.812447][T13716] loop1: detected capacity change from 0 to 128 [ 122.838728][T13716] FAT-fs (loop1): bogus number of FAT structure [ 122.845043][T13716] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 122.854221][T13716] FAT-fs (loop1): Can't find a valid FAT filesystem [ 122.953761][T13734] loop1: detected capacity change from 0 to 512 [ 122.978424][T13727] loop2: detected capacity change from 0 to 8192 [ 122.997605][T13734] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.019824][T13734] EXT4-fs (loop1): orphan cleanup on readonly fs [ 123.032648][T13734] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 123.047308][T13734] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 123.054030][T13734] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.4870: bad orphan inode 768 [ 123.081324][T13734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.150824][ T3913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.173628][T13761] loop6: detected capacity change from 0 to 512 [ 123.204861][T13761] EXT4-fs: Ignoring removed oldalloc option [ 123.235737][T13761] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.4886: Parent and EA inode have the same ino 15 [ 123.264748][T13774] IPv6: addrconf: prefix option has invalid lifetime [ 123.311389][T13761] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.4886: Parent and EA inode have the same ino 15 [ 123.360505][T13786] loop2: detected capacity change from 0 to 256 [ 123.370097][T13761] EXT4-fs (loop6): 1 orphan inode deleted [ 123.381976][T13761] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.459020][T13788] loop1: detected capacity change from 0 to 1764 [ 123.469329][T13763] loop0: detected capacity change from 0 to 32768 [ 123.481331][ T3912] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.509340][ T4002] loop0: p1 p2 p3 < p5 p6 > [ 123.514024][ T4002] loop0: p1 size 242222080 extends beyond EOD, truncated [ 123.548874][ T4002] loop0: p2 start 4294967295 is beyond EOD, truncated [ 123.569786][T13763] loop0: p1 p2 p3 < p5 p6 > [ 123.575750][T13808] loop5: detected capacity change from 0 to 128 [ 123.583709][T13763] loop0: p1 size 242222080 extends beyond EOD, truncated [ 123.592854][T13763] loop0: p2 start 4294967295 is beyond EOD, truncated [ 123.598309][T13808] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 123.622048][T13813] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 123.788427][T13837] loop0: detected capacity change from 0 to 512 [ 123.818049][T13837] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 123.836632][T13837] EXT4-fs (loop0): failed to initialize system zone (-117) [ 123.846640][T13837] EXT4-fs (loop0): mount failed [ 123.854365][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 123.854585][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 123.866384][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 123.877267][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 123.946519][T13855] loop1: detected capacity change from 0 to 1764 [ 123.954366][ T4457] udevd[4457]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 123.961906][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 123.967721][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 123.988827][ T4450] udevd[4450]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 124.123166][T13875] loop6: detected capacity change from 0 to 512 [ 124.154947][T13875] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 124.158408][T13884] futex_wake_op: syz.2.4943 tries to shift op by 36; fix this program [ 124.165638][T13882] loop0: detected capacity change from 0 to 512 [ 124.200450][T13875] EXT4-fs (loop6): orphan cleanup on readonly fs [ 124.211525][T13875] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 124.235825][T13882] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.4945: bad orphan inode 15 [ 124.268313][T13882] ext4_test_bit(bit=14, block=18) = 1 [ 124.273741][T13882] is_bad_inode(inode)=0 [ 124.278000][T13882] NEXT_ORPHAN(inode)=1023 [ 124.282341][T13882] max_ino=32 [ 124.285552][T13882] i_nlink=0 [ 124.295252][T13875] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 124.312451][T13875] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #16: comm syz.6.4941: iget: immutable or append flags not allowed on symlinks [ 124.337502][T13882] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.4945: corrupted xattr block 19: invalid header [ 124.373306][T13875] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.4941: couldn't read orphan inode 16 (err -117) [ 124.396521][T13882] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 124.415386][T13882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 124.455630][T13844] loop5: detected capacity change from 0 to 32768 [ 124.463096][T13875] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.501248][ T4002] loop5: p1 p2 p3 < p5 p6 > [ 124.517021][ T4002] loop5: p1 size 242222080 extends beyond EOD, truncated [ 124.544041][ T4002] loop5: p2 start 4294967295 is beyond EOD, truncated [ 124.596946][T13844] loop5: p1 p2 p3 < p5 p6 > [ 124.601634][T13844] loop5: p1 size 242222080 extends beyond EOD, truncated [ 124.609754][T13844] loop5: p2 start 4294967295 is beyond EOD, truncated [ 124.832810][ T4002] udevd[4002]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 124.849362][ T3925] udevd[3925]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 124.897214][T13947] loop5: detected capacity change from 0 to 512 [ 124.926948][T13947] EXT4-fs: Ignoring removed oldalloc option [ 124.963987][T13947] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4976: Parent and EA inode have the same ino 15 [ 124.993159][T13958] loop2: detected capacity change from 0 to 164 [ 125.056045][T13958] isofs_fill_super: get root inode failed [ 125.094652][T13947] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4976: Parent and EA inode have the same ino 15 [ 125.137735][T13947] EXT4-fs (loop5): 1 orphan inode deleted [ 125.271444][T13975] nfs: Unexpected value for 'acl' [ 125.337878][T13980] loop2: detected capacity change from 0 to 512 [ 125.351196][T13980] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 125.419234][T13980] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #17: comm syz.2.4993: corrupted in-inode xattr: invalid ea_ino [ 125.466692][T13980] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.4993: couldn't read orphan inode 17 (err -117) [ 125.514788][T13997] loop1: detected capacity change from 0 to 8192 [ 125.569240][ T4002] loop1: p1 p2 p3 p4 [ 125.583404][ T4002] loop1: p2 size 32768 extends beyond EOD, truncated [ 125.591085][T14006] loop2: detected capacity change from 0 to 512 [ 125.601809][ T4002] loop1: p4 size 16384 extends beyond EOD, truncated [ 125.621553][T14006] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 125.648165][T13997] loop1: p1 p2 p3 p4 [ 125.659428][T13997] loop1: p2 size 32768 extends beyond EOD, truncated [ 125.681042][T14006] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 125.691960][T14006] EXT4-fs (loop2): orphan cleanup on readonly fs [ 125.698720][T14006] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.5005: invalid indirect mapped block 2185560079 (level 1) [ 125.715149][T13997] loop1: p4 size 16384 extends beyond EOD, truncated [ 125.715383][T14006] EXT4-fs (loop2): Remounting filesystem read-only [ 125.728639][T14006] EXT4-fs (loop2): 1 truncate cleaned up [ 125.755697][T14014] loop5: detected capacity change from 0 to 512 [ 125.779397][T14014] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 125.817314][T14014] EXT4-fs (loop5): 1 truncate cleaned up [ 125.840087][T14021] Invalid ELF header magic: != ELF [ 125.908494][T14031] 9pnet_fd: p9_fd_create_tcp (14031): problem connecting socket to 127.0.0.1 [ 125.922456][T14033] loop0: detected capacity change from 0 to 256 [ 125.963768][T14033] msdos: Bad value for 'gid' [ 125.968583][T14033] msdos: Bad value for 'gid' [ 126.001899][T14030] loop1: detected capacity change from 0 to 8192 [ 126.031736][T14041] loop5: detected capacity change from 0 to 1024 [ 126.045511][T14041] EXT4-fs (loop5): bad block size 16384 [ 126.076543][ T4002] loop1: p1 p3 [ 126.086758][ T4002] loop1: p3 size 49412 extends beyond EOD, truncated [ 126.112583][T14030] loop1: p1 p3 [ 126.129885][T14030] loop1: p3 size 49412 extends beyond EOD, truncated [ 126.165104][T14062] loop2: detected capacity change from 0 to 128 [ 126.171541][T14057] loop5: detected capacity change from 0 to 2048 [ 126.324871][T14081] loop1: detected capacity change from 0 to 512 [ 126.350698][T14081] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 126.407379][T14081] EXT4-fs (loop1): 1 truncate cleaned up [ 126.469070][T14098] loop6: detected capacity change from 0 to 4096 [ 126.518861][T14109] loop2: detected capacity change from 0 to 2048 [ 126.557463][T14116] loop6: detected capacity change from 0 to 512 [ 126.566487][T14119] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 126.576826][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 126.576841][ T29] audit: type=1400 audit(22551781.556:283): avc: denied { relabelto } for pid=14118 comm="syz.0.5058" name="cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 126.585782][ T3005] loop2: unable to read partition table [ 126.610015][ T29] audit: type=1400 audit(22551781.556:284): avc: denied { associate } for pid=14118 comm="syz.0.5058" name="cgroup.procs" dev="cgroup" ino=53 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:semanage_exec_t:s0" [ 126.647345][ T3005] loop2: partition table beyond EOD, truncated [ 126.669914][T14116] EXT4-fs (loop6): ea_inode feature is not supported for Hurd [ 126.752854][T14109] loop2: unable to read partition table [ 126.764681][T14109] loop2: partition table beyond EOD, truncated [ 126.770939][T14109] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 126.818786][ T3005] loop2: unable to read partition table [ 126.824687][ T3005] loop2: partition table beyond EOD, truncated [ 126.864414][T14148] loop6: detected capacity change from 0 to 1024 [ 126.878292][T14148] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 126.898355][T14148] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 126.921173][T14148] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 126.935876][T14155] loop2: detected capacity change from 0 to 512 [ 126.942388][T14148] EXT4-fs (loop6): orphan cleanup on readonly fs [ 126.968946][T14155] EXT4-fs (loop2): can't read group descriptor 0 [ 126.969179][ T29] audit: type=1400 audit(22551781.907:285): avc: denied { mount } for pid=14160 comm="syz.1.5079" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 127.008100][ T29] audit: type=1400 audit(22551781.944:286): avc: denied { unmount } for pid=3913 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 127.038432][T14148] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 127.076012][T14173] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 127.104890][T14148] EXT4-fs (loop6): Remounting filesystem read-only [ 127.135929][T14148] Quota error (device loop6): write_blk: dquota write failed [ 127.143443][T14148] Quota error (device loop6): write_blk: dquota write failed [ 127.150900][T14148] Quota error (device loop6): qtree_write_dquot: Error -28 occurred while creating quota [ 127.187118][T14148] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 127.222617][T14148] EXT4-fs (loop6): 1 orphan inode deleted [ 127.436133][T14217] loop6: detected capacity change from 0 to 8192 [ 127.453768][T14231] loop2: detected capacity change from 0 to 512 [ 127.469724][T14231] EXT4-fs: Ignoring removed orlov option [ 127.480294][T14231] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.513225][T14231] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5112: bg 0: block 248: padding at end of block bitmap is not set [ 127.558200][T14231] Quota error (device loop2): write_blk: dquota write failed [ 127.565667][T14231] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 127.569613][T14235] loop1: detected capacity change from 0 to 8192 [ 127.575693][T14231] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5112: Failed to acquire dquot type 1 [ 127.598967][T14231] EXT4-fs (loop2): 1 truncate cleaned up [ 127.679368][T14249] loop6: detected capacity change from 0 to 8192 [ 127.712964][ T4450] loop6: p1 p2 p3 p4 [ 127.717823][ T4450] loop6: p1 start 51379968 is beyond EOD, truncated [ 127.724515][ T4450] loop6: p2 size 131026 extends beyond EOD, truncated [ 127.740600][ T4450] loop6: p3 size 167771980 extends beyond EOD, truncated [ 127.752923][ T4450] loop6: p4 size 81920 extends beyond EOD, truncated [ 127.771039][T14249] loop6: p1 p2 p3 p4 [ 127.781067][T14249] loop6: p1 start 51379968 is beyond EOD, truncated [ 127.787792][T14249] loop6: p2 size 131026 extends beyond EOD, truncated [ 127.790670][T14267] loop0: detected capacity change from 0 to 512 [ 127.810323][T14249] loop6: p3 size 167771980 extends beyond EOD, truncated [ 127.818597][T14249] loop6: p4 size 81920 extends beyond EOD, truncated [ 127.830757][T14267] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 127.871567][T14267] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c0a8, mo2=0002] [ 127.935226][T14267] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.5129: missing EA_INODE flag [ 127.981190][T14267] EXT4-fs (loop0): Remounting filesystem read-only [ 127.988326][T14267] EXT4-fs (loop0): 1 orphan inode deleted [ 128.048475][T14297] loop6: detected capacity change from 0 to 512 [ 128.061296][T14291] loop2: detected capacity change from 0 to 4096 [ 128.072493][T14297] EXT4-fs (loop6): #blocks per group too big: 24576 [ 128.103352][T14291] EXT4-fs (loop2): cluster size (1024) smaller than block size (4096) [ 128.110359][T14303] loop0: detected capacity change from 0 to 512 [ 128.123484][T14305] loop1: detected capacity change from 0 to 512 [ 128.140605][T14305] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 128.158165][T14303] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 128.167329][T14303] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 128.175508][T14303] EXT4-fs (loop0): invalid inodes per group: 65568 [ 128.175508][T14303] [ 128.197426][T14305] EXT4-fs (loop1): 1 truncate cleaned up [ 128.224817][T14312] cgroup: Invalid name [ 128.544966][T14373] loop6: detected capacity change from 0 to 512 [ 128.571497][T14373] EXT4-fs: Ignoring removed orlov option [ 128.590522][T14373] EXT4-fs error (device loop6): ext4_orphan_get:1391: inode #15: comm syz.6.5182: casefold flag without casefold feature [ 128.642052][T14373] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.5182: couldn't read orphan inode 15 (err -117) [ 128.694401][T14394] loop2: detected capacity change from 0 to 8192 [ 128.769482][ T4002] loop2: p1 p2 p3 p4 [ 128.771242][T14414] loop6: detected capacity change from 0 to 256 [ 128.780364][ T4002] loop2: p2 size 32768 extends beyond EOD, truncated [ 128.802101][T14414] vfat: Bad value for 'uni_xlate' [ 128.814668][ T4002] loop2: p4 size 16384 extends beyond EOD, truncated [ 128.851581][T14394] loop2: p1 p2 p3 p4 [ 128.862043][T14394] loop2: p2 size 32768 extends beyond EOD, truncated [ 128.887743][T14394] loop2: p4 size 16384 extends beyond EOD, truncated [ 129.067677][T14454] loop6: detected capacity change from 0 to 1024 [ 129.108049][T14454] EXT4-fs (loop6): invalid first ino: 9 [ 129.227792][T14481] loop1: detected capacity change from 0 to 1024 [ 129.247728][T14481] EXT4-fs (loop1): Can't support bigalloc feature without extents feature [ 129.247728][T14481] [ 129.258512][T14481] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 129.285485][T14492] loop6: detected capacity change from 0 to 512 [ 129.300155][T14492] EXT4-fs: Invalid want_extra_isize 32767 [ 129.721887][T14564] loop5: detected capacity change from 0 to 2048 [ 129.753456][T14572] loop1: detected capacity change from 0 to 512 [ 129.769901][T14575] loop6: detected capacity change from 0 to 256 [ 129.778300][T14572] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.788640][T14575] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 129.832826][T14572] EXT4-fs error (device loop1): ext4_quota_enable:7122: comm syz.1.5280: Bad quota inum: 29696, type: 1 [ 129.920243][T14584] loop2: detected capacity change from 0 to 512 [ 129.933422][T14572] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 129.956148][T14572] EXT4-fs (loop1): mount failed [ 129.981722][T14584] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 129.999934][T14584] EXT4-fs (loop2): orphan cleanup on readonly fs [ 130.009046][T14584] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 130.037405][T14593] loop6: detected capacity change from 0 to 1024 [ 130.052492][T14584] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 130.067170][T14599] loop5: detected capacity change from 0 to 512 [ 130.075814][T14584] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #13: comm syz.2.5285: iget: bogus i_mode (177755) [ 130.094434][T14593] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 130.104214][T14593] EXT4-fs (loop6): group descriptors corrupted! [ 130.116049][T14599] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 130.143061][T14584] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.5285: couldn't read orphan inode 13 (err -117) [ 130.180518][T14599] EXT4-fs (loop5): 1 truncate cleaned up [ 130.326498][T14628] loop1: detected capacity change from 0 to 128 [ 130.333923][T14625] loop6: detected capacity change from 0 to 1024 [ 130.345122][T14628] FAT-fs (loop1): bogus logical sector size 0 [ 130.351287][T14628] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 130.360372][T14625] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 130.360643][T14628] FAT-fs (loop1): Can't find a valid FAT filesystem [ 130.396868][T14625] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 130.439029][T14625] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 130.466278][T14625] EXT4-fs (loop6): orphan cleanup on readonly fs [ 130.477166][T14625] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.5304: Freeing blocks not in datazone - block = 0, count = 4096 [ 130.522549][T14625] EXT4-fs (loop6): Remounting filesystem read-only [ 130.529195][T14625] EXT4-fs (loop6): 1 orphan inode deleted [ 130.691676][ T337] ================================================================== [ 130.699804][ T337] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 130.708615][ T337] [ 130.710958][ T337] read-write to 0xffff8881000730b0 of 8 bytes by task 47 on cpu 1: [ 130.718866][ T337] process_scheduled_works+0x4fe/0x9d0 [ 130.724364][ T337] worker_thread+0x582/0x770 [ 130.728972][ T337] kthread+0x486/0x510 [ 130.733065][ T337] ret_from_fork+0x4b/0x60 [ 130.737495][ T337] ret_from_fork_asm+0x1a/0x30 [ 130.742267][ T337] [ 130.744593][ T337] read-write to 0xffff8881000730b0 of 8 bytes by task 337 on cpu 0: [ 130.752573][ T337] process_scheduled_works+0x4fe/0x9d0 [ 130.758046][ T337] worker_thread+0x582/0x770 [ 130.762643][ T337] kthread+0x486/0x510 [ 130.766722][ T337] ret_from_fork+0x4b/0x60 [ 130.771141][ T337] ret_from_fork_asm+0x1a/0x30 [ 130.775909][ T337] [ 130.778236][ T337] value changed: 0x0000000000001c49 -> 0x0000000000001c4a [ 130.785340][ T337] [ 130.787662][ T337] Reported by Kernel Concurrency Sanitizer on: [ 130.793811][ T337] CPU: 0 UID: 0 PID: 337 Comm: kworker/u8:6 Not tainted 6.15.0-rc5-syzkaller-00038-g707df3375124 #0 PREEMPT(voluntary) [ 130.806314][ T337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 130.816379][ T337] Workqueue: events_unbound nsim_dev_trap_report_work [ 130.823156][ T337] ================================================================== [ 130.846893][T14690] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 134.602481][ T274] ================================================================== [ 134.610583][ T274] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 134.619339][ T274] [ 134.621673][ T274] read-write to 0xffff888100072eb0 of 8 bytes by task 337 on cpu 0: [ 134.629630][ T274] process_scheduled_works+0x4fe/0x9d0 [ 134.635076][ T274] worker_thread+0x582/0x770 [ 134.639658][ T274] kthread+0x486/0x510 [ 134.643713][ T274] ret_from_fork+0x4b/0x60 [ 134.648122][ T274] ret_from_fork_asm+0x1a/0x30 [ 134.652863][ T274] [ 134.655165][ T274] read-write to 0xffff888100072eb0 of 8 bytes by task 274 on cpu 1: [ 134.663115][ T274] process_scheduled_works+0x4fe/0x9d0 [ 134.668555][ T274] worker_thread+0x582/0x770 [ 134.673128][ T274] kthread+0x486/0x510 [ 134.677173][ T274] ret_from_fork+0x4b/0x60 [ 134.681573][ T274] ret_from_fork_asm+0x1a/0x30 [ 134.686321][ T274] [ 134.688632][ T274] value changed: 0x00000000000022de -> 0x00000000000022df [ 134.695744][ T274] [ 134.698054][ T274] Reported by Kernel Concurrency Sanitizer on: [ 134.704181][ T274] CPU: 1 UID: 0 PID: 274 Comm: kworker/u8:5 Not tainted 6.15.0-rc5-syzkaller-00038-g707df3375124 #0 PREEMPT(voluntary) [ 134.716653][ T274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 134.726700][ T274] Workqueue: events_unbound nsim_dev_trap_report_work [ 134.733458][ T274] ==================================================================