last executing test programs:
1m0.657825917s ago: executing program 3 (id=311):
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rnullb0', 0x0, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rnullb0', 0x1, 0x0)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rnullb0', 0x2, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rnullb0', 0x800, 0x0)
1m0.657321377s ago: executing program 3 (id=314):
timer_create(0x0, &(0x7f0000000000), &(0x7f0000000000))
1m0.641286339s ago: executing program 3 (id=317):
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control', 0x0, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control', 0x1, 0x0)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control', 0x2, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control', 0x800, 0x0)
1m0.62809479s ago: executing program 3 (id=325):
sysinfo(&(0x7f0000000000))
1m0.627803249s ago: executing program 3 (id=327):
rt_sigreturn()
59.256336999s ago: executing program 3 (id=619):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
58.883295499s ago: executing program 5 (id=621):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
58.74149835s ago: executing program 5 (id=624):
munlock(0x0, 0x0)
58.647394048s ago: executing program 5 (id=627):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
58.479309921s ago: executing program 5 (id=630):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
660.481748ms ago: executing program 2 (id=3516):
bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)={@fallback, 0xffffffffffffffff, 0x1a}, 0x20)
608.726631ms ago: executing program 2 (id=3519):
syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}, {@grpquota}]}, 0x5, 0x4dd, &(0x7f0000000c40)="$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")
324.689424ms ago: executing program 2 (id=3540):
syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x44, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x22eb}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x0, 0x4}}}}}}}}}, 0x0)
324.180454ms ago: executing program 6 (id=3541):
socketpair(0x22, 0x80803, 0x0, &(0x7f0000000400))
313.783405ms ago: executing program 0 (id=3542):
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="3c0002000000000071113d00000000008510000002000000850000007d00000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70)
313.507945ms ago: executing program 1 (id=3543):
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0x6, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x51}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70)
313.153945ms ago: executing program 4 (id=3544):
request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffc, 0x0)
293.969686ms ago: executing program 0 (id=3545):
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}, {0x0, [0x61, 0x30]}}, 0x0, 0x30, 0x0, 0x1}, 0x28)
265.799869ms ago: executing program 1 (id=3546):
syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x880b, 0x0, 0xfffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}}}}}}}, 0x0)
265.659209ms ago: executing program 4 (id=3547):
futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x8a01fffe)
259.047639ms ago: executing program 0 (id=3548):
bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x3, 0x3ffdcf, 0x7ff}, 0x48)
251.67316ms ago: executing program 2 (id=3549):
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000711042000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff7}, 0x94)
244.85703ms ago: executing program 6 (id=3550):
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func={0x1, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x61]}}, 0x0, 0x43}, 0x28)
201.223214ms ago: executing program 4 (id=3551):
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9}, 0x48)
200.916664ms ago: executing program 2 (id=3552):
syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x1000000, &(0x7f0000000380)={[{@nodioread_nolock}, {@user_xattr}, {@bh}, {@grpid}]}, 0x0, 0x51b, &(0x7f0000001180)="$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")
188.689285ms ago: executing program 1 (id=3553):
umount2(&(0x7f0000000200)='./file0\x00', 0x5)
169.175177ms ago: executing program 0 (id=3554):
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002780)={&(0x7f00000026c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x59, 0x0, 0x5, 0xe8ae1484fabd98b5}]}}, 0x0, 0x2a, 0x0, 0x1, 0xa}, 0x28)
168.939887ms ago: executing program 6 (id=3555):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x37}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80)
168.575407ms ago: executing program 4 (id=3556):
syz_emit_ethernet(0x32, &(0x7f0000000400)={@random="810456feed48", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x2, 0x5, 0x24, 0x64, 0x0, 0xff, 0x2, 0x0, @private=0xa010100, @loopback}, {0x22, 0x40, 0x0, @remote, "8cd62d35e77c4994"}}}}}, 0x0)
141.857259ms ago: executing program 4 (id=3557):
brk(0x800000000000)
137.886129ms ago: executing program 6 (id=3558):
syz_emit_ethernet(0x376, &(0x7f00000003c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x340, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0502"}, {0x0, 0x1, "000005000000000026000400"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x0, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x19, 0x7, "b8a3e10000a3e1030000000900fff5ffff00000000600000ff0bc0fe000000000000000000000000d9a0274400"/55}, {0x0, 0x11, "3f14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e2eeb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05"}]}}}}}}, 0x0)
116.276061ms ago: executing program 0 (id=3559):
bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffeba2}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94)
105.830022ms ago: executing program 1 (id=3560):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x13}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80)
61.746135ms ago: executing program 4 (id=3561):
syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f0000000380)=ANY=[@ANYRES8=0x0, @ANYRESOCT=0x0, @ANYRES64, @ANYRES64=0x0], 0x0, 0x257, &(0x7f00000000c0)="$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")
61.419645ms ago: executing program 0 (id=3562):
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0xb2}]}, &(0x7f00000004c0)='GPL\x00'}, 0x90)
60.965875ms ago: executing program 6 (id=3563):
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30)
57.599936ms ago: executing program 1 (id=3564):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000711205000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94)
36.958817ms ago: executing program 2 (id=3565):
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0xd6, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80)
128.8µs ago: executing program 6 (id=3566):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f40000000000000020000018010000202070250000000000202020db1af8ff00000000bfa100000000000017010000f0ffffffb702000008000000b70300000080000085000000ca00000095"], &(0x7f0000000400)='GPL\x00', 0x8, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x40}, 0x94)
0s ago: executing program 1 (id=3567):
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48)
kernel console output (not intermixed with test programs):
change from 0 to 512
[ 49.858673][ T5130] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 49.870834][ T5139] loop4: detected capacity change from 0 to 256
[ 49.909340][ T5135] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1041: Failed to acquire dquot type 1
[ 49.920935][ T5130] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1046: Failed to acquire dquot type 1
[ 49.934269][ T5139] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1)
[ 49.936719][ T5130] EXT4-fs (loop2): 1 truncate cleaned up
[ 49.951172][ T5135] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1041: corrupted inode contents
[ 49.958809][ T5130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 49.980441][ T5135] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.1041: mark_inode_dirty error
[ 50.043942][ T5135] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1041: corrupted inode contents
[ 50.078886][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.088950][ T5135] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1041: mark_inode_dirty error
[ 50.111019][ T5135] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1041: corrupted inode contents
[ 50.139945][ T5135] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem
[ 50.154951][ T5135] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1041: corrupted inode contents
[ 50.177195][ T5135] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.1041: mark_inode_dirty error
[ 50.207383][ T5135] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem
[ 50.227734][ T5135] EXT4-fs (loop1): 1 truncate cleaned up
[ 50.234614][ T5135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 50.257868][ T5135] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 50.313947][ T5175] loop6: detected capacity change from 0 to 256
[ 50.381523][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.397034][ T5175] FAT-fs (loop6): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1)
[ 50.482130][ T5179] loop1: detected capacity change from 0 to 512
[ 50.501405][ T5179] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 50.514694][ T5179] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1065: Failed to acquire dquot type 1
[ 50.532597][ T5179] EXT4-fs (loop1): 1 truncate cleaned up
[ 50.539154][ T5179] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 50.600513][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.812941][ T5204] loop0: detected capacity change from 0 to 512
[ 50.825008][ T5206] loop1: detected capacity change from 0 to 256
[ 50.850999][ T5204] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1079: Failed to acquire dquot type 1
[ 50.863881][ T5204] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1079: corrupted inode contents
[ 50.877794][ T5204] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.1079: mark_inode_dirty error
[ 50.891035][ T5206] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1)
[ 50.933213][ T5204] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1079: corrupted inode contents
[ 50.949464][ T5204] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1079: mark_inode_dirty error
[ 50.963254][ T5204] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1079: corrupted inode contents
[ 50.976251][ T5204] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem
[ 50.985258][ T5204] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1079: corrupted inode contents
[ 50.999037][ T5204] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.1079: mark_inode_dirty error
[ 51.010340][ T5204] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem
[ 51.020818][ T5204] EXT4-fs (loop0): 1 truncate cleaned up
[ 51.027034][ T5204] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 51.040824][ T5204] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 51.082429][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 51.265005][ T5236] loop0: detected capacity change from 0 to 512
[ 51.297361][ T5236] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 51.304325][ T5236] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1083: Failed to acquire dquot type 1
[ 51.317417][ T5236] EXT4-fs (loop0): 1 truncate cleaned up
[ 51.332363][ T5238] loop2: detected capacity change from 0 to 256
[ 51.345373][ T5236] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 51.376631][ T5238] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1)
[ 51.457678][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 51.476775][ T5246] loop1: detected capacity change from 0 to 512
[ 51.539626][ T5246] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1098: Failed to acquire dquot type 1
[ 51.597195][ T5246] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1098: corrupted inode contents
[ 51.675271][ T5246] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.1098: mark_inode_dirty error
[ 51.701888][ T5263] loop2: detected capacity change from 0 to 2048
[ 51.721373][ T5246] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1098: corrupted inode contents
[ 51.747960][ T5246] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1098: mark_inode_dirty error
[ 51.760634][ T5246] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1098: corrupted inode contents
[ 51.796609][ T3287] loop2: p2 < > p4
[ 51.809654][ T5246] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem
[ 51.819051][ T3287] loop2: p4 size 8192 extends beyond EOD, truncated
[ 51.835980][ T5246] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1098: corrupted inode contents
[ 51.850820][ T5246] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.1098: mark_inode_dirty error
[ 51.862662][ T5246] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem
[ 51.873163][ T5246] EXT4-fs (loop1): 1 truncate cleaned up
[ 51.879410][ T5246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 51.893175][ T5246] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 51.978446][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.008781][ T5277] loop6: detected capacity change from 0 to 512
[ 52.016834][ T5263] loop2: p2 < > p4
[ 52.024402][ T5277] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 52.025355][ T5263] loop2: p4 size 8192 extends beyond EOD, truncated
[ 52.031250][ T5277] __quota_error: 12 callbacks suppressed
[ 52.031264][ T5277] Quota error (device loop6): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0
[ 52.053727][ T5277] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 52.063232][ T5277] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1110: Failed to acquire dquot type 1
[ 52.092355][ T2990] loop2: p2 < > p4
[ 52.098084][ T5277] EXT4-fs (loop6): 1 truncate cleaned up
[ 52.104434][ T5277] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 52.132456][ T2990] loop2: p4 size 8192 extends beyond EOD, truncated
[ 52.174590][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory
[ 52.210366][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 52.274082][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.285432][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 52.299350][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory
[ 52.349748][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 52.350179][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory
[ 52.369567][ T5302] loop2: detected capacity change from 0 to 512
[ 52.417437][ T5302] Quota error (device loop2): do_check_range: Getting dqdh_next_free 256 out of range 0-7
[ 52.437883][ T5302] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota
[ 52.455239][ T5312] loop1: detected capacity change from 0 to 2048
[ 52.479565][ T5302] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1126: Failed to acquire dquot type 1
[ 52.497246][ T3819] loop1: p2 < > p4
[ 52.501783][ T3819] loop1: p4 size 8192 extends beyond EOD, truncated
[ 52.524825][ T5312] loop1: p2 < > p4
[ 52.530403][ T5312] loop1: p4 size 8192 extends beyond EOD, truncated
[ 52.545437][ T5302] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1126: corrupted inode contents
[ 52.567666][ T2990] loop1: p2 < > p4
[ 52.578105][ T2990] loop1: p4 size 8192 extends beyond EOD, truncated
[ 52.593653][ T5302] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.1126: mark_inode_dirty error
[ 52.630813][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory
[ 52.633808][ T3833] udevd[3833]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 52.663725][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory
[ 52.666358][ T5302] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1126: corrupted inode contents
[ 52.674015][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 52.751522][ T5302] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1126: mark_inode_dirty error
[ 52.771371][ T5329] loop4: detected capacity change from 0 to 512
[ 52.781465][ T5329] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 52.788572][ T5329] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0
[ 52.799039][ T5329] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0
[ 52.808489][ T5329] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1136: Failed to acquire dquot type 1
[ 52.820788][ T5302] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1126: corrupted inode contents
[ 52.821951][ T5329] EXT4-fs (loop4): 1 truncate cleaned up
[ 52.840528][ T5329] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 52.858219][ T5302] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem
[ 52.867036][ T5302] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1126: corrupted inode contents
[ 52.880566][ T5302] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.1126: mark_inode_dirty error
[ 52.891977][ T5302] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem
[ 52.902451][ T5302] EXT4-fs (loop2): 1 truncate cleaned up
[ 52.908587][ T5302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 52.921156][ T5302] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 52.972698][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.982191][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.992621][ T5338] loop1: detected capacity change from 0 to 512
[ 53.019746][ T5338] Quota error (device loop1): do_check_range: Getting dqdh_next_free 256 out of range 0-7
[ 53.045551][ T5338] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota
[ 53.071061][ T5338] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1151: Failed to acquire dquot type 1
[ 53.142658][ T5338] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1151: corrupted inode contents
[ 53.161820][ T5350] loop6: detected capacity change from 0 to 2048
[ 53.178932][ T5352] 9pnet_fd: Insufficient options for proto=fd
[ 53.188569][ T5338] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.1151: mark_inode_dirty error
[ 53.217564][ T3819] loop6: p2 < > p4
[ 53.217870][ T5338] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1151: corrupted inode contents
[ 53.230290][ T3819] loop6: p4 size 8192 extends beyond EOD, truncated
[ 53.248124][ T5338] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1151: mark_inode_dirty error
[ 53.268596][ T29] audit: type=1400 audit(1755700689.301:221): avc: denied { create } for pid=5363 comm="syz.0.1153" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[ 53.292668][ T5350] loop_reread_partitions: partition scan of loop6 () failed (rc=-16)
[ 53.309344][ T5338] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1151: corrupted inode contents
[ 53.317809][ T5370] 9pnet_fd: p9_fd_create_unix (5370): problem connecting socket: ./file0: -2
[ 53.335758][ T29] audit: type=1400 audit(1755700689.311:222): avc: denied { wake_alarm } for pid=5365 comm="syz.4.1154" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[ 53.379883][ T5338] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem
[ 53.397993][ T5338] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1151: corrupted inode contents
[ 53.411651][ T5338] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.1151: mark_inode_dirty error
[ 53.425144][ T5338] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem
[ 53.444365][ T5338] EXT4-fs (loop1): 1 truncate cleaned up
[ 53.458559][ T5338] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 53.474271][ T5338] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 53.525847][ T5389] syz.4.1166 (5389): attempted to duplicate a private mapping with mremap. This is not supported.
[ 53.533018][ T5390] loop0: detected capacity change from 0 to 256
[ 53.566102][ T5390] FAT-fs (loop0): Invalid FSINFO signature: 0x0ffffff8, 0x00000000 (sector = 33)
[ 53.575375][ T5390] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start df000002)
[ 53.585377][ T5390] FAT-fs (loop0): Filesystem has been set read-only
[ 53.597996][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 53.686934][ T5408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 53.695908][ T5408] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 53.764808][ T5423] loop0: detected capacity change from 0 to 512
[ 53.783834][ T5423] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 53.813379][ T5423] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 53.821407][ T5423] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002]
[ 53.836149][ T5423] System zones: 0-1, 15-15, 18-18, 34-34
[ 53.842031][ T5423] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 53.883587][ T5433] loop4: detected capacity change from 0 to 8192
[ 53.900251][ T5423] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #16: comm syz.0.1182: casefold flag without casefold feature
[ 53.922577][ T5423] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1182: couldn't read orphan inode 16 (err -117)
[ 53.945278][ T5423] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 53.971547][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 53.997725][ T5445] loop4: detected capacity change from 0 to 1024
[ 54.030534][ T5445] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31
[ 54.155875][ T5473] loop4: detected capacity change from 0 to 164
[ 54.188427][ T5473] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 54.364394][ T5498] loop2: detected capacity change from 0 to 2048
[ 54.390078][ T5498] EXT4-fs: Invalid want_extra_isize 268
[ 54.523804][ T5525] loop4: detected capacity change from 0 to 512
[ 54.583068][ T5525] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002]
[ 54.616236][ T5525] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 54.669889][ T5525] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix.
[ 54.698554][ T5556] loop0: detected capacity change from 0 to 512
[ 54.705213][ T5556] EXT4-fs: Ignoring removed orlov option
[ 54.762883][ T5525] EXT4-fs (loop4): Cannot turn on quotas: error -22
[ 54.789396][ T5525] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #13: comm syz.4.1233: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0)
[ 54.821286][ T5525] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1233: couldn't read orphan inode 13 (err -117)
[ 54.834017][ T5525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 54.845134][ T5556] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.1248: Attempting to read directory block (0) that is past i_size (256)
[ 54.871363][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 54.900787][ T5556] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117
[ 54.909924][ T5556] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 54.954374][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 55.027247][ T5583] loop2: detected capacity change from 0 to 8192
[ 55.061725][ T5605] loop6: detected capacity change from 0 to 512
[ 55.074140][ T5605] EXT4-fs: Ignoring removed i_version option
[ 55.082596][ T5607] loop0: detected capacity change from 0 to 164
[ 55.097071][ T5583] loop2: p1 p3 p4
[ 55.103627][ T5583] loop2: p1 start 65280 is beyond EOD, truncated
[ 55.104202][ T5605] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2848: Unable to expand inode 17. Delete some EAs or run e2fsck.
[ 55.123475][ T5583] loop2: p4 start 201785344 is beyond EOD, truncated
[ 55.154633][ T5611] loop4: detected capacity change from 0 to 8192
[ 55.161773][ T5605] EXT4-fs (loop6): 1 truncate cleaned up
[ 55.169096][ T5605] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 55.192778][ T3833] loop4: p1 p3 p4
[ 55.197898][ T5607] isofs_fill_super: get root inode failed
[ 55.197901][ T3833] loop4: p1 start 65280 is beyond EOD, truncated
[ 55.240680][ T3833] loop4: p4 start 201785344 is beyond EOD, truncated
[ 55.248045][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 55.272230][ T5611] loop4: p1 p3 p4
[ 55.277225][ T5611] loop4: p1 start 65280 is beyond EOD, truncated
[ 55.305172][ T5611] loop4: p4 start 201785344 is beyond EOD, truncated
[ 55.345504][ T5632] loop0: detected capacity change from 0 to 256
[ 55.399778][ T5632] FAT-fs (loop0): bogus logical sector size 65529
[ 55.406350][ T5632] FAT-fs (loop0): Can't find a valid FAT filesystem
[ 55.438101][ T5644] loop2: detected capacity change from 0 to 128
[ 55.464280][ T5644] msdos: Bad value for 'tz'
[ 55.499622][ T5651] loop6: detected capacity change from 0 to 256
[ 55.524494][ T5654] can: request_module (can-proto-4) failed.
[ 55.555892][ T5663] tmpfs: Bad value for 'mpol'
[ 55.564584][ T5651] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 55.627638][ T5651] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[ 55.661562][ T5672] loop4: detected capacity change from 0 to 1024
[ 55.700302][ T5672] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 55.711398][ T5672] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 55.754375][ T5672] JBD2: no valid journal superblock found
[ 55.760206][ T5672] EXT4-fs (loop4): Could not load journal inode
[ 55.792488][ T5697] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received
[ 55.907859][ T5715] 9pnet_fd: Insufficient options for proto=fd
[ 55.978623][ T5727] loop1: detected capacity change from 0 to 512
[ 55.995689][ T5727] EXT4-fs (loop1): bad s_min_extra_isize: 65312
[ 56.010168][ T5714] loop0: detected capacity change from 0 to 8192
[ 56.240676][ T5765] loop0: detected capacity change from 0 to 1024
[ 56.282424][ T5765] EXT4-fs: Ignoring removed bh option
[ 56.319685][ T5765] EXT4-fs (loop0): can't mount with both data=journal and delalloc
[ 56.322776][ T5784] loop1: detected capacity change from 0 to 512
[ 56.378916][ T5784] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 56.407777][ T5789] loop6: detected capacity change from 0 to 2048
[ 56.432425][ T5784] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended
[ 56.446211][ T3294] loop6: p1 < > p4
[ 56.450119][ T5784] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz.1.1360: inode #15: comm syz.1.1360: iget: illegal inode #
[ 56.455480][ T3294] loop6: p4 size 722688 extends beyond EOD, truncated
[ 56.463438][ T5798] capability: warning: `syz.0.1367' uses 32-bit capabilities (legacy support in use)
[ 56.486166][ T5784] EXT4-fs (loop1): Remounting filesystem read-only
[ 56.513060][ T5789] loop6: p1 < > p4
[ 56.526335][ T5784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 56.545482][ T5789] loop6: p4 size 722688 extends beyond EOD, truncated
[ 56.611150][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 56.660406][ T5829] tmpfs: Bad value for 'mpol'
[ 56.755284][ T5844] loop4: detected capacity change from 0 to 1024
[ 56.825798][ T5854] loop6: detected capacity change from 0 to 736
[ 56.851921][ T5844] EXT4-fs: Ignoring removed orlov option
[ 56.889740][ T5844] EXT4-fs (loop4): invalid inodes per group: 0
[ 56.889740][ T5844]
[ 57.055873][ T29] kauditd_printk_skb: 9 callbacks suppressed
[ 57.055891][ T29] audit: type=1400 audit(1755700693.091:232): avc: denied { remount } for pid=5890 comm="syz.0.1413" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 57.175609][ T5906] loop2: detected capacity change from 0 to 1024
[ 57.197585][ T5906] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 57.215806][ T29] audit: type=1326 audit(1755700693.251:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.1425" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fea7618ebe9 code=0x0
[ 57.233843][ T5906] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 57.281786][ T5906] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 57.370419][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 57.459855][ T5940] ------------[ cut here ]------------
[ 57.465375][ T5940] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1)
[ 57.489603][ T5940] WARNING: CPU: 0 PID: 5940 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680
[ 57.500097][ T5940] Modules linked in:
[ 57.504015][ T5940] CPU: 0 UID: 0 PID: 5940 Comm: syz.1.1438 Not tainted syzkaller #0 PREEMPT(voluntary)
[ 57.513789][ T5940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 57.518450][ T5948] syz.2.1442: attempt to access beyond end of device
[ 57.518450][ T5948] loop2: rw=0, sector=64, nr_sectors = 2 limit=0
[ 57.524012][ T5940] RIP: 0010:reg_bounds_sanity_check+0x673/0x680
[ 57.538831][ T5948] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32
[ 57.543198][ T5940] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 b2 7f ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90
[ 57.543222][ T5940] RSP: 0018:ffffc900019e7440 EFLAGS: 00010292
[ 57.577153][ T5940] RAX: 9b3e6130fe77f100 RBX: ffff88818bc021a8 RCX: 0000000000080000
[ 57.585211][ T5940] RDX: ffffc90003546000 RSI: 000000000000fa2c RDI: 000000000000fa2d
[ 57.593342][ T5940] RBP: fffffffe00000030 R08: 0001c900019e727f R09: 0000000000000000
[ 57.601478][ T5940] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88818bc02168
[ 57.609580][ T5940] R13: ffff8881200b8000 R14: ffff8881200b8000 R15: ffff88818bc021a0
[ 57.617682][ T5940] FS: 00007f5447eff6c0(0000) GS:ffff8882aee44000(0000) knlGS:0000000000000000
[ 57.626701][ T5940] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 57.633477][ T5940] CR2: 000000110c271cca CR3: 00000001748d4000 CR4: 00000000003506f0
[ 57.641581][ T5940] Call Trace:
[ 57.644880][ T5940]
[ 57.647866][ T5940] reg_set_min_max+0x215/0x260
[ 57.652668][ T5940] check_cond_jmp_op+0x1080/0x16e0
[ 57.658025][ T5940] do_check+0x332a/0x7a10
[ 57.662472][ T5940] do_check_common+0xc3a/0x12a0
[ 57.667531][ T5940] bpf_check+0x942b/0xd9e0
[ 57.672005][ T5940] ? __rcu_read_unlock+0x4f/0x70
[ 57.677182][ T5940] ? __alloc_frozen_pages_noprof+0x188/0x360
[ 57.683377][ T5940] ? alloc_pages_bulk_noprof+0x4b8/0x540
[ 57.689089][ T5940] ? __vmap_pages_range_noflush+0xbb3/0xbd0
[ 57.695023][ T5940] ? css_rstat_updated+0xb7/0x240
[ 57.700147][ T5940] ? pcpu_block_refresh_hint+0x10b/0x170
[ 57.705814][ T5940] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 57.712130][ T5940] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 57.718326][ T5940] ? css_rstat_updated+0xb7/0x240
[ 57.723394][ T5940] ? __rcu_read_unlock+0x4f/0x70
[ 57.728411][ T5940] ? pcpu_memcg_post_alloc_hook+0xf1/0x150
[ 57.729408][ T5961] tmpfs: Bad value for 'mpol'
[ 57.734252][ T5940] ? should_fail_ex+0x30/0x280
[ 57.743901][ T5940] ? selinux_bpf_prog_load+0x36/0xf0
[ 57.749314][ T5940] ? should_failslab+0x8c/0xb0
[ 57.754201][ T5940] ? __kmalloc_cache_noprof+0x189/0x320
[ 57.759956][ T5940] ? selinux_bpf_prog_load+0xbf/0xf0
[ 57.765317][ T5940] ? security_bpf_prog_load+0x2c/0xa0
[ 57.770866][ T5940] bpf_prog_load+0xedd/0x1070
[ 57.775672][ T5940] ? security_bpf+0x2b/0x90
[ 57.780297][ T5940] __sys_bpf+0x462/0x7b0
[ 57.784649][ T5940] __x64_sys_bpf+0x41/0x50
[ 57.789349][ T5940] x64_sys_call+0x2aea/0x2ff0
[ 57.794063][ T5940] do_syscall_64+0xd2/0x200
[ 57.798714][ T5940] ? arch_exit_to_user_mode_prepare+0x27/0x60
[ 57.804868][ T5940] ? irqentry_exit_to_user_mode+0x7e/0xa0
[ 57.810663][ T5940] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 57.816681][ T5940] RIP: 0033:0x7f544949ebe9
[ 57.821270][ T5940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 57.841127][ T5940] RSP: 002b:00007f5447eff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 57.849613][ T5940] RAX: ffffffffffffffda RBX: 00007f54496c5fa0 RCX: 00007f544949ebe9
[ 57.857713][ T5940] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005
[ 57.865796][ T5940] RBP: 00007f5449521e19 R08: 0000000000000000 R09: 0000000000000000
[ 57.873834][ T5940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 57.881882][ T5940] R13: 00007f54496c6038 R14: 00007f54496c5fa0 R15: 00007ffc2a6ce038
[ 57.885208][ T5973] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbYw@/VVL~12lhOh'rK1\kU{!eܚ7
[ 57.885208][ T5973] Ue[%#s'
[ 57.889930][ T5940]
[ 57.889941][ T5940] ---[ end trace 0000000000000000 ]---
[ 57.893332][ T5975] tmpfs: Bad value for 'mpol'
[ 57.954420][ T5979] delete_channel: no stack
[ 57.959104][ T5979] delete_channel: no stack
[ 58.078125][ T5993] loop0: detected capacity change from 0 to 512
[ 58.096515][ T5993] EXT4-fs: user quota file already specified
[ 58.163178][ T6007] tmpfs: Bad value for 'mpol'
[ 58.242639][ T6017] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 58.264570][ T6017] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 58.336960][ T5940] syz.1.1438 (5940) used greatest stack depth: 10328 bytes left
[ 58.357769][ T6029] loop1: detected capacity change from 0 to 512
[ 58.372868][ T6029] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 58.382107][ T6029] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem
[ 58.390325][ T6029] EXT4-fs (loop1): invalid inodes per group: 16318496
[ 58.390325][ T6029]
[ 58.482551][ T6047] loop4: detected capacity change from 0 to 764
[ 58.520829][ T6047] rock: directory entry would overflow storage
[ 58.527084][ T6047] rock: sig=0x5850, size=36, remaining=22
[ 58.534516][ T6055] syz.1.1495(6055): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored.
[ 58.628931][ T6069] loop1: detected capacity change from 0 to 512
[ 58.635836][ T6069] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 58.645917][ T6069] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size
[ 58.652653][ T6071] loop4: detected capacity change from 0 to 512
[ 58.821886][ T29] audit: type=1326 audit(1755700694.861:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.0.1516" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fea7618ebe9 code=0x0
[ 59.010533][ T6127] loop1: detected capacity change from 0 to 256
[ 59.027381][ T6127] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 59.106653][ T29] audit: type=1326 audit(1755700695.141:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.2.1537" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb75bfebe9 code=0x0
[ 59.244735][ T6171] loop0: detected capacity change from 0 to 512
[ 59.255994][ T6166] loop4: detected capacity change from 0 to 512
[ 59.301776][ T6171] EXT4-fs: Ignoring removed bh option
[ 59.308902][ T6166] EXT4-fs warning (device loop4): dx_probe:861: inode #2: comm syz.4.1550: dx entry: limit 0 != root limit 125
[ 59.320736][ T6166] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1550: Corrupt directory, running e2fsck is recommended
[ 59.325586][ T6171] EXT4-fs (loop0): bad block size 16384
[ 59.385338][ T6189] loop0: detected capacity change from 0 to 512
[ 59.391840][ T6166] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117
[ 59.404507][ T6166] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1550: corrupted in-inode xattr: invalid ea_ino
[ 59.433027][ T6166] EXT4-fs (loop4): Remounting filesystem read-only
[ 59.462178][ T6166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 59.516548][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 59.583118][ T6216] cgroup: release_agent respecified
[ 59.793753][ T6254] loop4: detected capacity change from 0 to 512
[ 59.818024][ T6254] EXT4-fs: Ignoring removed nobh option
[ 59.837401][ T6254] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement.
[ 59.997323][ T6288] loop1: detected capacity change from 0 to 1024
[ 60.004475][ T6288] EXT4-fs (loop1): #clusters per group too big: 532480
[ 60.130415][ T6307] loop2: detected capacity change from 0 to 512
[ 60.179372][ T6307] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0
[ 60.189826][ T6307] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0
[ 60.199431][ T6307] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1619: Failed to acquire dquot type 1
[ 60.211544][ T6307] EXT4-fs (loop2): 1 truncate cleaned up
[ 60.226607][ T6307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 60.239810][ T6307] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 60.275467][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 60.350942][ T6337] loop6: detected capacity change from 0 to 1024
[ 60.372364][ T6337] EXT4-fs: Ignoring removed orlov option
[ 60.386146][ T6337] ext4: Bad value for 'resuid'
[ 60.391049][ T6337] ext4: Bad value for 'resuid'
[ 60.393157][ T6340] loop0: detected capacity change from 0 to 256
[ 60.451251][ T6340] FAT-fs (loop0): IO charset cp857 not found
[ 60.612562][ T6372] loop6: detected capacity change from 0 to 1024
[ 60.639999][ T6372] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 60.658326][ T6372] EXT4-fs error (device loop6): ext4_quota_enable:7128: comm syz.6.1648: inode #2304: comm syz.6.1648: iget: illegal inode #
[ 60.672775][ T6372] EXT4-fs error (device loop6): ext4_quota_enable:7131: comm syz.6.1648: Bad quota inode: 2304, type: 2
[ 60.684976][ T6372] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix.
[ 60.700149][ T6372] EXT4-fs (loop6): mount failed
[ 60.753304][ T6390] tmpfs: Bad value for 'mpol'
[ 60.894581][ T6413] loop6: detected capacity change from 0 to 512
[ 60.921381][ T6413] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 60.967154][ T6413] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #17: comm syz.6.1669: iget: bad i_size value: -6917529027641081756
[ 60.982146][ T6432] tmpfs: Bad value for 'mpol'
[ 60.987465][ T6413] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1669: couldn't read orphan inode 17 (err -117)
[ 61.001481][ T6413] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 61.091816][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 61.151708][ T6452] loop1: detected capacity change from 0 to 1764
[ 61.158764][ T6456] loop4: detected capacity change from 0 to 512
[ 61.175364][ T6452] ISOFS: unable to read i-node block
[ 61.180800][ T6452] isofs_fill_super: get root inode failed
[ 61.184852][ T6458] loop0: detected capacity change from 0 to 512
[ 61.232865][ T6458] EXT4-fs (loop0): external journal device major/minor numbers have changed
[ 61.316376][ T6458] EXT4-fs (loop0): failed to open journal device unknown-block(4,3) -6
[ 61.385778][ T6480] loop0: detected capacity change from 0 to 164
[ 61.410081][ T6480] isofs_fill_super: bread failed, dev=loop0, iso_blknum=41, block=82
[ 61.747762][ T6542] /dev/nullb0: Can't lookup blockdev
[ 61.847293][ T6553] loop1: detected capacity change from 0 to 2048
[ 61.973319][ T29] audit: type=1326 audit(1755700698.011:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6575 comm="syz.4.1748" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c9a6bebe9 code=0x0
[ 61.992361][ T6580] loop2: detected capacity change from 0 to 512
[ 62.072231][ T6580] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 62.072346][ T29] audit: type=1400 audit(1755700698.111:237): avc: denied { write } for pid=6589 comm="syz.0.1754" name="config" dev="proc" ino=4026533032 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1
[ 62.131689][ T6580] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0
[ 62.142274][ T6580] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0
[ 62.151743][ T6580] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1750: Failed to acquire dquot type 1
[ 62.169559][ T6597] 9pnet_fd: Insufficient options for proto=fd
[ 62.200064][ T6580] EXT4-fs (loop2): 1 truncate cleaned up
[ 62.206781][ T6580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 62.252791][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 62.359368][ T6617] loop2: detected capacity change from 0 to 512
[ 62.409156][ T6619] loop0: detected capacity change from 0 to 2048
[ 62.425520][ T6617] Quota error (device loop2): do_check_range: Getting dqdh_next_free 256 out of range 0-7
[ 62.436564][ T6622] 9pnet_fd: p9_fd_create_unix (6622): problem connecting socket: ./file0: -2
[ 62.449261][ T6617] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota
[ 62.459497][ T6617] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1777: Failed to acquire dquot type 1
[ 62.477331][ T6617] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1777: corrupted inode contents
[ 62.492612][ T6617] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.1777: mark_inode_dirty error
[ 62.506480][ T3287] loop0: p2 < > p4
[ 62.517205][ T3287] loop0: p4 size 8192 extends beyond EOD, truncated
[ 62.518848][ T6617] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1777: corrupted inode contents
[ 62.536386][ T6617] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1777: mark_inode_dirty error
[ 62.559051][ T6619] loop0: p2 < > p4
[ 62.568529][ T6619] loop0: p4 size 8192 extends beyond EOD, truncated
[ 62.576103][ T6617] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1777: corrupted inode contents
[ 62.625373][ T6617] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem
[ 62.649506][ T6617] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1777: corrupted inode contents
[ 62.716146][ T6617] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.1777: mark_inode_dirty error
[ 62.753892][ T6648] loop0: detected capacity change from 0 to 512
[ 62.784391][ T6617] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem
[ 62.814821][ T6648] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002]
[ 62.836390][ T6648] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 62.856624][ T6617] EXT4-fs (loop2): 1 truncate cleaned up
[ 62.866189][ T6648] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix.
[ 62.867796][ T6617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 62.904741][ T6617] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 62.919066][ T6648] EXT4-fs (loop0): Cannot turn on quotas: error -22
[ 62.941096][ T6659] loop4: detected capacity change from 0 to 512
[ 62.947793][ T6648] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #13: comm syz.0.1791: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0)
[ 62.998481][ T6659] EXT4-fs: Ignoring removed i_version option
[ 63.014367][ T6648] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1791: couldn't read orphan inode 13 (err -117)
[ 63.030858][ T6663] loop6: detected capacity change from 0 to 164
[ 63.050340][ T6663] isofs_fill_super: get root inode failed
[ 63.058945][ T6648] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 63.072375][ T6659] EXT4-fs (loop4): 1 truncate cleaned up
[ 63.088058][ T6659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 63.106693][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 63.159389][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 63.183456][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 63.201975][ T29] audit: type=1326 audit(1755700699.241:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6674 comm="syz.2.1793" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb75bfebe9 code=0x0
[ 63.298266][ T6690] loop2: detected capacity change from 0 to 256
[ 63.333547][ T6690] FAT-fs (loop2): Invalid FSINFO signature: 0x0ffffff8, 0x00000000 (sector = 33)
[ 63.353205][ T6690] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start df000002)
[ 63.363280][ T6690] FAT-fs (loop2): Filesystem has been set read-only
[ 63.515521][ T6724] futex_wake_op: syz.4.1819 tries to shift op by 32; fix this program
[ 63.591163][ T6738] loop6: detected capacity change from 0 to 512
[ 63.617423][ T6738] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 63.656619][ T6738] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 63.664755][ T6738] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002]
[ 63.681037][ T6738] System zones: 0-1, 15-15, 18-18, 34-34
[ 63.690704][ T6736] loop2: detected capacity change from 0 to 8192
[ 63.692633][ T6738] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 63.705061][ T6738] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #16: comm syz.6.1825: casefold flag without casefold feature
[ 63.721690][ T6738] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1825: couldn't read orphan inode 16 (err -117)
[ 63.747008][ T6738] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 63.813174][ T6761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 63.829525][ T6761] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 63.859019][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 64.026361][ T6791] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbYw@/VVL~12lhOh'rK1\kU{!eܚ7
[ 64.026361][ T6791] Ue[%#s'
[ 64.141590][ T6811] syz.4.1870: attempt to access beyond end of device
[ 64.141590][ T6811] loop4: rw=0, sector=64, nr_sectors = 2 limit=0
[ 64.195642][ T6811] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32
[ 64.246401][ T6823] tmpfs: Bad value for 'mpol'
[ 64.345772][ T6844] loop4: detected capacity change from 0 to 512
[ 64.375430][ T6844] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.384671][ T6844] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem
[ 64.393158][ T6844] EXT4-fs (loop4): invalid inodes per group: 16318496
[ 64.393158][ T6844]
[ 64.428780][ T6851] loop1: detected capacity change from 0 to 2048
[ 64.517262][ T3287] loop1: p1 < > p3
[ 64.527244][ T3287] loop1: p3 size 134217728 extends beyond EOD, truncated
[ 64.552465][ T6851] loop1: p1 < > p3
[ 64.554226][ T6866] loop0: detected capacity change from 0 to 512
[ 64.564550][ T6851] loop1: p3 size 134217728 extends beyond EOD, truncated
[ 64.583246][ T6866] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 64.622656][ T6866] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:169: inode #17: comm syz.0.1890: inline data xattr refers to an external xattr inode
[ 64.643631][ T6866] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1890: couldn't read orphan inode 17 (err -117)
[ 64.697593][ T3833] udevd[3833]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 64.715835][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 64.758461][ T3833] udevd[3833]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 64.770874][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 64.787515][ T29] audit: type=1400 audit(1755700700.811:239): avc: denied { write } for pid=6891 comm="syz.4.1902" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1
[ 64.836405][ T6894] loop1: detected capacity change from 0 to 512
[ 64.884439][ T6894] EXT4-fs (loop1): corrupt root inode, run e2fsck
[ 64.900800][ T6894] EXT4-fs (loop1): mount failed
[ 65.087862][ T29] audit: type=1400 audit(1755700701.111:240): avc: denied { map_read map_write } for pid=6934 comm="syz.2.1923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 65.143175][ T6942] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun!
[ 65.162032][ T6947] tmpfs: Bad value for 'mpol'
[ 65.264937][ T6965] loop0: detected capacity change from 0 to 512
[ 65.293677][ T6965] EXT4-fs: Ignoring removed mblk_io_submit option
[ 65.300283][ T6965] EXT4-fs: Ignoring removed bh option
[ 65.324051][ T6965] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 65.355247][ T6965] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal
[ 65.421122][ T6969] loop4: detected capacity change from 0 to 8192
[ 65.447966][ T6985] loop6: detected capacity change from 0 to 512
[ 65.469259][ T6969] loop4: p1 p4 < >
[ 65.473205][ T6969] loop4: p1 start 4261412864 is beyond EOD, truncated
[ 65.498505][ T6985] Quota error (device loop6): v2_read_file_info: Number of blocks too big for quota file size (120259090432 > 6144).
[ 65.531351][ T6985] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 65.546615][ T6985] EXT4-fs (loop6): mount failed
[ 65.598880][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 65.637832][ T7013] loop2: detected capacity change from 0 to 512
[ 65.676153][ T7013] EXT4-fs (loop2): revision level too high, forcing read-only mode
[ 65.684490][ T29] audit: type=1326 audit(1755700701.721:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7020 comm="syz.4.1961" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c9a6bebe9 code=0x0
[ 65.693247][ T7013] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 65.720232][ T7013] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 65.744701][ T7022] loop6: detected capacity change from 0 to 764
[ 65.775712][ T7013] EXT4-fs (loop2): Cannot turn on quotas: error -22
[ 65.785845][ T7013] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #16: comm syz.2.1959: iget: immutable or append flags not allowed on symlinks
[ 65.801237][ T7022] rock: directory entry would overflow storage
[ 65.807544][ T7022] rock: sig=0x5850, size=36, remaining=22
[ 65.815712][ T7013] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1959: couldn't read orphan inode 16 (err -117)
[ 66.033987][ T7070] loop6: detected capacity change from 0 to 512
[ 66.084402][ T7077] loop1: detected capacity change from 0 to 512
[ 66.108011][ T7080] loop4: detected capacity change from 0 to 512
[ 66.119072][ T7077] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 66.129160][ T7080] EXT4-fs: Ignoring removed orlov option
[ 66.161699][ T7077] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #17: comm syz.1.1990: iget: bad i_size value: -6917529027641081756
[ 66.175391][ T7086] loop6: detected capacity change from 0 to 1024
[ 66.184462][ T7086] EXT4-fs: Ignoring removed orlov option
[ 66.191259][ T7077] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1990: couldn't read orphan inode 17 (err -117)
[ 66.195513][ T7080] EXT4-fs error (device loop4): dx_probe:791: inode #2: comm syz.4.1989: Attempting to read directory block (0) that is past i_size (256)
[ 66.226000][ T7080] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117
[ 66.226852][ T7086] EXT4-fs (loop6): invalid inodes per group: 0
[ 66.226852][ T7086]
[ 66.476728][ T7131] tmpfs: Bad value for 'mpol'
[ 66.487902][ T7130] loop2: detected capacity change from 0 to 512
[ 66.544487][ T7130] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 66.607676][ T7130] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:169: inode #17: comm syz.2.2016: inline data xattr refers to an external xattr inode
[ 66.633629][ T7130] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2016: couldn't read orphan inode 17 (err -117)
[ 66.647207][ T7157] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc.
[ 66.680726][ T7161] loop6: detected capacity change from 0 to 164
[ 66.712087][ T7161] isofs_fill_super: bread failed, dev=loop6, iso_blknum=41, block=82
[ 66.849749][ T7188] loop1: detected capacity change from 0 to 512
[ 66.870992][ T7188] EXT4-fs warning (device loop1): dx_probe:861: inode #2: comm syz.1.2045: dx entry: limit 0 != root limit 125
[ 66.882954][ T7188] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.2045: Corrupt directory, running e2fsck is recommended
[ 66.907780][ T7197] loop4: detected capacity change from 0 to 164
[ 66.917338][ T7188] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117
[ 66.932657][ T7198] loop6: detected capacity change from 0 to 1024
[ 66.942749][ T7197] isofs_fill_super: bread failed, dev=loop4, iso_blknum=41, block=82
[ 66.950595][ T7188] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.2045: corrupted in-inode xattr: invalid ea_ino
[ 66.982848][ T7188] EXT4-fs (loop1): Remounting filesystem read-only
[ 66.992562][ T7198] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 67.051244][ T7198] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 67.063607][ T7198] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 67.070441][ T7198] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix.
[ 67.085116][ T7198] EXT4-fs (loop6): Cannot turn on quotas: error -5
[ 67.093411][ T7198] EXT4-fs (loop6): 1 truncate cleaned up
[ 67.149256][ T7224] loop0: detected capacity change from 0 to 512
[ 67.166425][ T7224] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22
[ 67.290582][ T7243] loop2: detected capacity change from 0 to 512
[ 67.317365][ T7243] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.2070: dx entry: limit 0 != root limit 125
[ 67.329190][ T7243] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2070: Corrupt directory, running e2fsck is recommended
[ 67.385434][ T7243] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117
[ 67.416220][ T7243] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.2070: corrupted in-inode xattr: invalid ea_ino
[ 67.447508][ T7243] EXT4-fs (loop2): Remounting filesystem read-only
[ 67.693943][ T7281] loop0: detected capacity change from 0 to 8192
[ 67.765657][ T3287] loop0: p1 p4 < >
[ 67.774190][ T3287] loop0: p1 start 4261412864 is beyond EOD, truncated
[ 67.791528][ T7281] loop0: p1 p4 < >
[ 67.799502][ T7281] loop0: p1 start 4261412864 is beyond EOD, truncated
[ 67.842297][ T7305] loop6: detected capacity change from 0 to 512
[ 67.899048][ T7305] EXT4-fs warning (device loop6): dx_probe:861: inode #2: comm syz.6.2097: dx entry: limit 0 != root limit 125
[ 67.911057][ T7305] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.2097: Corrupt directory, running e2fsck is recommended
[ 67.967244][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 68.028195][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 68.046315][ T7305] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -117
[ 68.054648][ T7305] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.2097: corrupted in-inode xattr: invalid ea_ino
[ 68.083498][ T7321] loop2: detected capacity change from 0 to 128
[ 68.092415][ T7305] EXT4-fs (loop6): Remounting filesystem read-only
[ 68.101852][ T7324] loop1: detected capacity change from 0 to 1024
[ 68.112211][ T7321] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535)
[ 68.132321][ T7324] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 68.183940][ T7329] loop0: detected capacity change from 0 to 512
[ 68.228448][ T7337] loop4: detected capacity change from 0 to 512
[ 68.228470][ T7329] __quota_error: 1 callbacks suppressed
[ 68.228484][ T7329] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0
[ 68.250955][ T7329] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0
[ 68.260575][ T7329] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.2120: Failed to acquire dquot type 1
[ 68.260649][ T7333] loop6: detected capacity change from 0 to 8192
[ 68.285776][ T7337] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 68.287891][ T7329] EXT4-fs (loop0): 1 truncate cleaned up
[ 68.299028][ T7329] ext4 filesystem being mounted at /287/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 68.310187][ T7337] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[ 68.320163][ T7337] EXT4-fs (loop4): Unsupported encryption level 255
[ 68.321231][ T7343] loop2: detected capacity change from 0 to 512
[ 68.335268][ T7333] loop6: p1 p4 < >
[ 68.342095][ T7333] loop6: p1 start 4261412864 is beyond EOD, truncated
[ 68.380566][ T7343] EXT4-fs: old and new quota format mixing
[ 68.470106][ T7355] loop1: detected capacity change from 0 to 164
[ 68.491881][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[ 68.503008][ T7355] grow_buffers: requested out-of-range block 18446744071562068000 for device loop1
[ 68.512394][ T7355] Unable to read rock-ridge attributes
[ 68.525197][ T7360] loop0: detected capacity change from 0 to 512
[ 68.548781][ T7360] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 68.568952][ T7360] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 68.595401][ T7360] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 68.635421][ T7360] EXT4-fs (loop0): Cannot turn on quotas: error -22
[ 68.643813][ T7366] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 68.662687][ T7360] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #16: comm syz.0.2125: iget: immutable or append flags not allowed on symlinks
[ 68.664047][ T7369] loop4: detected capacity change from 0 to 512
[ 68.687193][ T7360] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.2125: couldn't read orphan inode 16 (err -117)
[ 68.687144][ T7366] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 68.727377][ T7369] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0
[ 68.738173][ T7369] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0
[ 68.748018][ T7369] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2129: Failed to acquire dquot type 1
[ 68.763545][ T7369] EXT4-fs (loop4): 1 truncate cleaned up
[ 68.769871][ T7369] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 68.981984][ T7406] tmpfs: Bad value for 'mpol'
[ 69.017337][ T7415] loop2: detected capacity change from 0 to 512
[ 69.026678][ T7415] EXT4-fs: Ignoring removed i_version option
[ 69.082659][ T7415] EXT4-fs (loop2): 1 truncate cleaned up
[ 69.091536][ T7426] loop6: detected capacity change from 0 to 512
[ 69.132732][ T7426] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002]
[ 69.142267][ T7426] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 69.158914][ T7426] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix.
[ 69.208395][ T7426] EXT4-fs (loop6): Cannot turn on quotas: error -22
[ 69.215441][ T7426] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #13: comm syz.6.2154: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0)
[ 69.234178][ T7426] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2154: couldn't read orphan inode 13 (err -117)
[ 69.389142][ T7464] tmpfs: Bad value for 'mpol'
[ 69.443048][ T7472] 9pnet_fd: Insufficient options for proto=fd
[ 69.627415][ T7508] loop1: detected capacity change from 0 to 256
[ 69.717177][ T7508] FAT-fs (loop1): IO charset cp857 not found
[ 69.959545][ T7557] loop1: detected capacity change from 0 to 512
[ 70.102139][ T7567] loop1: detected capacity change from 0 to 512
[ 70.127797][ T7567] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0
[ 70.138323][ T7567] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0
[ 70.147802][ T7567] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2226: Failed to acquire dquot type 1
[ 70.181120][ T7585] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun!
[ 70.213605][ T7567] EXT4-fs (loop1): 1 truncate cleaned up
[ 70.247917][ T7567] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 70.282960][ T7596] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 70.318553][ T7596] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 70.362991][ T7598] loop2: detected capacity change from 0 to 8192
[ 70.415715][ T7608] loop6: detected capacity change from 0 to 1764
[ 70.424654][ T7608] ISOFS: unable to read i-node block
[ 70.430023][ T7608] isofs_fill_super: get root inode failed
[ 70.437218][ T3287] loop2: p1 p4 < >
[ 70.448335][ T3287] loop2: p1 start 4261412864 is beyond EOD, truncated
[ 70.474505][ T7598] loop2: p1 p4 < >
[ 70.478652][ T7598] loop2: p1 start 4261412864 is beyond EOD, truncated
[ 70.612700][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 70.628688][ T7627] can: request_module (can-proto-4) failed.
[ 70.648381][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 70.679884][ T7635] tmpfs: Bad value for 'nr_blocks'
[ 70.740937][ T7642] loop6: detected capacity change from 0 to 512
[ 70.754820][ T7642] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 70.756118][ T7644] can: request_module (can-proto-4) failed.
[ 70.763824][ T7642] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 70.775590][ T7642] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 70.791276][ T7642] EXT4-fs (loop6): Cannot turn on quotas: error -22
[ 70.805031][ T7642] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #16: comm syz.6.2258: iget: immutable or append flags not allowed on symlinks
[ 70.832483][ T7642] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2258: couldn't read orphan inode 16 (err -117)
[ 70.868533][ T7649] loop1: detected capacity change from 0 to 1024
[ 70.890890][ T7649] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 70.936237][ T7649] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 70.957652][ T7649] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 70.968550][ T7649] Quota error (device loop1): v2_read_file_info: Can't read info structure
[ 70.979375][ T7649] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix.
[ 70.994070][ T7649] EXT4-fs (loop1): Cannot turn on quotas: error -5
[ 71.001293][ T7649] EXT4-fs (loop1): 1 truncate cleaned up
[ 71.104760][ T7671] loop0: detected capacity change from 0 to 512
[ 71.121612][ T7669] loop2: detected capacity change from 0 to 1024
[ 71.136007][ T7669] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 71.145041][ T7671] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 71.176201][ T7669] EXT4-fs (loop2): revision level too high, forcing read-only mode
[ 71.177762][ T7671] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #17: comm syz.0.2268: iget: bad i_size value: -6917529027641081756
[ 71.192457][ T7669] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 71.205257][ T7669] Quota error (device loop2): v2_read_file_info: Can't read info structure
[ 71.214172][ T7671] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.2268: couldn't read orphan inode 17 (err -117)
[ 71.214536][ T7669] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix.
[ 71.240652][ T7669] EXT4-fs (loop2): Cannot turn on quotas: error -5
[ 71.278371][ T29] audit: type=1400 audit(1755700707.311:242): avc: denied { unmount } for pid=4128 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 71.299051][ T7669] EXT4-fs (loop2): 1 truncate cleaned up
[ 71.321294][ T7683] loop4: detected capacity change from 0 to 2048
[ 71.388375][ T3819] loop4: p1 < > p4
[ 71.392857][ T3819] loop4: p4 size 722688 extends beyond EOD, truncated
[ 71.409189][ T7691] loop1: detected capacity change from 0 to 512
[ 71.447547][ T7691] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 71.461962][ T7683] loop4: p1 < > p4
[ 71.468094][ T7683] loop4: p4 size 722688 extends beyond EOD, truncated
[ 71.484200][ T7691] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 71.507799][ T7691] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 71.538762][ T7691] EXT4-fs (loop1): Cannot turn on quotas: error -22
[ 71.551081][ T7707] loop0: detected capacity change from 0 to 512
[ 71.567109][ T7708] loop2: detected capacity change from 0 to 1024
[ 71.569657][ T7704] loop6: detected capacity change from 0 to 8192
[ 71.581724][ T7708] EXT4-fs: Ignoring removed bh option
[ 71.584606][ T7691] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #16: comm syz.1.2277: iget: immutable or append flags not allowed on symlinks
[ 71.601921][ T7708] EXT4-fs (loop2): can't mount with both data=journal and delalloc
[ 71.621337][ T7710] loop4: detected capacity change from 0 to 512
[ 71.625300][ T7707] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 71.628347][ T7691] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2277: couldn't read orphan inode 16 (err -117)
[ 71.649072][ T3294] loop6: p1 p3 p4
[ 71.652911][ T3294] loop6: p1 start 65280 is beyond EOD, truncated
[ 71.660840][ T7707] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended
[ 71.665031][ T3294] loop6: p4 start 201785344 is beyond EOD, truncated
[ 71.678980][ T7710] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended
[ 71.689083][ T7704] loop6: p1 p3 p4
[ 71.692880][ T7704] loop6: p1 start 65280 is beyond EOD, truncated
[ 71.709055][ T7707] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz.0.2288: inode #15: comm syz.0.2288: iget: illegal inode #
[ 71.714627][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory
[ 71.722064][ T7707] EXT4-fs (loop0): Remounting filesystem read-only
[ 71.737400][ T3833] udevd[3833]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 71.760480][ T7704] loop6: p4 start 201785344 is beyond EOD, truncated
[ 71.773854][ T7710] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #17: comm syz.4.2289: iget: bad i_size value: -6917529027641081756
[ 71.807746][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 71.819052][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory
[ 71.828526][ T7710] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2289: couldn't read orphan inode 17 (err -117)
[ 71.880995][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[ 71.902092][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[ 72.057000][ T7740] loop6: detected capacity change from 0 to 512
[ 72.063540][ T7738] loop1: detected capacity change from 0 to 2048
[ 72.079053][ T7740] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 72.099652][ T7743] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received
[ 72.104647][ T7740] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 72.116520][ T7738] loop1: p1 < > p4
[ 72.121201][ T7738] loop1: p4 size 722688 extends beyond EOD, truncated
[ 72.157036][ T7740] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix.
[ 72.222910][ T7745] loop0: detected capacity change from 0 to 1024
[ 72.248015][ T7740] EXT4-fs (loop6): Cannot turn on quotas: error -22
[ 72.255158][ T7745] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 72.270865][ T7740] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #16: comm syz.6.2301: iget: immutable or append flags not allowed on symlinks
[ 72.297620][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 72.309271][ T3833] udevd[3833]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 72.319930][ T7745] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 72.337340][ T7745] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 72.346864][ T7740] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2301: couldn't read orphan inode 16 (err -117)
[ 72.368131][ T7745] Quota error (device loop0): v2_read_file_info: Can't read info structure
[ 72.391945][ T7745] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix.
[ 72.406612][ T7745] EXT4-fs (loop0): Cannot turn on quotas: error -5
[ 72.451301][ T7745] EXT4-fs (loop0): 1 truncate cleaned up
[ 72.501179][ T4107] EXT4-fs unmount: 49 callbacks suppressed
[ 72.501198][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 72.746288][ T7798] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped).
[ 73.064082][ T7850] loop0: detected capacity change from 0 to 164
[ 73.140030][ T7865] loop6: detected capacity change from 0 to 128
[ 73.245208][ T7880] loop0: detected capacity change from 0 to 256
[ 73.270232][ T7882] loop4: detected capacity change from 0 to 512
[ 73.283475][ T7882] ext4: Unknown parameter 'subj_type'
[ 73.306561][ T7880] FAT-fs (loop0): Directory bread(block 64) failed
[ 73.322844][ T7880] FAT-fs (loop0): Directory bread(block 65) failed
[ 73.358079][ T7880] FAT-fs (loop0): Directory bread(block 66) failed
[ 73.364670][ T7880] FAT-fs (loop0): Directory bread(block 67) failed
[ 73.386212][ T7880] FAT-fs (loop0): Directory bread(block 68) failed
[ 73.411440][ T7880] FAT-fs (loop0): Directory bread(block 69) failed
[ 73.430625][ T7880] FAT-fs (loop0): Directory bread(block 70) failed
[ 73.447713][ T7880] FAT-fs (loop0): Directory bread(block 71) failed
[ 73.460703][ T7880] FAT-fs (loop0): Directory bread(block 72) failed
[ 73.477116][ T7880] FAT-fs (loop0): Directory bread(block 73) failed
[ 73.493130][ T7913] loop2: detected capacity change from 0 to 512
[ 73.514031][ T7913] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock
[ 73.524029][ T7913] EXT4-fs (loop2): group descriptors corrupted!
[ 73.614861][ T7915] loop6: detected capacity change from 0 to 8192
[ 73.741307][ T7943] loop6: detected capacity change from 0 to 512
[ 73.765124][ T7943] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 73.797299][ T7943] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.2401: Invalid block bitmap block 0 in block_group 0
[ 73.820949][ T7943] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem
[ 73.830860][ T7943] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.2401: attempt to clear invalid blocks 983261 len 1
[ 73.844575][ T7962] loop0: detected capacity change from 0 to 128
[ 73.851145][ T7943] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.2401: Invalid inode table block 0 in block_group 0
[ 73.865246][ T29] kauditd_printk_skb: 4 callbacks suppressed
[ 73.865262][ T29] audit: type=1400 audit(1755700709.895:247): avc: denied { remount } for pid=7961 comm="syz.0.2406" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 73.897356][ T7943] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem
[ 73.915781][ T7943] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem
[ 73.943702][ T7943] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.2401: Invalid inode table block 0 in block_group 0
[ 73.963058][ T7943] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem
[ 73.976369][ T29] audit: type=1400 audit(1755700709.997:248): avc: denied { mount } for pid=7978 comm="syz.1.2414" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1
[ 73.980630][ T7977] loop2: detected capacity change from 0 to 512
[ 74.009282][ T29] audit: type=1400 audit(1755700710.025:249): avc: denied { unmount } for pid=4110 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1
[ 74.013700][ T7943] EXT4-fs error (device loop6): ext4_truncate:4666: inode #11: comm syz.6.2401: mark_inode_dirty error
[ 74.069590][ T7943] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem
[ 74.079289][ T7943] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.2401: Invalid inode table block 0 in block_group 0
[ 74.089578][ T7977] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2413: bg 0: block 288: padding at end of block bitmap is not set
[ 74.107731][ T7943] EXT4-fs (loop6): 1 truncate cleaned up
[ 74.109426][ T7977] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem
[ 74.113791][ T7943] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 74.125932][ T7977] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.2413: attempt to clear invalid blocks 1024 len 1
[ 74.171636][ T7977] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2413: invalid indirect mapped block 1819239214 (level 0)
[ 74.199230][ T7977] EXT4-fs (loop2): 1 truncate cleaned up
[ 74.210349][ T7977] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 74.251170][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 74.300283][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 74.329070][ T8006] loop6: detected capacity change from 0 to 512
[ 74.339653][ T8009] tmpfs: Bad value for 'mpol'
[ 74.389914][ T8006] EXT4-fs error (device loop6): ext4_quota_enable:7128: inode #3: comm syz.6.2424: unexpected EA_INODE flag
[ 74.434195][ T8006] EXT4-fs (loop6): Remounting filesystem read-only
[ 74.440853][ T8006] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 74.455882][ T8006] EXT4-fs (loop6): mount failed
[ 74.488752][ T29] audit: type=1400 audit(1755700710.458:250): avc: denied { read write } for pid=8029 comm="syz.0.2438" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 74.512391][ T29] audit: type=1400 audit(1755700710.458:251): avc: denied { open } for pid=8029 comm="syz.0.2438" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 74.639156][ T8047] loop4: detected capacity change from 0 to 512
[ 74.639346][ T8038] loop0: detected capacity change from 0 to 8192
[ 74.701668][ T8038] loop0: p2 p3 p4
[ 74.713040][ T8038] loop0: p2 start 164919041 is beyond EOD, truncated
[ 74.719986][ T8038] loop0: p3 size 66846464 extends beyond EOD, truncated
[ 74.775230][ T8038] loop0: p4 size 37048832 extends beyond EOD, truncated
[ 74.989241][ T8102] loop0: detected capacity change from 0 to 512
[ 75.006776][ T8102] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 75.091227][ T8120] loop6: detected capacity change from 0 to 512
[ 75.114572][ T8120] EXT4-fs: Ignoring removed mblk_io_submit option
[ 75.139967][ T8120] EXT4-fs (loop6): failed to initialize system zone (-117)
[ 75.152050][ T8120] EXT4-fs (loop6): mount failed
[ 75.608979][ T8213] loop2: detected capacity change from 0 to 512
[ 75.652141][ T8213] SELinux: security_context_str_to_sid () failed with errno=-22
[ 75.848285][ T8260] loop4: detected capacity change from 0 to 512
[ 75.874329][ T8260] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem
[ 75.914735][ T8260] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 75.963839][ T8260] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt.
[ 75.996718][ T8260] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #11: comm syz.4.2551: corrupted inode contents
[ 76.018107][ T8260] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #11: comm syz.4.2551: mark_inode_dirty error
[ 76.056329][ T8260] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2551: invalid indirect mapped block 327680 (level 0)
[ 76.078053][ T8260] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #11: comm syz.4.2551: corrupted inode contents
[ 76.116052][ T8260] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem
[ 76.144558][ T8260] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #11: comm syz.4.2551: corrupted inode contents
[ 76.156977][ T8305] loop2: detected capacity change from 0 to 2048
[ 76.176216][ T8260] EXT4-fs error (device loop4): ext4_truncate:4666: inode #11: comm syz.4.2551: mark_inode_dirty error
[ 76.197503][ T8305] loop2: p1 < > p4
[ 76.203211][ T8305] loop2: p4 size 722688 extends beyond EOD, truncated
[ 76.214045][ T8260] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem
[ 76.247289][ T8260] EXT4-fs (loop4): 1 truncate cleaned up
[ 76.253503][ T8260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 76.333346][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 76.358462][ T8320] loop4: detected capacity change from 0 to 2048
[ 76.371686][ T8325] loop1: detected capacity change from 0 to 128
[ 76.388272][ T8325] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535)
[ 76.402371][ T8325] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none.
[ 76.424741][ T3287] loop4: p2 < > p4
[ 76.443747][ T3287] loop4: p4 size 8192 extends beyond EOD, truncated
[ 76.451476][ T4110] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[ 76.467469][ T8320] loop4: p2 < > p4
[ 76.472229][ T8320] loop4: p4 size 8192 extends beyond EOD, truncated
[ 76.514403][ T8339] loop1: detected capacity change from 0 to 512
[ 76.533934][ T8339] EXT4-fs: Ignoring removed bh option
[ 76.547795][ T8339] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 76.557970][ T8344] No source specified
[ 76.567217][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 76.578945][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 76.639016][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 76.640841][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 76.771696][ T8369] loop1: detected capacity change from 0 to 512
[ 76.948203][ T8393] loop4: detected capacity change from 0 to 512
[ 76.948260][ T8396] 9pnet_fd: Insufficient options for proto=fd
[ 76.968945][ T3287] udevd[3287]: incorrect ext4 checksum on /dev/loop4
[ 76.976979][ T8393] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck.
[ 76.990459][ T8393] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm.
[ 77.251021][ T8431] loop1: detected capacity change from 0 to 736
[ 77.393512][ T8437] loop4: detected capacity change from 0 to 2048
[ 77.422156][ T8441] loop2: detected capacity change from 0 to 8192
[ 77.460040][ T3287] loop4: p4 < >
[ 77.466368][ T8437] loop4: p4 < >
[ 77.642269][ T8451] loop0: detected capacity change from 0 to 2048
[ 77.682377][ T29] audit: type=1326 audit(2000000002.538:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8460 comm="syz.2.2651" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb75bfebe9 code=0x0
[ 77.730851][ T8451] loop0: p1 < > p4
[ 77.738243][ T29] audit: type=1400 audit(2000000002.565:253): avc: denied { append } for pid=8464 comm="syz.4.2654" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1
[ 77.767679][ T8451] loop0: p4 size 722688 extends beyond EOD, truncated
[ 77.869010][ T8489] loop4: detected capacity change from 0 to 2048
[ 77.895975][ T8489] FAT-fs (loop4): bogus sectors per cluster 248
[ 77.902392][ T8489] FAT-fs (loop4): Can't find a valid FAT filesystem
[ 77.958711][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 77.965432][ T8505] cgroup: none used incorrectly
[ 77.970291][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 77.985762][ T8504] loop2: detected capacity change from 0 to 512
[ 78.034202][ T8511] loop1: detected capacity change from 0 to 128
[ 78.046817][ T8516] loop0: detected capacity change from 0 to 128
[ 78.053999][ T8517] loop6: detected capacity change from 0 to 256
[ 78.069829][ T8511] FAT-fs (loop1): bogus number of FAT structure
[ 78.072270][ T8517] FAT-fs (loop6): bogus logical sector size 0
[ 78.076206][ T8511] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 78.082326][ T8517] FAT-fs (loop6): Can't find a valid FAT filesystem
[ 78.091638][ T8511] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 78.319071][ T8543] loop1: detected capacity change from 0 to 2048
[ 78.380344][ T8555] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3)
[ 78.386916][ T8555] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed)
[ 78.394681][ T8555] vhci_hcd vhci_hcd.0: Device attached
[ 78.410215][ T8556] vhci_hcd: connection closed
[ 78.412730][ T56] vhci_hcd: stop threads
[ 78.421705][ T56] vhci_hcd: release socket
[ 78.425281][ T8561] loop6: detected capacity change from 0 to 256
[ 78.426214][ T56] vhci_hcd: disconnect device
[ 78.439391][ T8561] vfat: Bad value for 'check'
[ 78.456422][ T8563] loop4: detected capacity change from 0 to 164
[ 78.457062][ T8565] capability: warning: `syz.1.2701' uses deprecated v2 capabilities in a way that may be insecure
[ 78.627410][ T8584] loop4: detected capacity change from 0 to 512
[ 78.698727][ T8584] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6
[ 78.878506][ T8625] loop6: detected capacity change from 0 to 164
[ 78.900292][ T8625] ISOFS: unable to read i-node block
[ 78.905812][ T8625] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 78.915317][ T8627] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped).
[ 78.926887][ T29] audit: type=1400 audit(2000000003.682:254): avc: denied { relabelto } for pid=8626 comm="syz.0.2730" name="cgroup" dev="tmpfs" ino=2100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0"
[ 78.954450][ T29] audit: type=1400 audit(2000000003.682:255): avc: denied { associate } for pid=8626 comm="syz.0.2730" name="cgroup" dev="tmpfs" ino=2100 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_sonypic_exec_t:s0"
[ 78.992863][ T8621] loop4: detected capacity change from 0 to 8192
[ 79.030735][ T3819] loop4: p1[EZD] p2 p4
[ 79.034985][ T3819] loop4: p1 start 150996992 is beyond EOD, truncated
[ 79.037406][ T29] audit: type=1400 audit(2000000003.775:256): avc: denied { unlink } for pid=4107 comm="syz-executor" name="cgroup" dev="tmpfs" ino=2100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0"
[ 79.069896][ T3819] loop4: p4 size 281856 extends beyond EOD, truncated
[ 79.096281][ T8621] loop4: p1[EZD] p2 p4
[ 79.100664][ T8621] loop4: p1 start 150996992 is beyond EOD, truncated
[ 79.111704][ T8621] loop4: p4 size 281856 extends beyond EOD, truncated
[ 79.118922][ T8641] loop6: detected capacity change from 0 to 1024
[ 79.132575][ T8641] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 79.180812][ T8641] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 79.194683][ T8641] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 79.201619][ T8641] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.2737: Invalid inode table block 0 in block_group 0
[ 79.215628][ T8641] EXT4-fs (loop6): Remounting filesystem read-only
[ 79.222434][ T8641] EXT4-fs (loop6): 1 truncate cleaned up
[ 79.229337][ T8641] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 79.229434][ T8653] loop1: detected capacity change from 0 to 512
[ 79.259383][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.280819][ T8653] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value
[ 79.292453][ T8653] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it
[ 79.302686][ T8653] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.2743: Corrupt directory, running e2fsck is recommended
[ 79.331499][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 79.346075][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 79.373236][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 79.398032][ T8653] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117
[ 79.413487][ T8653] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.2743: corrupted in-inode xattr: invalid ea_ino
[ 79.475632][ T8653] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2743: couldn't read orphan inode 15 (err -117)
[ 79.488213][ T8653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 79.508061][ T8683] SELinux: security_context_str_to_sid () failed with errno=-22
[ 79.567811][ T8689] loop6: detected capacity change from 0 to 512
[ 79.568907][ T8676] loop2: detected capacity change from 0 to 8192
[ 79.584334][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.654706][ T3833] loop2: p1 p2 p3 p4[DM]
[ 79.660560][ T3833] loop2: p1 size 835329 extends beyond EOD, truncated
[ 79.667782][ T8689] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.2760: corrupted in-inode xattr: invalid ea_ino
[ 79.690823][ T3833] loop2: p2 size 327680 extends beyond EOD, truncated
[ 79.710658][ T8689] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2760: couldn't read orphan inode 15 (err -117)
[ 79.723267][ T3833] loop2: p3 start 1052673 is beyond EOD, truncated
[ 79.729922][ T3833] loop2: p4 size 262144 extends beyond EOD, truncated
[ 79.754241][ T8676] loop2: p1 p2 p3 p4[DM]
[ 79.759349][ T8676] loop2: p1 size 835329 extends beyond EOD, truncated
[ 79.768873][ T8689] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 79.786370][ T8676] loop2: p2 size 327680 extends beyond EOD, truncated
[ 79.814021][ T8676] loop2: p3 start 1052673 is beyond EOD, truncated
[ 79.820882][ T8676] loop2: p4 size 262144 extends beyond EOD, truncated
[ 79.855302][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.889210][ T8729] loop1: detected capacity change from 0 to 1024
[ 79.943384][ T8729] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869)
[ 80.004551][ T29] kauditd_printk_skb: 2 callbacks suppressed
[ 80.004567][ T29] audit: type=1400 audit(2000000004.679:257): avc: denied { create } for pid=8739 comm="syz.6.2784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1
[ 80.008935][ T8729] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002]
[ 80.059065][ T8729] EXT4-fs (loop1): failed to initialize system zone (-117)
[ 80.066602][ T8746] loop2: detected capacity change from 0 to 2048
[ 80.077811][ T8729] EXT4-fs (loop1): mount failed
[ 80.124539][ T8736] loop2: p4 < >
[ 80.132067][ T8746] loop_reread_partitions: partition scan of loop2 () failed (rc=-16)
[ 80.197354][ T8769] loop6: detected capacity change from 0 to 512
[ 80.237804][ T8775] loop4: detected capacity change from 0 to 128
[ 80.258274][ T8769] EXT4-fs (loop6): bad geometry: block count 204800 exceeds size of device (64 blocks)
[ 80.309487][ T8775] msdos: Bad value for 'gid'
[ 80.314148][ T8775] msdos: Bad value for 'gid'
[ 80.479665][ T8800] loop0: detected capacity change from 0 to 512
[ 80.504859][ T8800] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 80.531686][ T8800] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102]
[ 80.553664][ T8800] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 80.588776][ T8800] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2815: invalid indirect mapped block 2185560079 (level 1)
[ 80.611078][ T8814] loop2: detected capacity change from 0 to 512
[ 80.618643][ T8814] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 80.633841][ T8800] EXT4-fs (loop0): Remounting filesystem read-only
[ 80.640516][ T8810] loop1: detected capacity change from 0 to 2048
[ 80.656067][ T8814] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.2820: corrupted in-inode xattr: bad e_name length
[ 80.670005][ T8800] EXT4-fs (loop0): 1 truncate cleaned up
[ 80.676041][ T8800] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback.
[ 80.702636][ T8814] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2820: couldn't read orphan inode 15 (err -117)
[ 80.745136][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 80.760358][ T8814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 80.828153][ T8844] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2
[ 80.853968][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 80.953587][ T8855] nfs4: Bad value for 'source'
[ 80.972210][ T8858] loop1: detected capacity change from 0 to 512
[ 81.038929][ T8858] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6
[ 81.063930][ T8868] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped).
[ 81.084905][ T29] audit: type=1400 audit(2000000005.667:258): avc: denied { relabelto } for pid=8867 comm="syz.4.2846" name="cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0"
[ 81.113219][ T29] audit: type=1400 audit(2000000005.667:259): avc: denied { associate } for pid=8867 comm="syz.4.2846" name="cgroup.procs" dev="cgroup" ino=298 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:netutils_exec_t:s0"
[ 81.384329][ T8883] SELinux: Context X7dQYI{CpUhٻr: is not valid (left unmapped).
[ 81.650359][ T8888] syz.2.2836 uses obsolete (PF_INET,SOCK_PACKET)
[ 81.822153][ T29] audit: type=1400 audit(2000000006.331:260): avc: denied { execute } for pid=8906 comm="syz.2.2864" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=21462 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1
[ 81.884063][ T8909] loop2: detected capacity change from 0 to 2048
[ 81.912958][ T8909] EXT4-fs (loop2): blocks per group (262144) and clusters per group (16384) inconsistent
[ 82.109923][ T8842] kexec: Could not allocate control_code_buffer
[ 82.124910][ T8924] tmpfs: Bad value for 'defcontext'
[ 82.206074][ T8936] IPv6: addrconf: prefix option has invalid lifetime
[ 82.327752][ T8955] loop1: detected capacity change from 0 to 512
[ 82.372808][ T8955] EXT4-fs: Ignoring removed bh option
[ 82.424650][ T8955] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 82.433409][ T8955] EXT4-fs (loop1): fragment/cluster size (4096) != block size (2048)
[ 82.498178][ T29] audit: type=1326 audit(2000000006.987:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8974 comm="syz.6.2898" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e5839ebe9 code=0x0
[ 82.550075][ T8984] random: crng reseeded on system resumption
[ 82.573590][ T29] audit: type=1400 audit(2000000007.024:262): avc: denied { append } for pid=8979 comm="syz.4.2900" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 82.597097][ T29] audit: type=1400 audit(2000000007.024:263): avc: denied { ioctl } for pid=8979 comm="syz.4.2900" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 82.659895][ T8993] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped).
[ 82.669499][ T29] audit: type=1400 audit(2000000007.134:264): avc: denied { relabelto } for pid=8992 comm="syz.6.2907" name="428" dev="tmpfs" ino=2199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 82.802257][ T29] audit: type=1400 audit(2000000007.134:265): avc: denied { associate } for pid=8992 comm="syz.6.2907" name="428" dev="tmpfs" ino=2199 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768"
[ 82.829367][ T29] audit: type=1400 audit(2000000007.199:266): avc: denied { remove_name } for pid=4115 comm="syz-executor" name="binderfs" dev="tmpfs" ino=2203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 82.964727][ T9045] loop6: detected capacity change from 0 to 512
[ 82.991451][ T9045] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors
[ 83.002531][ T9045] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 not in group (block 2)!
[ 83.012777][ T9045] EXT4-fs (loop6): group descriptors corrupted!
[ 83.202473][ T9061] loop6: detected capacity change from 0 to 8192
[ 83.235195][ T8736] loop6: p1 p2 p3 < > p4 < p5 p6 >
[ 83.240675][ T8736] loop6: partition table partially beyond EOD, truncated
[ 83.273374][ T8736] loop6: p1 start 67108864 is beyond EOD, truncated
[ 83.280199][ T8736] loop6: p2 size 61546 extends beyond EOD, truncated
[ 83.290502][ T9092] nfs: Unknown parameter ''
[ 83.296028][ T8736] loop6: p3 start 100859904 is beyond EOD, truncated
[ 83.303725][ T8736] loop6: p5 start 67108864 is beyond EOD, truncated
[ 83.310372][ T8736] loop6: p6 size 61546 extends beyond EOD, truncated
[ 83.327503][ T9095] loop2: detected capacity change from 0 to 512
[ 83.335804][ T9061] loop6: p1 p2 p3 < > p4 < p5 p6 >
[ 83.341131][ T9061] loop6: partition table partially beyond EOD, truncated
[ 83.353057][ T9095] msdos: Bad value for 'uid'
[ 83.357699][ T9095] msdos: Bad value for 'uid'
[ 83.374429][ T9061] loop6: p1 start 67108864 is beyond EOD, truncated
[ 83.381161][ T9061] loop6: p2 size 61546 extends beyond EOD, truncated
[ 83.409459][ T9061] loop6: p3 start 100859904 is beyond EOD, truncated
[ 83.416669][ T9061] loop6: p5 start 67108864 is beyond EOD, truncated
[ 83.423382][ T9061] loop6: p6 size 61546 extends beyond EOD, truncated
[ 83.448145][ T9107] futex_wake_op: syz.1.2961 tries to shift op by -1; fix this program
[ 83.608373][ T9128] loop0: detected capacity change from 0 to 2048
[ 83.634230][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop6p6, 10) failed: No such file or directory
[ 83.635494][ T8736] udevd[8736]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory
[ 83.655417][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[ 83.711997][ T9141] loop0: p1 < > p3 < p5 > p4
[ 83.716892][ T9141] loop0: partition table partially beyond EOD, truncated
[ 83.737985][ T9141] loop0: p1 start 100663296 is beyond EOD, truncated
[ 83.758446][ T9141] loop0: p4 size 395008 extends beyond EOD, truncated
[ 83.766004][ T9141] loop0: p5 size 395008 extends beyond EOD, truncated
[ 83.808273][ T9128] loop0: p1 < > p3 < p5 > p4
[ 83.813136][ T9128] loop0: partition table partially beyond EOD, truncated
[ 83.853692][ T9128] loop0: p1 start 100663296 is beyond EOD, truncated
[ 83.878718][ T9128] loop0: p4 size 395008 extends beyond EOD, truncated
[ 83.904106][ T9128] loop0: p5 size 395008 extends beyond EOD, truncated
[ 84.082916][ T8736] udevd[8736]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[ 84.094886][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory
[ 84.103492][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 84.163741][ T8736] udevd[8736]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[ 84.184955][ T3833] udevd[3833]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory
[ 84.186160][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 84.215245][ T9220] loop0: detected capacity change from 0 to 1764
[ 84.260147][ T9225] loop4: detected capacity change from 0 to 1024
[ 84.281283][ T9225] EXT4-fs (loop4): stripe (8) is not aligned with cluster size (4096), stripe is disabled
[ 84.304647][ T9220] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 84.324604][ T9225] EXT4-fs (loop4): revision level too high, forcing read-only mode
[ 84.345825][ T9220] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 84.365264][ T9225] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 84.384819][ T9225] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix.
[ 84.399643][ T9225] EXT4-fs (loop4): Cannot turn on quotas: error -22
[ 84.415971][ T9225] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.3021: Freeing blocks not in datazone - block = 0, count = 4096
[ 84.465023][ T9225] EXT4-fs (loop4): Remounting filesystem read-only
[ 84.471715][ T9225] EXT4-fs (loop4): 1 orphan inode deleted
[ 84.479466][ T9225] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 84.514684][ T9260] loop6: detected capacity change from 0 to 512
[ 84.528384][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 84.561869][ T9266] loop2: detected capacity change from 0 to 512
[ 84.570298][ T9260] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002]
[ 84.591098][ T9260] System zones: 0-2, 18-18, 34-34
[ 84.599418][ T9260] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3038: bg 0: block 248: padding at end of block bitmap is not set
[ 84.621915][ T9266] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349)
[ 84.639561][ T9260] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.3038: Failed to acquire dquot type 1
[ 84.665703][ T9266] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 84.692145][ T9266] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.3042: Block bitmap for bg 0 marked uninitialized
[ 84.706513][ T9260] EXT4-fs (loop6): 1 truncate cleaned up
[ 84.716221][ T9288] loop0: detected capacity change from 0 to 512
[ 84.731935][ T9266] EXT4-fs (loop2): Remounting filesystem read-only
[ 84.738786][ T9266] EXT4-fs (loop2): 1 orphan inode deleted
[ 84.739896][ T9260] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 84.745465][ T9266] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 84.784183][ T9288] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3050: invalid indirect mapped block 4294967295 (level 1)
[ 84.810186][ T9260] ext4 filesystem being mounted at /450/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 84.828157][ T9260] syz.6.3038 (9260) used greatest stack depth: 9280 bytes left
[ 84.837967][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 84.850659][ T9288] EXT4-fs (loop0): Remounting filesystem read-only
[ 84.857253][ T9288] EXT4-fs (loop0): 2 truncates cleaned up
[ 84.887852][ T9288] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 84.907682][ T9307] loop2: detected capacity change from 0 to 128
[ 84.918047][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 84.937350][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 84.999432][ T9321] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2
[ 85.155616][ T9346] loop2: detected capacity change from 0 to 512
[ 85.169359][ T9324] loop4: detected capacity change from 0 to 8192
[ 85.212567][ T9346] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1)
[ 85.229207][ T3287] loop4: p3 p4 < >
[ 85.233189][ T3287] loop4: p3 size 33554432 extends beyond EOD, truncated
[ 85.262495][ T9324] loop4: p3 p4 < >
[ 85.270381][ T9324] loop4: p3 size 33554432 extends beyond EOD, truncated
[ 85.300384][ T9359] loop6: detected capacity change from 0 to 2048
[ 85.334893][ T9359] EXT4-fs: Ignoring removed mblk_io_submit option
[ 85.349390][ T9371] loop2: detected capacity change from 0 to 764
[ 85.370287][ T9359] EXT4-fs: Ignoring removed nobh option
[ 85.375917][ T9371] ISOFS: Logical zone size(255) < hardware blocksize(2048)
[ 85.403197][ T9377] tmpfs: Bad value for 'nr_blocks'
[ 85.416365][ T9359] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 85.433711][ T9381] loop4: detected capacity change from 0 to 1024
[ 85.440917][ T9381] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[ 85.451902][ T9381] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869)
[ 85.493677][ T9381] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 85.504652][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 85.513913][ T9381] EXT4-fs (loop4): invalid journal inode
[ 85.519861][ T9381] EXT4-fs (loop4): can't get journal size
[ 85.520898][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 85.562111][ T9381] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.3095: blocks 2-2 from inode overlap system zone
[ 85.608658][ T9381] EXT4-fs (loop4): failed to initialize system zone (-117)
[ 85.619131][ T9381] EXT4-fs (loop4): mount failed
[ 85.761523][ T9426] loop6: detected capacity change from 0 to 256
[ 85.775420][ T9428] loop0: detected capacity change from 0 to 128
[ 85.797564][ T9426] vfat: Bad value for 'uni_xlate'
[ 85.808689][ T9428] FAT-fs (loop0): bogus number of reserved sectors
[ 85.815286][ T9428] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 85.822984][ T9434] loop2: detected capacity change from 0 to 164
[ 85.824864][ T9428] FAT-fs (loop0): Can't find a valid FAT filesystem
[ 85.851801][ T9434] rock: directory entry would overflow storage
[ 85.858019][ T9434] rock: sig=0x5252, size=5, remaining=3
[ 86.079364][ T9469] loop0: detected capacity change from 0 to 2048
[ 86.127700][ T9482] loop2: detected capacity change from 0 to 1024
[ 86.161359][ T8736] GPT:first_usable_lbas don't match.
[ 86.166755][ T8736] GPT:34 != 290
[ 86.170244][ T8736] GPT: Use GNU Parted to correct GPT errors.
[ 86.174084][ T9488] loop1: detected capacity change from 0 to 512
[ 86.176425][ T8736] loop0: p1 p2 p3
[ 86.183949][ T9482] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 86.205547][ T9488] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 86.209401][ T9469] GPT:first_usable_lbas don't match.
[ 86.219971][ T9469] GPT:34 != 290
[ 86.223531][ T9469] GPT: Use GNU Parted to correct GPT errors.
[ 86.229776][ T9469] loop0: p1 p2 p3
[ 86.262367][ T9488] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended
[ 86.298377][ T9500] loop6: detected capacity change from 0 to 128
[ 86.308545][ T9488] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3148: bg 0: block 248: padding at end of block bitmap is not set
[ 86.324208][ T9500] EXT4-fs warning (device loop6): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck.
[ 86.337751][ T9500] EXT4-fs (loop6): Couldn't mount because of unsupported optional features (fffc1829)
[ 86.357962][ T9488] __quota_error: 3 callbacks suppressed
[ 86.357977][ T9488] Quota error (device loop1): write_blk: dquota write failed
[ 86.371012][ T9488] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota
[ 86.407985][ T9488] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.3148: Failed to acquire dquot type 1
[ 86.420747][ T9488] EXT4-fs (loop1): 1 truncate cleaned up
[ 86.440324][ T9488] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback.
[ 86.475766][ T9518] loop0: detected capacity change from 0 to 512
[ 86.481851][ T29] audit: type=1326 audit(2000000010.663:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9519 comm="syz.4.3162" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c9a6bebe9 code=0x0
[ 86.551476][ T9518] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.3163: error while reading EA inode 32 err=-116
[ 86.583296][ T9488] syz.1.3148 (9488) used greatest stack depth: 9200 bytes left
[ 86.606950][ T9518] EXT4-fs (loop0): Remounting filesystem read-only
[ 86.613901][ T9518] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30)
[ 86.632290][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0008-000000000000.
[ 86.661725][ T9518] EXT4-fs (loop0): 1 orphan inode deleted
[ 86.662786][ T9542] loop6: detected capacity change from 0 to 1764
[ 86.686193][ T9518] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 86.780779][ T4107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 86.842821][ T9565] loop1: detected capacity change from 0 to 2048
[ 86.883237][ T9565] EXT4-fs: Ignoring removed mblk_io_submit option
[ 86.910189][ T9565] EXT4-fs: Ignoring removed nobh option
[ 86.936512][ T9565] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 86.992667][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 87.016337][ T9599] loop6: detected capacity change from 0 to 512
[ 87.027967][ T9601] loop4: detected capacity change from 0 to 512
[ 87.042391][ T9601] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[ 87.046881][ T9599] EXT4-fs (loop6): Invalid log block size: 7
[ 87.193640][ T9623] futex_wake_op: syz.0.3212 tries to shift op by 144; fix this program
[ 87.231485][ T9629] loop6: detected capacity change from 0 to 512
[ 87.311421][ T9629] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.3215: iget: bad extended attribute block 1
[ 87.382564][ T9629] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3215: couldn't read orphan inode 15 (err -117)
[ 87.408789][ T9657] loop0: detected capacity change from 0 to 512
[ 87.420111][ T9629] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 87.421363][ T9657] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1)
[ 87.455657][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 87.516904][ T9671] loop6: detected capacity change from 0 to 512
[ 87.571529][ T9671] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3233: corrupted inode contents
[ 87.592282][ T9674] loop2: detected capacity change from 0 to 1764
[ 87.609232][ T9671] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.3233: mark_inode_dirty error
[ 87.650316][ T9671] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3233: corrupted inode contents
[ 87.665549][ T29] audit: type=1400 audit(2000000011.767:269): avc: denied { create } for pid=9688 comm="syz.0.3243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1
[ 87.694156][ T9671] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.3233: mark_inode_dirty error
[ 87.719160][ T9671] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3233: corrupted inode contents
[ 87.741018][ T9671] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem
[ 87.780426][ T9671] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3233: corrupted inode contents
[ 87.810469][ T9671] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.3233: mark_inode_dirty error
[ 87.859724][ T9671] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem
[ 87.870762][ T9720] delete_channel: no stack
[ 87.875296][ T9720] delete_channel: no stack
[ 87.878192][ T9671] EXT4-fs (loop6): 1 truncate cleaned up
[ 87.891743][ T29] audit: type=1326 audit(2000000011.991:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9721 comm="syz.4.3259" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c9a6bebe9 code=0x0
[ 87.892509][ T12] Quota error (device loop6): do_check_range: Getting dqdh_entries 15 out of range 0-14
[ 87.924567][ T12] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 1
[ 87.947232][ T9671] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 87.984781][ T9671] ext4 filesystem being mounted at /485/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 88.024341][ T9737] loop2: detected capacity change from 0 to 1024
[ 88.048793][ T9737] EXT4-fs: inline encryption not supported
[ 88.054750][ T9737] EXT4-fs: Ignoring removed i_version option
[ 88.103566][ T9737] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 88.117149][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 88.130075][ T9737] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.3268: lblock 2 mapped to illegal pblock 2 (length 1)
[ 88.165537][ T9737] Quota error (device loop2): qtree_write_dquot: dquota write failed
[ 88.188071][ T9737] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.3268: lblock 0 mapped to illegal pblock 48 (length 1)
[ 88.211082][ T9737] Quota error (device loop2): v2_write_file_info: Can't write info structure
[ 88.220285][ T9737] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.3268: Failed to acquire dquot type 0
[ 88.237633][ T9737] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem
[ 88.257407][ T9737] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.3268: mark_inode_dirty error
[ 88.283387][ T9737] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117)
[ 88.340646][ T9737] EXT4-fs (loop2): 1 orphan inode deleted
[ 88.355926][ T9781] loop0: detected capacity change from 0 to 1024
[ 88.362804][ T12] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1)
[ 88.363297][ T9737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 88.394597][ T12] Quota error (device loop2): remove_tree: Can't read quota data block 1
[ 88.403134][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0
[ 88.419012][ T9781] EXT4-fs (loop0): SIPHASH is not a valid default hash value
[ 88.476150][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 88.508241][ T4109] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0
[ 88.528685][ T4109] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem
[ 88.553630][ T9804] loop1: detected capacity change from 0 to 512
[ 88.570040][ T4109] EXT4-fs error (device loop2): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error
[ 88.582248][ T9811] random: crng reseeded on system resumption
[ 88.588725][ T9804] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem
[ 88.603870][ T9804] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.3301: casefold flag without casefold feature
[ 88.616943][ T9804] EXT4-fs (loop1): Remounting filesystem read-only
[ 88.625830][ T9804] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 88.690701][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 88.745485][ T9828] loop0: detected capacity change from 0 to 512
[ 88.804686][ T9840] cgroup: Need name or subsystem set
[ 88.816103][ T9828] ext4: Unknown parameter 'delalloc.dax'
[ 88.927588][ T9857] loop1: detected capacity change from 0 to 512
[ 88.971043][ T9857] EXT4-fs: Invalid want_extra_isize 43707
[ 89.150458][ T9885] loop2: detected capacity change from 0 to 512
[ 89.182610][ T9885] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3339: bg 0: block 16: invalid block bitmap
[ 89.199293][ T9885] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem
[ 89.219321][ T9885] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3339: invalid indirect mapped block 5 (level 0)
[ 89.268936][ T9885] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3339: invalid indirect mapped block 4294967295 (level 1)
[ 89.315856][ T9885] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.3339: invalid indirect mapped block 4294967295 (level 2)
[ 89.336941][ T29] audit: type=1326 audit(2000000013.348:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9921 comm="syz.0.3357" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fea7618ebe9 code=0x0
[ 89.372311][ T9885] EXT4-fs (loop2): 1 truncate cleaned up
[ 89.408906][ T9885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 89.448896][ T9934] loop1: detected capacity change from 0 to 1024
[ 89.478916][ T9934] EXT4-fs: inline encryption not supported
[ 89.502395][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 89.511537][ T9941] loop4: detected capacity change from 0 to 1764
[ 89.519350][ T9940] loop6: detected capacity change from 0 to 1024
[ 89.534097][ T9934] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 89.551675][ T9941] ISOFS: Unable to identify CD-ROM format.
[ 89.563901][ T9934] EXT4-fs (loop1): 1 truncate cleaned up
[ 89.576608][ T9940] EXT4-fs: Ignoring removed nobh option
[ 89.588560][ T9934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 89.616026][ T9940] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 89.634134][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 89.644358][ T9940] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 89.685284][ T9940] EXT4-fs (loop6): filesystem has both journal inode and journal device!
[ 89.714008][ T9964] loop2: detected capacity change from 0 to 512
[ 89.732358][ T9968] cgroup: noprefix used incorrectly
[ 89.742638][ T9964] EXT4-fs: Ignoring removed mblk_io_submit option
[ 89.771479][ T9964] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 89.782584][ T9964] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 89.791123][ T9964] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 89.832165][ T9963] loop1: detected capacity change from 0 to 8192
[ 89.874296][ T9964] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.3377: Allocating blocks 41-42 which overlap fs metadata
[ 89.893832][ T3287] loop1: p1 p2 < > p3 p4 < p5 >
[ 89.898813][ T3287] loop1: partition table partially beyond EOD, truncated
[ 89.918317][ T9964] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.3377: Allocating blocks 41-42 which overlap fs metadata
[ 89.943309][ T3287] loop1: p1 size 100663296 extends beyond EOD, truncated
[ 89.953789][ T3287] loop1: p2 start 591104 is beyond EOD, truncated
[ 89.960393][ T3287] loop1: p3 start 33572980 is beyond EOD, truncated
[ 89.968623][ T9964] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.3377: Failed to acquire dquot type 1
[ 89.982443][ T3287] loop1: p5 size 100663296 extends beyond EOD, truncated
[ 89.990811][ T9964] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt.
[ 90.021221][ T9964] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.3377: corrupted inode contents
[ 90.037008][ T9963] loop1: p1 p2 < > p3 p4 < p5 >
[ 90.042065][ T9963] loop1: partition table partially beyond EOD, truncated
[ 90.057940][ T9963] loop1: p1 size 100663296 extends beyond EOD, truncated
[ 90.066882][ T9964] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #12: comm syz.2.3377: mark_inode_dirty error
[ 90.078947][ T9964] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.3377: corrupted inode contents
[ 90.087560][T10008] loop6: detected capacity change from 0 to 1024
[ 90.094623][ T9963] loop1: p2 start 591104 is beyond EOD, truncated
[ 90.103792][ T9963] loop1: p3 start 33572980 is beyond EOD, truncated
[ 90.113174][T10009] loop4: detected capacity change from 0 to 512
[ 90.120804][ T9964] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3377: mark_inode_dirty error
[ 90.134196][ T9963] loop1: p5 size 100663296 extends beyond EOD, truncated
[ 90.146320][T10009] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem
[ 90.147719][T10008] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869)
[ 90.166816][ T9964] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.3377: corrupted inode contents
[ 90.191880][T10008] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 90.196509][T10009] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002]
[ 90.202427][T10008] EXT4-fs error (device loop6): ext4_get_journal_inode:5800: comm syz.6.3397: inode #100663328: comm syz.6.3397: iget: illegal inode #
[ 90.226321][T10009] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz.4.3398: inode #15: comm syz.4.3398: iget: illegal inode #
[ 90.233970][T10008] EXT4-fs (loop6): Remounting filesystem read-only
[ 90.245181][ T9964] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem
[ 90.245557][T10008] EXT4-fs (loop6): no journal found
[ 90.259340][T10008] EXT4-fs (loop6): can't get journal size
[ 90.276060][ T9964] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.3377: corrupted inode contents
[ 90.289768][T10009] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3398: couldn't read orphan inode 15 (err -117)
[ 90.303297][T10009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 90.308071][ T8736] udevd[8736]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 90.316637][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory
[ 90.326430][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 90.352345][ T9964] EXT4-fs error (device loop2): ext4_truncate:4666: inode #12: comm syz.2.3377: mark_inode_dirty error
[ 90.366951][T10008] EXT4-fs (loop6): failed to initialize system zone (-22)
[ 90.378576][T10008] EXT4-fs (loop6): mount failed
[ 90.384028][ T9964] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem
[ 90.393659][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 90.394218][ T3819] udevd[3819]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory
[ 90.405076][ T8736] udevd[8736]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 90.423486][ T9964] EXT4-fs (loop2): 1 truncate cleaned up
[ 90.441417][ T9964] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 90.455786][ T4128] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 90.569138][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 90.804973][T10088] loop4: detected capacity change from 0 to 164
[ 90.858237][T10088] ISOFS: Unable to identify CD-ROM format.
[ 91.151682][T10150] loop6: detected capacity change from 0 to 512
[ 91.184325][T10158] loop1: detected capacity change from 0 to 512
[ 91.191448][T10150] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 91.192800][T10159] loop0: detected capacity change from 0 to 512
[ 91.221505][T10150] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 91.230182][T10150] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 91.248628][T10158] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 91.275876][T10158] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 91.290068][T10150] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8042c018, mo2=0102]
[ 91.303935][T10150] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.3467: Allocating blocks 41-42 which overlap fs metadata
[ 91.306582][T10158] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 91.335391][T10158] EXT4-fs (loop1): Cannot turn on quotas: error -117
[ 91.349133][T10158] EXT4-fs (loop1): 1 truncate cleaned up
[ 91.355298][T10158] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 91.389048][T10150] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.3467: Failed to acquire dquot type 1
[ 91.411403][ T4110] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 91.420823][T10150] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt.
[ 91.437156][T10150] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #12: comm syz.6.3467: corrupted inode contents
[ 91.485233][T10150] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #12: comm syz.6.3467: mark_inode_dirty error
[ 91.535599][T10150] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #12: comm syz.6.3467: corrupted inode contents
[ 91.572348][T10150] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #12: comm syz.6.3467: mark_inode_dirty error
[ 91.584473][T10150] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #12: comm syz.6.3467: corrupted inode contents
[ 91.606954][T10150] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem
[ 91.625090][T10150] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #12: comm syz.6.3467: corrupted inode contents
[ 91.657431][T10150] EXT4-fs error (device loop6): ext4_truncate:4666: inode #12: comm syz.6.3467: mark_inode_dirty error
[ 91.683696][T10150] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem
[ 91.709108][T10150] EXT4-fs (loop6): 1 truncate cleaned up
[ 91.719290][T10150] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 91.792330][ T4115] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 91.809520][T10235] random: crng reseeded on system resumption
[ 91.850452][T10241] loop6: detected capacity change from 0 to 128
[ 91.873658][T10241] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (18424!=39978)
[ 91.883456][T10241] EXT4-fs (loop6): group descriptors corrupted!
[ 91.962877][T10257] loop2: detected capacity change from 0 to 512
[ 92.020657][T10257] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3519: bg 0: block 5: invalid block bitmap
[ 92.071892][T10257] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem
[ 92.080766][T10274] loop4: detected capacity change from 0 to 1764
[ 92.101904][T10257] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3519: invalid indirect mapped block 3 (level 2)
[ 92.104936][T10274] SELinux: security_context_str_to_sid (root) failed with errno=-22
[ 92.138249][T10257] EXT4-fs (loop2): 2 truncates cleaned up
[ 92.161224][T10257] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 92.244708][ T4109] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 92.387032][T10324] loop2: detected capacity change from 0 to 512
[ 92.434462][T10324] EXT4-fs: Ignoring removed bh option
[ 92.442938][ T8736] udevd[8736]: incorrect ext4 checksum on /dev/loop2
[ 92.451734][T10324] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm.
[ 92.492315][T10342] loop4: detected capacity change from 0 to 256
[ 92.521587][T10342] FAT-fs (loop4): count of clusters too big (178174)
[ 92.528338][T10342] FAT-fs (loop4): Can't find a valid FAT filesystem
[ 92.557817][ T2990] ==================================================================
[ 92.566034][ T2990] BUG: KCSAN: data-race in dont_mount / step_into
[ 92.572485][ T2990]
[ 92.574822][ T2990] read-write to 0xffff8881072f8b40 of 4 bytes by task 3819 on cpu 0:
[ 92.582892][ T2990] dont_mount+0x2a/0x40
[ 92.587171][ T2990] vfs_unlink+0x28f/0x420
[ 92.591512][ T2990] do_unlinkat+0x24e/0x480
[ 92.595966][ T2990] __x64_sys_unlink+0x2e/0x40
[ 92.600655][ T2990] x64_sys_call+0x2dc0/0x2ff0
[ 92.605340][ T2990] do_syscall_64+0xd2/0x200
[ 92.609862][ T2990] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 92.615760][ T2990]
[ 92.618083][ T2990] read to 0xffff8881072f8b40 of 4 bytes by task 2990 on cpu 1:
[ 92.625629][ T2990] step_into+0x12f/0x820
[ 92.629876][ T2990] walk_component+0x162/0x220
[ 92.634646][ T2990] path_lookupat+0xfe/0x2a0
[ 92.639156][ T2990] filename_lookup+0x147/0x340
[ 92.643926][ T2990] do_readlinkat+0x7d/0x320
[ 92.648444][ T2990] __x64_sys_readlink+0x47/0x60
[ 92.653301][ T2990] x64_sys_call+0x28da/0x2ff0
[ 92.657981][ T2990] do_syscall_64+0xd2/0x200
[ 92.662593][ T2990] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 92.668489][ T2990]
[ 92.670806][ T2990] value changed: 0x00300080 -> 0x00004080
[ 92.676522][ T2990]
[ 92.678845][ T2990] Reported by Kernel Concurrency Sanitizer on:
[ 92.684991][ T2990] CPU: 1 UID: 0 PID: 2990 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 92.695841][ T2990] Tainted: [W]=WARN
[ 92.699643][ T2990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 92.709705][ T2990] ==================================================================