last executing test programs:
53.107000383s ago: executing program 4 (id=442):
rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x0)
53.063062743s ago: executing program 4 (id=443):
statx(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000))
53.062763173s ago: executing program 4 (id=445):
chmod(&(0x7f0000000000), 0x0)
53.062658913s ago: executing program 4 (id=446):
syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0)
syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x1)
syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x2)
syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x800)
syz_open_dev$sndpcmp(&(0x7f0000000140), 0xa, 0x0)
syz_open_dev$sndpcmp(&(0x7f0000000180), 0xa, 0x1)
syz_open_dev$sndpcmp(&(0x7f00000001c0), 0xa, 0x2)
syz_open_dev$sndpcmp(&(0x7f0000000200), 0xa, 0x800)
syz_open_dev$sndpcmp(&(0x7f0000000240), 0x14, 0x0)
syz_open_dev$sndpcmp(&(0x7f0000000280), 0x14, 0x1)
syz_open_dev$sndpcmp(&(0x7f00000002c0), 0x14, 0x2)
syz_open_dev$sndpcmp(&(0x7f0000000300), 0x14, 0x800)
syz_open_dev$sndpcmp(&(0x7f0000000340), 0x1e, 0x0)
syz_open_dev$sndpcmp(&(0x7f0000000380), 0x1e, 0x1)
syz_open_dev$sndpcmp(&(0x7f00000003c0), 0x1e, 0x2)
syz_open_dev$sndpcmp(&(0x7f0000000400), 0x1e, 0x800)
syz_open_dev$sndpcmp(&(0x7f0000000440), 0x28, 0x0)
syz_open_dev$sndpcmp(&(0x7f0000000480), 0x28, 0x1)
syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x28, 0x2)
syz_open_dev$sndpcmp(&(0x7f0000000500), 0x28, 0x800)
52.917943324s ago: executing program 4 (id=448):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
52.878828594s ago: executing program 4 (id=450):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
52.726037745s ago: executing program 5 (id=451):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
555.945296ms ago: executing program 2 (id=3194):
move_pages(0x0, 0x10000000, 0xffffffffffffffff, &(0x7f0000000080)=[0x0], 0x0, 0x0)
475.876656ms ago: executing program 2 (id=3199):
syz_emit_ethernet(0x46, &(0x7f0000000400)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x4, 0x38, 0x80, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x6, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x89, 0x0, @loopback, @multicast2}, "00186371ae9b1c03"}}}}}, 0x0)
464.219867ms ago: executing program 6 (id=3200):
seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]})
436.354537ms ago: executing program 2 (id=3202):
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000018feffff720aa9fff8ffffff71a400fe0000000072030200000000131d400500000000004704000001ed00006b03feff000000001d440000000000007a0a00fe00ffffffc303000040000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7109000000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a1074649c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c0dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6acdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e50002a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de5c028d6112a0c2d21b2dc98814106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c53218294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb118888876b617398d00a7526103ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fed000000007baa5b6a686b50f0937f778af083e08b7ab6cd9c65ba55f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddc42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293d364b9effa9a9406ac2683e231d4774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479517dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a79e59e1712c8c546768e5722da19fcdb4c2890cda1f96b952511e3a49d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767987d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca485683252b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c32040098e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a0032f37ff559be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1be62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee07751532d5e7d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070f66b2b388f0f744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e2fa3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef907000000f01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e015cb56119df72c7533a48d028a3a981463f25c068d4410dad0c74e2a9478fa3be18a1a27bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb581012fd7a8139166fd5e59c84f4ab07001b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe293308b2a146f12a4c205235924cee765d94b1cc06641247c773ab8d1abbeb03ea68"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff11, 0x0, 0xffffffffffffffff, 0xfffffffffffffea5}, 0x48)
435.850237ms ago: executing program 1 (id=3203):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000022000000000000000000800711049000000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0xd}, 0x94)
422.462867ms ago: executing program 3 (id=3204):
bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB='&\x00\x00\x000'], 0x20)
380.561007ms ago: executing program 1 (id=3206):
syz_emit_ethernet(0x3b6, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\b@', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a7616790fd598080a8030037004023020087aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e340c6d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "00001c050000000026000400"}, {0xe, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8675b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x22, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "b8a3e100908f6164000046ef3df9f500000000000000fb0000008879e664852015ca837473f27945dc000400"/55}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x1f, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0)
373.728297ms ago: executing program 3 (id=3207):
bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x2e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70)
373.087167ms ago: executing program 2 (id=3209):
lsetxattr$security_selinux(&(0x7f00000012c0)='.\x00', &(0x7f0000001280), &(0x7f0000001240)='system_u:object_r:fsadm_exec_t:s0\x00', 0x15, 0x0)
360.655067ms ago: executing program 6 (id=3210):
syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff)
313.502068ms ago: executing program 3 (id=3211):
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9e1d, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0xb}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0x1c, &(0x7f00000001c0)=""/28, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x10, 0x2}, 0x94)
289.685808ms ago: executing program 0 (id=3212):
keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0)
286.061688ms ago: executing program 1 (id=3213):
getrandom(&(0x7f0000000040)=""/43, 0x2b, 0x1)
275.181178ms ago: executing program 2 (id=3214):
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000004c0)={[{@nodiscard}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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")
268.766888ms ago: executing program 6 (id=3215):
sysinfo(&(0x7f0000000000)=""/115)
235.356278ms ago: executing program 3 (id=3216):
add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xffffffffffffffff)
235.301548ms ago: executing program 0 (id=3217):
prctl$PR_SET_MM_EXE_FILE(0x37, 0xd, 0xffffffffffffffff)
234.833598ms ago: executing program 6 (id=3218):
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b70000008100003bbfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071102c00000000001d400500000000004704000001ed00000f030000000000002c440000000000006b0a00fe000000007203000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646c0200000000000000020000e35208b0bb0d2cd829e654400e2438ec649dc76128610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda82fc9c4d7ecc7a803bf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714f62ba7a54f0c33d39000d0bfed3a6a59ff616236fd8f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a107464ffffff7f00000000617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce963b0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06fa2e04cfe0649226c697d9e8eaade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00023ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88f15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40fc5d2f55ff07c53147de202ce517b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661061173f359e9052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff26b61aac8aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e26534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c3f000000315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336dfaa6d5d164301190bc2d4c04087729033342045804a28082abc3b47623028271722fb515f31e0dd115a292f1e68481a62cd15ea5460a29c60b1058fb7aa9bf4ee3cbe11b03711a15d730646b72d074dab1e8c429339f3460d324c17a4a8bfc7d7eab45bef00664d6dc82300000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48)
167.044508ms ago: executing program 0 (id=3219):
syz_emit_ethernet(0xa6, &(0x7f0000000780)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000fa", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78c000005dc8080a2030003004003493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34060600000000000000dac15084dbaf736b41e5af0502"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0)
166.956508ms ago: executing program 1 (id=3220):
prctl$PR_MCE_KILL(0x35, 0x1, 0x2)
162.161669ms ago: executing program 6 (id=3221):
lsm_get_self_attr(0x2, 0x0, &(0x7f0000000080), 0x0)
151.337928ms ago: executing program 1 (id=3222):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071120a000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x24}, 0x94)
118.975729ms ago: executing program 0 (id=3223):
renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x8000000)
118.467529ms ago: executing program 1 (id=3224):
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1018e58, &(0x7f0000000380)={[{@nodioread_nolock}, {@noblock_validity}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000000600)="$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")
74.414059ms ago: executing program 0 (id=3225):
keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff)
74.300549ms ago: executing program 6 (id=3226):
syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x4, 0x301, &(0x7f0000000080)="$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")
71.768179ms ago: executing program 2 (id=3227):
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x61, 0x5f, 0x7e]}}, 0x0, 0x29, 0x0, 0x1, 0x6}, 0x28)
45.125809ms ago: executing program 0 (id=3228):
mount$tmpfs(0x0, &(0x7f0000000240)='./cgroup\x00', &(0x7f0000000f80), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='nr_inodes=m,inode32='])
44.696029ms ago: executing program 3 (id=3229):
openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x3f00, 0x0)
0s ago: executing program 3 (id=3230):
perf_event_open(&(0x7f0000000040)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
kernel console output (not intermixed with test programs):
201][ T4835] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 41.270866][ T4835] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 41.278229][ T4846] EXT4-fs (loop1): fragment/cluster size (65536) != block size (4096)
[ 41.302942][ T4849] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 41.316596][ T4835] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.858: lblock 3 mapped to illegal pblock 3 (length 1)
[ 41.364818][ T4849] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 41.373163][ T4849] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 41.379840][ T4835] Quota error (device loop6): write_blk: dquota write failed
[ 41.382299][ T4849] Quota error (device loop0): v2_read_file_info: Can't read info structure
[ 41.387349][ T4835] Quota error (device loop6): find_free_dqentry: Can't write quota data block 3
[ 41.405240][ T4835] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota
[ 41.415214][ T4835] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.858: Failed to acquire dquot type 0
[ 41.432434][ T4835] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.858: lblock 3 mapped to illegal pblock 3 (length 1)
[ 41.434283][ T4849] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix.
[ 41.460968][ T4849] EXT4-fs (loop0): Cannot turn on quotas: error -5
[ 41.468150][ T4849] EXT4-fs (loop0): 1 truncate cleaned up
[ 41.477426][ T4849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 41.491722][ T4835] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota
[ 41.501821][ T4835] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.858: Failed to acquire dquot type 0
[ 41.521050][ T4861] loop2: detected capacity change from 0 to 8192
[ 41.531472][ T4835] EXT4-fs error (device loop6): ext4_free_blocks:6706: comm syz.6.858: Freeing blocks not in datazone - block = 0, count = 4096
[ 41.552453][ T29] audit: type=1400 audit(1762741500.132:183): avc: denied { mount } for pid=4860 comm="syz.2.870" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1
[ 41.579702][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 41.591715][ T4835] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.858: lblock 3 mapped to illegal pblock 3 (length 1)
[ 41.648780][ T4835] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.858: Failed to acquire dquot type 0
[ 41.703414][ T4835] EXT4-fs (loop6): 1 orphan inode deleted
[ 41.737321][ T4835] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 41.785319][ T4897] tmpfs: Bad value for 'mpol'
[ 41.850218][ T3873] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 41.912413][ T4911] loop1: detected capacity change from 0 to 2048
[ 41.964526][ T3685] Alternate GPT is invalid, using primary GPT.
[ 41.970939][ T3685] loop1: p1 p2 p3
[ 41.998163][ T4911] Alternate GPT is invalid, using primary GPT.
[ 42.004681][ T4911] loop1: p1 p2 p3
[ 42.183950][ T4941] loop3: detected capacity change from 0 to 8192
[ 42.210820][ T4959] loop6: detected capacity change from 0 to 512
[ 42.225459][ T3333] loop3: p1 p4 < >
[ 42.229414][ T3333] loop3: p1 start 4261412864 is beyond EOD, truncated
[ 42.243081][ T4959] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 42.260888][ T4941] loop3: p1 p4 < >
[ 42.270919][ T4941] loop3: p1 start 4261412864 is beyond EOD, truncated
[ 42.273780][ T4959] EXT4-fs (loop6): can't mount with journal_checksum, fs mounted w/o journal
[ 42.325535][ T4975] cgroup: No subsys list or none specified
[ 42.379852][ T4977] loop1: detected capacity change from 0 to 512
[ 42.415467][ T4977] EXT4-fs (loop1): Invalid default hash set in the superblock
[ 42.479814][ T4994] loop3: detected capacity change from 0 to 512
[ 42.541434][ T5004] loop2: detected capacity change from 0 to 512
[ 42.552526][ T4994] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1)
[ 42.567953][ T5004] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem
[ 42.587092][ T4994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000003)
[ 42.597087][ T4994] FAT-fs (loop3): Filesystem has been set read-only
[ 42.652172][ T5004] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.950: iget: bad i_size value: 360287970189639680
[ 42.667043][ T5003] loop6: detected capacity change from 0 to 8192
[ 42.721011][ T5004] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.950: couldn't read orphan inode 15 (err -117)
[ 42.738710][ T3685] loop6: p1 p4 < >
[ 42.742789][ T3685] loop6: p1 start 4261412864 is beyond EOD, truncated
[ 42.781410][ T5004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 42.797209][ T5003] loop6: p1 p4 < >
[ 42.801576][ T5003] loop6: p1 start 4261412864 is beyond EOD, truncated
[ 42.817783][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 42.833387][ T5036] loop3: detected capacity change from 0 to 1024
[ 42.845479][ T5034] loop0: detected capacity change from 0 to 8192
[ 42.862235][ T5036] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 42.891070][ T5036] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 42.901302][ T5036] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 42.908592][ T5036] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 3: comm syz.3.956: lblock 3 mapped to illegal pblock 3 (length 1)
[ 42.934788][ T5036] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.956: Failed to acquire dquot type 0
[ 42.952618][ T5036] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.956: lblock 3 mapped to illegal pblock 3 (length 1)
[ 43.017968][ T5036] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.956: Failed to acquire dquot type 0
[ 43.042057][ T5036] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.956: Freeing blocks not in datazone - block = 0, count = 4096
[ 43.072240][ T5036] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 3: comm syz.3.956: lblock 3 mapped to illegal pblock 3 (length 1)
[ 43.122255][ T5036] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.956: Failed to acquire dquot type 0
[ 43.158577][ T5036] EXT4-fs (loop3): 1 orphan inode deleted
[ 43.171148][ T5079] loop0: detected capacity change from 0 to 512
[ 43.189532][ T5036] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 43.203361][ T5079] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 43.242279][ T5079] EXT4-fs error (device loop0): xattr_find_entry:337: inode #15: comm syz.0.977: corrupted xattr entries
[ 43.257268][ T5079] EXT4-fs (loop0): Remounting filesystem read-only
[ 43.263974][ T5079] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 43.277982][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.307637][ T5079] EXT4-fs (loop0): 1 truncate cleaned up
[ 43.314103][ T5079] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 43.429213][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.458664][ T5120] loop2: detected capacity change from 0 to 512
[ 43.503004][ T5120] EXT4-fs: inline encryption not supported
[ 43.508911][ T5120] EXT4-fs: Ignoring removed mblk_io_submit option
[ 43.511098][ T5126] loop1: detected capacity change from 0 to 512
[ 43.549351][ T5120] EXT4-fs: Invalid want_extra_isize 805
[ 43.557419][ T5126] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 43.570053][ T5126] EXT4-fs error (device loop1): ext4_init_orphan_info:618: comm syz.1.1000: orphan file block 0: bad magic
[ 43.600372][ T5126] EXT4-fs (loop1): mount failed
[ 43.644572][ T5141] loop0: detected capacity change from 0 to 512
[ 43.690626][ T5141] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 43.765511][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.875870][ T5172] loop2: detected capacity change from 0 to 164
[ 43.941672][ T5172] isofs_fill_super: bread failed, dev=loop2, iso_blknum=41, block=82
[ 44.036213][ T5188] loop2: detected capacity change from 0 to 256
[ 44.047148][ T5188] msdos: Bad value for 'check'
[ 44.060390][ T5190] loop1: detected capacity change from 0 to 512
[ 44.088461][ T5195] loop0: detected capacity change from 0 to 1024
[ 44.098614][ T5190] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 44.115122][ T5195] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 44.145106][ T5190] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 44.151819][ T5195] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 44.161083][ T5195] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 44.165380][ T5190] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 44.196502][ T5195] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 3: comm syz.0.1030: lblock 3 mapped to illegal pblock 3 (length 1)
[ 44.220487][ T5190] EXT4-fs (loop1): Cannot turn on quotas: error -117
[ 44.227590][ T5190] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1031: bg 0: block 40: padding at end of block bitmap is not set
[ 44.236570][ T5209] loop3: detected capacity change from 0 to 8192
[ 44.245224][ T5195] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1030: Failed to acquire dquot type 0
[ 44.259970][ T5190] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 44.269370][ T5190] EXT4-fs (loop1): 1 truncate cleaned up
[ 44.291515][ T5195] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 3: comm syz.0.1030: lblock 3 mapped to illegal pblock 3 (length 1)
[ 44.307465][ T5190] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 44.320327][ T5195] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1030: Failed to acquire dquot type 0
[ 44.347420][ T3861] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 44.359517][ T5209] loop3: p1 < > p2 p4 < p5 >
[ 44.361671][ T5195] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.1030: Freeing blocks not in datazone - block = 0, count = 4096
[ 44.364272][ T5209] loop3: partition table partially beyond EOD, truncated
[ 44.378347][ T5195] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 3: comm syz.0.1030: lblock 3 mapped to illegal pblock 3 (length 1)
[ 44.385158][ T5209] loop3: p1 start 134217728 is beyond EOD, truncated
[ 44.405578][ T5209] loop3: p2 size 591360 extends beyond EOD, truncated
[ 44.419270][ T5195] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1030: Failed to acquire dquot type 0
[ 44.440921][ T5209] loop3: p5 size 591360 extends beyond EOD, truncated
[ 44.477843][ T5223] loop2: detected capacity change from 0 to 2048
[ 44.497633][ T5195] EXT4-fs (loop0): 1 orphan inode deleted
[ 44.512587][ T5195] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 44.539155][ T5223] Alternate GPT is invalid, using primary GPT.
[ 44.545590][ T5223] loop2: p2 p3 p7
[ 44.641759][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 44.660738][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 44.672960][ T3685] udevd[3685]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory
[ 44.695244][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory
[ 44.712253][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory
[ 44.728127][ T5242] loop2: detected capacity change from 0 to 512
[ 44.735138][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 44.756736][ T4742] udevd[4742]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory
[ 44.767655][ T5242] EXT4-fs: Ignoring removed mblk_io_submit option
[ 44.781164][ T5242] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 44.798516][ T5242] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 44.807048][ T5242] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 44.822362][ T5238] loop3: detected capacity change from 0 to 8192
[ 44.833328][ T5242] __quota_error: 18 callbacks suppressed
[ 44.833344][ T5242] Quota error (device loop2): v2_read_file_info: Block with free entry 1965 out of range (1, 6).
[ 44.857197][ T5242] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 44.875101][ T5242] EXT4-fs (loop2): mount failed
[ 44.945723][ T5267] loop0: detected capacity change from 0 to 512
[ 44.974114][ T5273] loop2: detected capacity change from 0 to 512
[ 44.984998][ T5267] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 44.997951][ T5273] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: comm syz.2.1069: inode #1792: comm syz.2.1069: iget: illegal inode #
[ 45.020364][ T5273] EXT4-fs (loop2): Remounting filesystem read-only
[ 45.020451][ T5276] loop3: detected capacity change from 0 to 1024
[ 45.027029][ T5273] EXT4-fs (loop2): no journal found
[ 45.038610][ T5273] EXT4-fs (loop2): can't get journal size
[ 45.048480][ T5267] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002]
[ 45.059185][ T5276] SELinux: security_context_str_to_sid () failed with errno=-22
[ 45.060101][ T5273] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended
[ 45.080599][ T5267] System zones: 1-12
[ 45.091642][ T5273] EXT4-fs (loop2): Errors on filesystem, clearing orphan list.
[ 45.099452][ T5267] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 45.099757][ T5273] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 45.120480][ T5267] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1066: invalid indirect mapped block 12 (level 1)
[ 45.134465][ T5280] loop6: detected capacity change from 0 to 1024
[ 45.160114][ T5267] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1066: invalid indirect mapped block 2 (level 2)
[ 45.173680][ T5280] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 45.184697][ T5280] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 45.195287][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.212486][ T5280] JBD2: no valid journal superblock found
[ 45.218280][ T5280] EXT4-fs (loop6): Could not load journal inode
[ 45.225667][ T5289] loop3: detected capacity change from 0 to 256
[ 45.228321][ T5287] loop1: detected capacity change from 0 to 2048
[ 45.232277][ T5267] EXT4-fs (loop0): 1 truncate cleaned up
[ 45.262392][ T5267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none.
[ 45.274807][ T5287] loop1: p1 p3
[ 45.275716][ T5289] FAT-fs (loop3): IO charset maccenteuro not found
[ 45.278454][ T5287] loop1: p1 start 458752 is beyond EOD, truncated
[ 45.291491][ T5287] loop1: p3 start 8388352 is beyond EOD, truncated
[ 45.315385][ T3004] loop1: p1 p3
[ 45.319291][ T3004] loop1: p1 start 458752 is beyond EOD, truncated
[ 45.325950][ T3004] loop1: p3 start 8388352 is beyond EOD, truncated
[ 45.342729][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 45.425327][ T5303] loop6: detected capacity change from 0 to 512
[ 45.462153][ T5303] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 45.490181][ T5303] EXT4-fs error (device loop6): xattr_find_entry:337: inode #15: comm syz.6.1083: corrupted xattr entries
[ 45.517138][ T5303] EXT4-fs (loop6): Remounting filesystem read-only
[ 45.542264][ T5303] EXT4-fs (loop6): 1 truncate cleaned up
[ 45.568655][ T5303] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 45.636829][ T3873] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.677658][ T29] audit: type=1400 audit(1762741504.287:190): avc: denied { tracepoint } for pid=5340 comm="syz.2.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1
[ 45.712509][ T5343] loop3: detected capacity change from 0 to 512
[ 45.721608][ T5345] loop1: detected capacity change from 0 to 512
[ 45.737372][ T5343] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 45.748326][ T5345] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 45.762805][ T5343] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002]
[ 45.777336][ T5345] EXT4-fs (loop1): 1 orphan inode deleted
[ 45.783156][ T5345] EXT4-fs (loop1): 1 truncate cleaned up
[ 45.797166][ T5345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 45.797347][ T5343] System zones: 1-12
[ 45.817326][ T5343] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 45.824043][ T5343] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1103: invalid indirect mapped block 12 (level 1)
[ 45.840873][ T5343] EXT4-fs (loop3): Remounting filesystem read-only
[ 45.861332][ T5343] EXT4-fs (loop3): 1 truncate cleaned up
[ 45.867615][ T5343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none.
[ 45.932474][ T3861] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.964001][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 46.132274][ T5400] loop1: detected capacity change from 0 to 512
[ 46.145567][ T5405] delete_channel: no stack
[ 46.156105][ T5400] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.1129: corrupted xattr block 95: invalid header
[ 46.171861][ T5400] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1129: bg 0: block 7: invalid block bitmap
[ 46.184826][ T5400] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 46.191377][ T5405] delete_channel: no stack
[ 46.193984][ T5400] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1129: invalid indirect mapped block 69888 (level 2)
[ 46.219624][ T5400] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.1129: corrupted xattr block 95: invalid header
[ 46.234979][ T5400] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117)
[ 46.244153][ T5400] EXT4-fs (loop1): 1 orphan inode deleted
[ 46.250462][ T5400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 46.277209][ T3861] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.365819][ T5436] tmpfs: Bad value for 'mpol'
[ 46.473439][ T5452] loop6: detected capacity change from 0 to 1764
[ 46.509924][ T5452] iso9660: Unexpected value for 'nojoliet'
[ 46.540976][ T5465] capability: warning: `syz.6.1163' uses deprecated v2 capabilities in a way that may be insecure
[ 46.558822][ T5466] loop1: detected capacity change from 0 to 512
[ 46.578288][ T5466] EXT4-fs: Ignoring removed mblk_io_submit option
[ 46.594083][ T5466] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1161: Invalid inode bitmap blk 4 in block_group 0
[ 46.608878][ T5466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 46.628084][ T5470] loop3: detected capacity change from 0 to 2048
[ 46.679820][ T3861] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.689625][ T5470] loop3: p3 p4 < >
[ 46.693860][ T5470] loop3: p3 start 196608 is beyond EOD, truncated
[ 46.718371][ T5483] loop6: detected capacity change from 0 to 128
[ 46.766381][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 46.803312][ T5499] loop1: detected capacity change from 0 to 512
[ 46.835888][ T5499] FAT-fs (loop1): Directory bread(block 199916) failed
[ 46.866693][ T5499] FAT-fs (loop1): Directory bread(block 199917) failed
[ 46.895312][ T5499] FAT-fs (loop1): Directory bread(block 199918) failed
[ 46.904127][ T5499] FAT-fs (loop1): Directory bread(block 199919) failed
[ 46.921763][ T5513] loop3: detected capacity change from 0 to 256
[ 46.928244][ T5499] FAT-fs (loop1): Directory bread(block 199920) failed
[ 46.938558][ T5499] FAT-fs (loop1): Directory bread(block 199921) failed
[ 46.945513][ T5499] FAT-fs (loop1): Directory bread(block 199922) failed
[ 46.972121][ T5499] FAT-fs (loop1): Directory bread(block 199923) failed
[ 46.988053][ T5513] FAT-fs (loop3): codepage cp862 not found
[ 47.062643][ T29] audit: type=1400 audit(1762741505.605:191): avc: denied { read write } for pid=5526 comm="syz.6.1191" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 47.086249][ T29] audit: type=1400 audit(1762741505.605:192): avc: denied { open } for pid=5526 comm="syz.6.1191" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 47.122162][ T5534] loop1: detected capacity change from 0 to 512
[ 47.195668][ T5534] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1194: couldn't read orphan inode 26 (err -116)
[ 47.253826][ T5534] EXT4-fs (loop1): Remounting filesystem read-only
[ 47.300997][ T5534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 47.304874][ T5561] loop0: detected capacity change from 0 to 2048
[ 47.317495][ T5534] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 47.324126][ T5562] loop2: detected capacity change from 0 to 2048
[ 47.352136][ T5561] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 47.426570][ T3298] loop2: p1 < > p3 p4
[ 47.436890][ T3298] loop2: p3 start 458752 is beyond EOD, truncated
[ 47.443439][ T3298] loop2: p4 start 268435456 is beyond EOD, truncated
[ 47.453857][ T3861] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.470753][ T5562] loop2: p1 < > p3 p4
[ 47.480379][ T5562] loop2: p3 start 458752 is beyond EOD, truncated
[ 47.486988][ T5562] loop2: p4 start 268435456 is beyond EOD, truncated
[ 47.542142][ T5584] loop1: detected capacity change from 0 to 736
[ 47.680878][ T5598] loop0: detected capacity change from 0 to 512
[ 47.708037][ T5602] loop3: detected capacity change from 0 to 512
[ 47.714522][ T5556] loop6: detected capacity change from 0 to 32768
[ 47.720862][ T5602] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 47.741397][ T5598] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1226: bg 0: block 288: padding at end of block bitmap is not set
[ 47.756365][ T5602] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 159 vs 220 free clusters
[ 47.773558][ T5556] loop6: p1 p3 < p5 >
[ 47.807887][ T29] audit: type=1326 audit(1762741506.288:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5610 comm="syz.1.1231" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2e853ff6c9 code=0x0
[ 47.833577][ T5598] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 47.845964][ T29] audit: type=1326 audit(1762741506.335:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5614 comm="syz.2.1233" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fec5dc1f6c9 code=0x0
[ 47.869961][ T5602] EXT4-fs (loop3): Remounting filesystem read-only
[ 47.876964][ T5602] EXT4-fs (loop3): 1 truncate cleaned up
[ 47.887101][ T5598] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.1226: attempt to clear invalid blocks 1024 len 1
[ 47.901209][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 47.905771][ T5602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 47.924753][ T3685] udevd[3685]: inotify_add_watch(7, /dev/loop6p5, 10) failed: No such file or directory
[ 47.938832][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[ 47.972975][ T5598] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1226: invalid indirect mapped block 1819239214 (level 0)
[ 48.006181][ T5627] loop2: detected capacity change from 0 to 512
[ 48.029191][ T5629] loop6: detected capacity change from 0 to 256
[ 48.032350][ T5598] EXT4-fs (loop0): 1 truncate cleaned up
[ 48.050249][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 48.055201][ T5629] FAT-fs (loop6): bogus sectors per cluster 30
[ 48.065454][ T5629] FAT-fs (loop6): Can't find a valid FAT filesystem
[ 48.090061][ T5598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 48.106324][ T5637] 9pnet: Unknown protocol version 9p20\++}
[ 48.178336][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 48.184256][ T5647] loop2: detected capacity change from 0 to 164
[ 48.244816][ T5656] random: crng reseeded on system resumption
[ 48.494077][ T5703] tmpfs: Bad value for 'mpol'
[ 48.542892][ T5713] loop3: detected capacity change from 0 to 128
[ 48.567956][ T5711] loop2: detected capacity change from 0 to 1756
[ 48.647083][ T5723] loop6: detected capacity change from 0 to 512
[ 48.688013][ T5723] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 48.709539][ T5723] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 159 vs 220 free clusters
[ 48.729415][ T5723] EXT4-fs (loop6): Remounting filesystem read-only
[ 48.737405][ T5723] EXT4-fs (loop6): 1 truncate cleaned up
[ 48.743525][ T5723] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 48.769731][ T3873] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 48.913441][ T5766] loop0: detected capacity change from 0 to 2048
[ 48.924887][ T5772] loop2: detected capacity change from 0 to 512
[ 48.925693][ T5766] EXT4-fs (loop0): #clusters per group too big: 32768
[ 48.936257][ T5771] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3
[ 48.974075][ T5772] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002]
[ 48.991659][ T5772] System zones: 1-12
[ 48.995743][ T5772] EXT4-fs error (device loop2): dx_probe:791: inode #2: comm syz.2.1309: Directory hole found for htree index block 0
[ 49.008574][ T5772] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -117
[ 49.025365][ T5772] EXT4-fs error (device loop2): dx_probe:791: inode #2: comm syz.2.1309: Directory hole found for htree index block 0
[ 49.038182][ T5772] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117
[ 49.046797][ T5772] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 49.124633][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.190980][ T5805] loop3: detected capacity change from 0 to 256
[ 49.224751][ T5805] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1)
[ 49.317290][ T5829] loop1: detected capacity change from 0 to 512
[ 49.351400][ T5829] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c098, mo2=0002]
[ 49.369543][ T5835] loop3: detected capacity change from 0 to 512
[ 49.371527][ T5829] System zones: 1-2, 4-12, 8-8
[ 49.381634][ T5829] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1339: bad orphan inode 11
[ 49.402608][ T5829] ext4_test_bit(bit=10, block=4) = 1
[ 49.408023][ T5829] is_bad_inode(inode)=0
[ 49.412299][ T5829] NEXT_ORPHAN(inode)=822083584
[ 49.417152][ T5829] max_ino=32
[ 49.420492][ T5829] i_nlink=0
[ 49.434259][ T5829] EXT4-fs (loop1): 1 truncate cleaned up
[ 49.444849][ T5835] EXT4-fs warning (device loop3): read_mmp_block:115: Error -74 while reading MMP block 13
[ 49.673614][ T29] audit: type=1400 audit(1762741508.047:195): avc: denied { setcurrent } for pid=5882 comm="syz.0.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 49.738320][ T5887] loop6: detected capacity change from 0 to 1024
[ 49.745084][ T5887] EXT4-fs: Ignoring removed nobh option
[ 49.778549][ T5887] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 49.800420][ T5890] loop3: detected capacity change from 0 to 8192
[ 49.801136][ T5898] loop2: detected capacity change from 0 to 512
[ 49.823834][ T5887] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #11: comm syz.6.1368: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512)
[ 49.841804][ T5903] loop0: detected capacity change from 0 to 512
[ 49.850456][ T5887] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1368: couldn't read orphan inode 11 (err -117)
[ 49.867793][ T5898] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1373: bg 0: block 288: padding at end of block bitmap is not set
[ 49.905888][ T5898] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 49.945940][ T5898] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.1373: attempt to clear invalid blocks 1024 len 1
[ 50.007889][ T5898] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1373: invalid indirect mapped block 1819239214 (level 0)
[ 50.039026][ T5898] EXT4-fs (loop2): 1 truncate cleaned up
[ 50.131134][ T5934] loop6: detected capacity change from 0 to 2048
[ 50.155030][ T5940] loop0: detected capacity change from 0 to 512
[ 50.192969][ T5940] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 50.240435][ T5940] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856e11d, mo2=0002]
[ 50.269812][ T5940] System zones: 1-12
[ 50.274045][ T5940] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 50.280613][ T5940] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1393: bg 0: block 361: padding at end of block bitmap is not set
[ 50.296937][ T5940] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 50.305804][ T5940] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.1393: attempt to clear invalid blocks 33619980 len 1
[ 50.377855][ T5940] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1393: invalid indirect mapped block 1811939328 (level 0)
[ 50.392212][ T5928] loop1: detected capacity change from 0 to 32768
[ 50.424662][ T5940] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1393: invalid indirect mapped block 2 (level 2)
[ 50.448018][ T3298] loop1: p1 p3 < p5 >
[ 50.450958][ T5940] EXT4-fs (loop0): 1 truncate cleaned up
[ 50.452180][ T3298] loop1: partition table partially beyond EOD, truncated
[ 50.484577][ T3298] loop1: p1 size 67108864 extends beyond EOD, truncated
[ 50.492278][ T29] audit: type=1400 audit(1762741508.814:196): avc: denied { setattr } for pid=5969 comm="syz.6.1407" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1
[ 50.540924][ T5928] loop1: p1 p3 < p5 >
[ 50.545085][ T5928] loop1: partition table partially beyond EOD, truncated
[ 50.567578][ T5976] 9pnet_fd: Insufficient options for proto=fd
[ 50.571678][ T5928] loop1: p1 size 67108864 extends beyond EOD, truncated
[ 50.719633][ T5994] loop1: detected capacity change from 0 to 512
[ 50.747903][ T5994] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 50.812015][ T5994] EXT4-fs (loop1): 1 truncate cleaned up
[ 50.828724][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 50.841930][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory
[ 50.854856][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 50.864957][ T5974] loop2: detected capacity change from 0 to 32768
[ 50.875950][ T6006] loop0: detected capacity change from 0 to 128
[ 50.908307][ T6006] vfat: Unexpected value for 'dos1xfloppy'
[ 50.913166][ T6010] loop6: detected capacity change from 0 to 2048
[ 50.921934][ T6010] EXT4-fs (loop6): blocks per group (262144) and clusters per group (16384) inconsistent
[ 50.932499][ T3685] loop2: p1 p3 < p5 >
[ 50.954825][ T5974] loop2: p1 p3 < p5 >
[ 50.995116][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory
[ 51.007198][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 51.022689][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 51.098046][ T6028] loop1: detected capacity change from 0 to 512
[ 51.120981][ T6028] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22
[ 51.235672][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[ 51.239221][ T3685] udevd[3685]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory
[ 51.246533][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory
[ 51.376682][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[ 51.460231][ T6072] loop2: detected capacity change from 0 to 2048
[ 51.485846][ T6066] loop0: detected capacity change from 0 to 8192
[ 51.503648][ T6072] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 51.545339][ T29] audit: type=1400 audit(1762741509.805:197): avc: denied { sqpoll } for pid=6086 comm="syz.1.1461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1
[ 51.692155][ T6105] 9pnet_fd: p9_fd_create_tcp (6105): problem connecting socket to 127.0.0.1
[ 52.025085][ T6166] futex_wake_op: syz.2.1499 tries to shift op by 32; fix this program
[ 52.048721][ T29] audit: type=1400 audit(1762741510.264:198): avc: denied { read write } for pid=6167 comm="syz.3.1503" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1
[ 52.072250][ T29] audit: type=1400 audit(1762741510.264:199): avc: denied { open } for pid=6167 comm="syz.3.1503" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1
[ 52.174493][ T6189] loop3: detected capacity change from 0 to 512
[ 52.211881][ T6192] loop0: detected capacity change from 0 to 1024
[ 52.282014][ T6192] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 52.295347][ T6208] loop6: detected capacity change from 0 to 128
[ 52.312534][ T6208] FAT-fs (loop6): bogus number of directory entries (390)
[ 52.319743][ T6208] FAT-fs (loop6): Can't find a valid FAT filesystem
[ 52.322299][ T6192] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1514: bad orphan inode 11
[ 52.358517][ T6192] ext4_test_bit(bit=10, block=4) = 1
[ 52.363879][ T6192] is_bad_inode(inode)=0
[ 52.368135][ T6192] NEXT_ORPHAN(inode)=3254779904
[ 52.373005][ T6192] max_ino=32
[ 52.376210][ T6192] i_nlink=0
[ 52.395326][ T6192] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.1514: lblock 1 mapped to illegal pblock 1 (length 1)
[ 52.440526][ T6192] Quota error (device loop0): write_blk: dquota write failed
[ 52.448107][ T6192] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 52.493041][ T6192] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1514: Failed to acquire dquot type 0
[ 52.552682][ T6192] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1514: Invalid inode bitmap blk 0 in block_group 0
[ 52.581200][ T312] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1)
[ 52.595610][ T6192] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem
[ 52.612827][ T6249] loop1: detected capacity change from 0 to 256
[ 52.619027][ T312] Quota error (device loop0): remove_tree: Can't read quota data block 1
[ 52.627621][ T312] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0
[ 52.747168][ T6265] loop2: detected capacity change from 0 to 512
[ 52.796070][ T6265] EXT4-fs (loop2): corrupt root inode, run e2fsck
[ 52.831771][ T6265] EXT4-fs (loop2): mount failed
[ 52.854998][ T6286] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped).
[ 52.877108][ T29] audit: type=1400 audit(1762741511.040:200): avc: denied { relabelto } for pid=6285 comm="syz.0.1559" name="cgroup" dev="tmpfs" ino=1038 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0"
[ 52.904747][ T29] audit: type=1400 audit(1762741511.040:201): avc: denied { associate } for pid=6285 comm="syz.0.1559" name="cgroup" dev="tmpfs" ino=1038 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_sonypic_exec_t:s0"
[ 53.038376][ T6288] loop1: detected capacity change from 0 to 8192
[ 53.062013][ T29] audit: type=1400 audit(1762741511.059:202): avc: denied { unlink } for pid=3859 comm="syz-executor" name="cgroup" dev="tmpfs" ino=1038 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0"
[ 53.392091][ T6369] loop0: detected capacity change from 0 to 1024
[ 53.433853][ T6369] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1600: Failed to acquire dquot type 0
[ 53.454206][ T6378] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0001 with DS=0x91
[ 53.493573][ T6369] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt.
[ 53.508239][ T6369] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1600: corrupted inode contents
[ 53.538454][ T6369] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.1600: mark_inode_dirty error
[ 53.541403][ T6388] loop3: detected capacity change from 0 to 2048
[ 53.558583][ T6369] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1600: corrupted inode contents
[ 53.598398][ T6369] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1600: mark_inode_dirty error
[ 53.623589][ T6369] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1600: corrupted inode contents
[ 53.639319][ T6369] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1600: mark_inode_dirty error
[ 53.641079][ T6388] loop3: p2 p3 p7
[ 53.681878][ T6369] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1600: corrupted inode contents
[ 53.727587][ T6369] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem
[ 53.758085][ T6369] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.1600: corrupted inode contents
[ 53.778454][ T6369] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.1600: mark_inode_dirty error
[ 53.801326][ T6369] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem
[ 53.818848][ T6408] loop2: detected capacity change from 0 to 164
[ 53.830617][ T6369] EXT4-fs (loop0): 1 truncate cleaned up
[ 53.859005][ T6416] loop3: detected capacity change from 0 to 1024
[ 53.886021][ T6408] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 53.894605][ T6416] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock
[ 53.904492][ T6416] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869)
[ 53.923259][ T6416] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 53.967744][ T6424] loop0: detected capacity change from 0 to 512
[ 53.980000][ T6416] EXT4-fs (loop3): journal inode is deleted
[ 53.993679][ T6424] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1627: bad orphan inode 15
[ 54.001021][ T6431] loop6: detected capacity change from 0 to 136
[ 54.010637][ T6424] ext4_test_bit(bit=14, block=18) = 1
[ 54.016107][ T6424] is_bad_inode(inode)=0
[ 54.020282][ T6424] NEXT_ORPHAN(inode)=1023
[ 54.024739][ T6424] max_ino=32
[ 54.027953][ T6424] i_nlink=0
[ 54.038436][ T6424] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #15: comm syz.0.1627: corrupted xattr block 19: invalid header
[ 54.076887][ T6433] loop1: detected capacity change from 0 to 1024
[ 54.083858][ T6433] EXT4-fs: inline encryption not supported
[ 54.089972][ T6424] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117)
[ 54.106091][ T6431] Attempt to read inode for relocated directory
[ 54.116198][ T6433] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 54.123288][ T6424] ext4 filesystem being mounted at /213/qY3aK supports timestamps until 2038-01-19 (0x7fffffff)
[ 54.151030][ T6433] EXT4-fs (loop1): 1 truncate cleaned up
[ 54.286636][ T6456] loop6: detected capacity change from 0 to 512
[ 54.311457][ T6456] EXT4-fs: Ignoring removed nobh option
[ 54.330641][ T6456] EXT4-fs: journaled quota format not specified
[ 54.556140][ T6480] loop2: detected capacity change from 0 to 1764
[ 54.567009][ T6487] loop0: detected capacity change from 0 to 2048
[ 54.627571][ T6067] Alternate GPT is invalid, using primary GPT.
[ 54.633911][ T6067] loop0: p2 p3 p7
[ 54.670981][ T6487] Alternate GPT is invalid, using primary GPT.
[ 54.677475][ T6487] loop0: p2 p3 p7
[ 54.932758][ T6522] loop6: detected capacity change from 0 to 8192
[ 55.035271][ T6548] loop3: detected capacity change from 0 to 512
[ 55.078525][ T6548] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[ 55.113102][ T6548] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 55.210932][ T6548] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix.
[ 55.225645][ T6548] EXT4-fs (loop3): Cannot turn on quotas: error -22
[ 55.232388][ T6548] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1688: bad orphan inode 768
[ 55.362461][ T6581] loop1: detected capacity change from 0 to 1024
[ 55.372462][ T6581] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0)
[ 55.408740][ T6584] loop0: detected capacity change from 0 to 512
[ 55.494052][ T6584] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 55.503958][ T6594] loop1: detected capacity change from 0 to 512
[ 55.531924][ T6584] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended
[ 55.541925][ T6594] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 55.554557][ T6584] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz.0.1706: inode #15: comm syz.0.1706: iget: illegal inode #
[ 55.586690][ T6594] EXT4-fs error (device loop1): __ext4_fill_super:5512: inode #2: comm syz.1.1708: iget: special inode unallocated
[ 55.602610][ T6584] EXT4-fs (loop0): Remounting filesystem read-only
[ 55.626850][ T6594] EXT4-fs (loop1): Remounting filesystem read-only
[ 55.636482][ T6594] EXT4-fs (loop1): get root inode failed
[ 55.642261][ T6594] EXT4-fs (loop1): mount failed
[ 55.701318][ T6615] loop2: detected capacity change from 0 to 512
[ 55.746051][ T6615] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 55.767293][ T6624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 55.782898][ T6629] loop6: detected capacity change from 0 to 2048
[ 55.820186][ T6624] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 55.847983][ T6615] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.1718: corrupted in-inode xattr: overlapping e_value
[ 55.916867][ T6642] loop6: detected capacity change from 0 to 512
[ 55.967102][ T6642] __quota_error: 9 callbacks suppressed
[ 55.967118][ T6642] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 55.983642][ T6642] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota
[ 55.993650][ T6642] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1729: Failed to acquire dquot type 1
[ 56.015857][ T29] audit: type=1400 audit(1762741513.987:210): avc: denied { mount } for pid=6646 comm="syz.1.1733" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1
[ 56.042531][ T6642] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 56.052655][ T6642] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota
[ 56.062637][ T6642] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1729: Failed to acquire dquot type 1
[ 56.074220][ T6615] EXT4-fs (loop2): get orphan inode failed
[ 56.083075][ T6615] EXT4-fs (loop2): mount failed
[ 56.116802][ T6650] loop0: detected capacity change from 0 to 1024
[ 56.123575][ T6642] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1729: bg 0: block 248: padding at end of block bitmap is not set
[ 56.154813][ T29] audit: type=1400 audit(1762741514.100:211): avc: denied { unmount } for pid=3861 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1
[ 56.189649][ T6650] Quota error (device loop0): v2_read_file_info: Number of blocks too big for quota file size (6144 > 256).
[ 56.211655][ T6642] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 56.221049][ T6650] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 56.222893][ T6657] loop1: detected capacity change from 0 to 512
[ 56.235938][ T6650] EXT4-fs (loop0): mount failed
[ 56.242829][ T6642] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 56.257281][ T6642] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota
[ 56.267246][ T6642] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.1729: Failed to acquire dquot type 1
[ 56.279756][ T6642] EXT4-fs (loop6): 1 orphan inode deleted
[ 56.286097][ T6642] ext4 filesystem being mounted at /249/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 56.304216][ T6657] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.1737: corrupted inode contents
[ 56.324398][ T6657] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem
[ 56.339282][ T6657] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.1737: corrupted inode contents
[ 56.391209][ T29] audit: type=1326 audit(1762741515.326:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.1741" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fec5dc1f6c9 code=0x0
[ 56.398334][ T6657] EXT4-fs error (device loop1): ext4_evict_inode:302: inode #15: comm syz.1.1737: mark_inode_dirty error
[ 56.418238][ T6668] loop0: detected capacity change from 0 to 512
[ 56.426250][ T6657] EXT4-fs (loop1): 1 orphan inode deleted
[ 56.439190][ T6668] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem
[ 56.468319][ T6668] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1742: bg 0: block 104: invalid block bitmap
[ 56.481280][ T6668] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 56.490165][ T6668] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1742: invalid indirect mapped block 1 (level 1)
[ 56.504135][ T6668] EXT4-fs (loop0): 1 truncate cleaned up
[ 56.522924][ T6671] loop2: detected capacity change from 0 to 512
[ 56.530184][ T6671] EXT4-fs: old and new quota format mixing
[ 56.642032][ T6693] IPv6: addrconf: prefix option has invalid lifetime
[ 56.683968][ T6697] loop0: detected capacity change from 0 to 256
[ 56.709084][ T6701] loop3: detected capacity change from 0 to 512
[ 56.744239][ T6705] delete_channel: no stack
[ 56.766860][ T6705] delete_channel: no stack
[ 56.767692][ T6701] EXT4-fs error (device loop3): ext4_get_branch:178: inode #13: block 1024: comm syz.3.1758: invalid block
[ 56.824661][ T6701] EXT4-fs (loop3): Remounting filesystem read-only
[ 56.831699][ T6701] EXT4-fs (loop3): 1 truncate cleaned up
[ 57.105431][ T6767] loop1: detected capacity change from 0 to 512
[ 57.155216][ T6767] EXT4-fs: Ignoring removed mblk_io_submit option
[ 57.172441][ T6778] loop2: detected capacity change from 0 to 512
[ 57.196517][ T6778] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 57.206979][ T6767] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 57.228387][ T6778] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1795: invalid indirect mapped block 4294967295 (level 0)
[ 57.243052][ T6767] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e028, mo2=0002]
[ 57.266187][ T6789] loop6: detected capacity change from 0 to 512
[ 57.291272][ T6767] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 57.296464][ T6778] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1795: invalid indirect mapped block 4294967295 (level 1)
[ 57.312314][ T6789] msdos: Bad value for 'tz'
[ 57.318500][ T6767] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1790: bg 0: block 361: padding at end of block bitmap is not set
[ 57.350081][ T6767] EXT4-fs (loop1): Remounting filesystem read-only
[ 57.357414][ T6778] EXT4-fs (loop2): 1 orphan inode deleted
[ 57.363182][ T6778] EXT4-fs (loop2): 1 truncate cleaned up
[ 57.397789][ T6767] EXT4-fs (loop1): 1 truncate cleaned up
[ 57.766175][ T6851] loop3: detected capacity change from 0 to 512
[ 57.787819][ T6853] loop1: detected capacity change from 0 to 1024
[ 57.797606][ T6853] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869)
[ 57.807642][ T6853] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 57.818265][ T6851] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1831: bg 0: block 35: padding at end of block bitmap is not set
[ 57.841251][ T6853] EXT4-fs (loop1): invalid journal inode
[ 57.867908][ T6865] loop2: detected capacity change from 0 to 128
[ 57.887336][ T3298] udevd[3298]: incorrect jbd checksum on /dev/loop2
[ 57.894806][ T6865] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4635: metadata_csum and uninit_bg are redundant flags; please run fsck.
[ 57.908322][ T6865] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck?
[ 57.909872][ T6851] EXT4-fs (loop3): Remounting filesystem read-only
[ 57.925217][ T6851] EXT4-fs (loop3): 1 truncate cleaned up
[ 58.087973][ T6895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 58.104246][ T6897] cgroup: Need name or subsystem set
[ 58.130245][ T6895] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 58.164154][ T6909] 9pnet_virtio: no channels available for device 127.0.0.1
[ 58.316857][ T6917] loop0: detected capacity change from 0 to 8192
[ 58.347613][ T3333] loop0: p3 p4 < >
[ 58.351718][ T3333] loop0: p3 start 67109888 is beyond EOD, truncated
[ 58.375731][ T6917] loop0: p3 p4 < >
[ 58.387227][ T6917] loop0: p3 start 67109888 is beyond EOD, truncated
[ 58.436413][ T6944] loop2: detected capacity change from 0 to 512
[ 58.455559][ T6944] EXT4-fs warning (device loop2): ext4_xattr_inode_get:546: inode #11: comm syz.2.1877: ea_inode file size=0 entry size=6
[ 58.465351][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 58.485372][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 58.513020][ T6944] ------------[ cut here ]------------
[ 58.518704][ T6944] EA inode 11 i_nlink=2
[ 58.519079][ T6944] WARNING: CPU: 0 PID: 6944 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380
[ 58.533386][ T6944] Modules linked in:
[ 58.537349][ T6944] CPU: 0 UID: 0 PID: 6944 Comm: syz.2.1877 Not tainted syzkaller #0 PREEMPT(voluntary)
[ 58.547234][ T6944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 58.557700][ T6944] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380
[ 58.564526][ T6944] Code: 90 49 8d 7e 40 e8 c6 fc b8 ff 4d 8b 6e 40 4c 89 e7 e8 da f7 b8 ff 41 8b 56 48 48 c7 c7 83 d1 55 86 4c 89 ee e8 47 f8 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 c8 e5 b5 03 0f 1f 84 00 00 00 00 00
[ 58.584281][ T6944] RSP: 0018:ffffc9000132b778 EFLAGS: 00010246
[ 58.590384][ T6944] RAX: 7c0bfe4cc14a5600 RBX: ffff8881135028c0 RCX: 0000000000080000
[ 58.598442][ T6944] RDX: ffffc90005456000 RSI: 0000000000004311 RDI: 0000000000004312
[ 58.606813][ T6944] RBP: 0000000000000002 R08: 0001c9000132b5f7 R09: 0000000000000000
[ 58.614937][ T6944] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888113502870
[ 58.623203][ T6944] R13: 000000000000000b R14: ffff888113502828 R15: 0000000000000001
[ 58.631365][ T6944] FS: 00007fec5c6876c0(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000
[ 58.640381][ T6944] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 58.647002][ T6944] CR2: 000000110c254a54 CR3: 000000011e6c4000 CR4: 00000000003506f0
[ 58.655195][ T6944] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 58.663473][ T6944] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
[ 58.671637][ T6944] Call Trace:
[ 58.674954][ T6944]
[ 58.677928][ T6944] ext4_xattr_inode_dec_ref_all+0x579/0x830
[ 58.683894][ T6944] ? errseq_check+0x2c/0x50
[ 58.688637][ T6944] ext4_xattr_delete_inode+0x6b7/0x790
[ 58.694296][ T6944] ? ext4_truncate+0x92e/0xae0
[ 58.699270][ T6944] ext4_evict_inode+0xa6a/0xd90
[ 58.704177][ T6944] ? __pfx_ext4_evict_inode+0x10/0x10
[ 58.709617][ T6944] evict+0x2e3/0x550
[ 58.713554][ T6944] ? __dquot_initialize+0x146/0x7c0
[ 58.718954][ T6944] iput+0x4ed/0x650
[ 58.722851][ T6944] ext4_process_orphan+0x1a9/0x1c0
[ 58.728067][ T6944] ext4_orphan_cleanup+0x6a8/0xa00
[ 58.733414][ T6944] ext4_fill_super+0x3483/0x3810
[ 58.734305][ T6968] loop3: detected capacity change from 0 to 512
[ 58.738443][ T6944] ? snprintf+0x86/0xb0
[ 58.749119][ T6944] ? set_blocksize+0x1a8/0x310
[ 58.753977][ T6944] ? sb_set_blocksize+0xe3/0x100
[ 58.758974][ T6944] ? setup_bdev_super+0x30e/0x370
[ 58.764359][ T6944] ? __pfx_ext4_fill_super+0x10/0x10
[ 58.769916][ T6944] get_tree_bdev_flags+0x291/0x300
[ 58.775200][ T6944] ? __pfx_ext4_fill_super+0x10/0x10
[ 58.778237][ T6968] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem
[ 58.780516][ T6944] get_tree_bdev+0x1f/0x30
[ 58.793358][ T6944] ext4_get_tree+0x1c/0x30
[ 58.797854][ T6944] vfs_get_tree+0x57/0x1d0
[ 58.802605][ T6944] do_new_mount+0x24d/0x660
[ 58.803051][ T6968] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1888: iget: bad extended attribute block 851968
[ 58.807155][ T6944] path_mount+0x4a5/0xb70
[ 58.824456][ T6944] ? user_path_at+0x109/0x130
[ 58.829161][ T6944] __se_sys_mount+0x28c/0x2e0
[ 58.833939][ T6944] __x64_sys_mount+0x67/0x80
[ 58.838374][ T6968] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1888: couldn't read orphan inode 15 (err -117)
[ 58.838792][ T6944] x64_sys_call+0x2b51/0x3000
[ 58.855357][ T6944] do_syscall_64+0xd2/0x200
[ 58.859942][ T6944] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 58.866215][ T6944] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 58.872048][ T6944] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 58.878007][ T6944] RIP: 0033:0x7fec5dc20e6a
[ 58.882552][ T6944] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 58.902604][ T6944] RSP: 002b:00007fec5c686e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 58.911511][ T6944] RAX: ffffffffffffffda RBX: 00007fec5c686ef0 RCX: 00007fec5dc20e6a
[ 58.919773][ T6944] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fec5c686eb0
[ 58.927941][ T6944] RBP: 0000200000000180 R08: 00007fec5c686ef0 R09: 0000000000800700
[ 58.936152][ T6944] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0
[ 58.944329][ T6944] R13: 00007fec5c686eb0 R14: 0000000000000473 R15: 0000200000000680
[ 58.952387][ T6944]
[ 58.955433][ T6944] ---[ end trace 0000000000000000 ]---
[ 58.971544][ T6944] EXT4-fs (loop2): 1 orphan inode deleted
[ 59.065803][ T6994] loop3: detected capacity change from 0 to 512
[ 59.497453][ T7071] tmpfs: Bad value for 'mpol'
[ 59.557569][ T7080] loop2: detected capacity change from 0 to 128
[ 59.577772][ T7080] FAT-fs (loop2): bogus sectors per cluster 0
[ 59.583926][ T7080] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 59.655559][ T7092] tmpfs: Bad value for 'mpol'
[ 59.888429][ T7126] loop0: detected capacity change from 0 to 512
[ 59.907678][ T7126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 59.918219][ T7116] loop2: detected capacity change from 0 to 8192
[ 59.952476][ T7130] loop6: detected capacity change from 0 to 512
[ 59.963022][ T7126] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1967: invalid indirect mapped block 83886080 (level 1)
[ 59.986796][ T3333] loop2: p1 p2 < > p3 p4 < p5 >
[ 59.991914][ T3333] loop2: partition table partially beyond EOD, truncated
[ 59.992389][ T7126] EXT4-fs (loop0): Remounting filesystem read-only
[ 60.007163][ T3333] loop2: p1 size 100663296 extends beyond EOD, truncated
[ 60.014717][ T7130] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent
[ 60.026831][ T3333] loop2: p2 start 591104 is beyond EOD, truncated
[ 60.033351][ T3333] loop2: p3 start 33572980 is beyond EOD, truncated
[ 60.040597][ T7126] EXT4-fs (loop0): 1 orphan inode deleted
[ 60.046463][ T7126] EXT4-fs (loop0): 1 truncate cleaned up
[ 60.085644][ T3333] loop2: p5 size 100663296 extends beyond EOD, truncated
[ 60.097184][ T7116] loop2: p1 p2 < > p3 p4 < p5 >
[ 60.102204][ T7116] loop2: partition table partially beyond EOD, truncated
[ 60.114406][ T7116] loop2: p1 size 100663296 extends beyond EOD, truncated
[ 60.132985][ T7116] loop2: p2 start 591104 is beyond EOD, truncated
[ 60.139532][ T7116] loop2: p3 start 33572980 is beyond EOD, truncated
[ 60.140426][ T7151] loop3: detected capacity change from 0 to 512
[ 60.181354][ T7151] EXT4-fs (loop3): 1 truncate cleaned up
[ 60.187924][ T7116] loop2: p5 size 100663296 extends beyond EOD, truncated
[ 60.303731][ T7173] loop0: detected capacity change from 0 to 164
[ 60.320905][ T7173] ISOFS: unable to read i-node block
[ 60.342716][ T7173] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 60.347136][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[ 60.353086][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 60.362912][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory
[ 60.405018][ T7183] cgroup: none used incorrectly
[ 60.438790][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[ 60.440670][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[ 60.460047][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory
[ 60.487891][ T7188] loop3: detected capacity change from 0 to 512
[ 60.518395][ T7188] vfat: Bad value for 'uni_xlate'
[ 60.770623][ T7212] loop3: detected capacity change from 0 to 8192
[ 60.785275][ T7212] FAT-fs (loop3): bogus logical sector size 659
[ 60.791659][ T7212] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 60.801013][ T7212] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 60.828428][ T7226] loop2: detected capacity change from 0 to 256
[ 60.871347][ T7230] loop1: detected capacity change from 0 to 128
[ 60.909800][ T7230] ext4 filesystem being mounted at /298/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[ 60.960988][ T7200] loop0: detected capacity change from 0 to 32768
[ 61.028855][ T29] kauditd_printk_skb: 3 callbacks suppressed
[ 61.028872][ T29] audit: type=1326 audit(1762744866.215:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7250 comm="syz.6.2027" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba4ff1f6c9 code=0x0
[ 61.088651][ T6067] loop0: p1 p2 p3 < > p4 < p5 p6 >
[ 61.097608][ T6067] loop0: p1 start 460800 is beyond EOD, truncated
[ 61.104092][ T6067] loop0: p2 size 83886080 extends beyond EOD, truncated
[ 61.157303][ T7260] loop1: detected capacity change from 0 to 2048
[ 61.202215][ T7260] loop1: p1 < > p3
[ 61.204374][ T6067] loop0: p5 start 460800 is beyond EOD, truncated
[ 61.206640][ T7260] loop1: p3 size 134217728 extends beyond EOD, truncated
[ 61.212657][ T6067] loop0: p6 size 83886080 extends beyond EOD, truncated
[ 61.236240][ T29] audit: type=1326 audit(1762744866.425:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7268 comm="syz.2.2036" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fec5dc1f6c9 code=0x0
[ 61.237521][ T7270] Invalid ELF header type: 3 != 1
[ 61.304425][ T7200] loop0: p1 p2 p3 < > p4 < p5 p6 >
[ 61.309864][ T7200] loop0: p1 start 460800 is beyond EOD, truncated
[ 61.316399][ T7200] loop0: p2 size 83886080 extends beyond EOD, truncated
[ 61.320543][ T29] audit: type=1400 audit(1762744866.425:218): avc: denied { module_load } for pid=7269 comm="syz.3.2037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1
[ 61.356562][ T7200] loop0: p5 start 460800 is beyond EOD, truncated
[ 61.363105][ T7200] loop0: p6 size 83886080 extends beyond EOD, truncated
[ 61.372195][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 61.436563][ T7287] loop3: detected capacity change from 0 to 512
[ 61.448516][ T7287] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.518791][ T7287] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 61.545613][ T7287] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0
[ 61.556110][ T7287] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0
[ 61.565549][ T7287] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2045: Failed to acquire dquot type 1
[ 61.576235][ T7300] loop0: detected capacity change from 0 to 1024
[ 61.577617][ T7287] EXT4-fs (loop3): 1 truncate cleaned up
[ 61.609598][ T7300] EXT4-fs: Ignoring removed orlov option
[ 61.626563][ T7300] EXT4-fs: Ignoring removed orlov option
[ 61.632887][ T7300] EXT4-fs (loop0): unsupported inode size: 2048
[ 61.639208][ T7300] EXT4-fs (loop0): blocksize: 1024
[ 62.041287][ T7362] loop1: detected capacity change from 0 to 512
[ 62.066797][ T7362] EXT4-fs: Ignoring removed orlov option
[ 62.093434][ T7362] EXT4-fs: old and new quota format mixing
[ 62.163361][ T7374] loop0: detected capacity change from 0 to 4096
[ 62.191336][ T7374] EXT4-fs (loop0): invalid inodes per group: 0
[ 62.191336][ T7374]
[ 62.238132][ T29] audit: type=1400 audit(1762744867.475:219): avc: denied { create } for pid=7387 comm="syz.1.2095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1
[ 62.279259][ T7382] loop3: detected capacity change from 0 to 8192
[ 62.325776][ T29] audit: type=1400 audit(1762744867.569:220): avc: denied { mount } for pid=7398 comm="syz.0.2100" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1
[ 62.326807][ T6067] loop3: p1 p2 < > p3 p4 < p5 >
[ 62.352752][ T6067] loop3: partition table partially beyond EOD, truncated
[ 62.376026][ T6067] loop3: p1 size 100663296 extends beyond EOD, truncated
[ 62.385487][ T6067] loop3: p2 start 591104 is beyond EOD, truncated
[ 62.392043][ T6067] loop3: p3 start 33572980 is beyond EOD, truncated
[ 62.495267][ T6067] loop3: p5 size 100663296 extends beyond EOD, truncated
[ 62.510321][ T7382] loop3: p1 p2 < > p3 p4 < p5 >
[ 62.515361][ T7382] loop3: partition table partially beyond EOD, truncated
[ 62.525782][ T7425] tmpfs: Bad value for 'mpol'
[ 62.537840][ T29] audit: type=1400 audit(1762744867.779:221): avc: denied { mounton } for pid=7424 comm="syz.0.2112" path="/syzcgroup/unified/syz0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1
[ 62.562305][ T7382] loop3: p1 size 100663296 extends beyond EOD, truncated
[ 62.585345][ T7432] loop2: detected capacity change from 0 to 164
[ 62.597563][ T7382] loop3: p2 start 591104 is beyond EOD, truncated
[ 62.604201][ T7382] loop3: p3 start 33572980 is beyond EOD, truncated
[ 62.628916][ T7382] loop3: p5 size 100663296 extends beyond EOD, truncated
[ 62.690388][ T7445] isofs_fill_super: bread failed, dev=loop6, iso_blknum=16, block=32
[ 62.737824][ T7451] loop2: detected capacity change from 0 to 512
[ 62.766425][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 62.778316][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory
[ 62.797427][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 62.811041][ T7464] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2
[ 62.818144][ T7451] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2126: corrupted in-inode xattr: invalid ea_ino
[ 62.845834][ T7451] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2126: couldn't read orphan inode 15 (err -117)
[ 62.877009][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 62.882045][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory
[ 62.888451][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 63.036179][ T7462] loop6: detected capacity change from 0 to 8192
[ 63.038105][ T29] audit: type=1400 audit(1762744868.325:222): avc: denied { execute } for pid=7485 comm="syz.3.2143" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1
[ 63.072380][ T7476] loop0: detected capacity change from 0 to 8192
[ 63.086630][ T7462] loop6: p1 p4
[ 63.090301][ T7462] loop6: p1 size 196608 extends beyond EOD, truncated
[ 63.105888][ T7462] loop6: p4 size 50331648 extends beyond EOD, truncated
[ 63.125395][ T7494] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 63.171890][ T7500] cgroup2: Unexpected value for 'memory_localevents'
[ 63.175413][ T7494] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 63.251500][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[ 63.254327][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 63.521593][ T7550] loop2: detected capacity change from 0 to 128
[ 63.544727][ T7550] FAT-fs (loop2): invalid media value (0x00)
[ 63.550876][ T7550] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 63.560340][ T7550] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 63.592172][ T7513] loop3: detected capacity change from 0 to 32768
[ 63.648059][ T3333] loop3: p1 p2 p3 < > p4 < p5 p6 >
[ 63.661238][ T3333] loop3: p1 start 460800 is beyond EOD, truncated
[ 63.667821][ T3333] loop3: p2 size 83886080 extends beyond EOD, truncated
[ 63.708640][ T3333] loop3: p5 start 460800 is beyond EOD, truncated
[ 63.715177][ T3333] loop3: p6 size 83886080 extends beyond EOD, truncated
[ 63.744460][ T7513] loop3: p1 p2 p3 < > p4 < p5 p6 >
[ 63.752899][ T7513] loop3: p1 start 460800 is beyond EOD, truncated
[ 63.759377][ T7513] loop3: p2 size 83886080 extends beyond EOD, truncated
[ 63.779823][ T7513] loop3: p5 start 460800 is beyond EOD, truncated
[ 63.786594][ T7513] loop3: p6 size 83886080 extends beyond EOD, truncated
[ 63.790628][ T7582] loop1: detected capacity change from 0 to 128
[ 63.830802][ T7582] FAT-fs (loop1): bogus sectors per cluster 7
[ 63.837163][ T7582] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code
[ 63.846395][ T7582] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 64.033767][ T7617] loop0: detected capacity change from 0 to 512
[ 64.063428][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory
[ 64.063933][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 64.106388][ T7626] loop2: detected capacity change from 0 to 1024
[ 64.113860][ T7617] EXT4-fs: Ignoring removed nobh option
[ 64.119592][ T7624] loop1: detected capacity change from 0 to 512
[ 64.127588][ T7626] EXT4-fs (loop2): inodes count not valid: 204800 vs 32
[ 64.154554][ T7617] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 3: comm syz.0.2207: lblock 0 mapped to illegal pblock 3 (length 1)
[ 64.158047][ T7624] EXT4-fs: Ignoring removed nobh option
[ 64.176408][ T7617] EXT4-fs warning (device loop0): dx_probe:791: inode #2: lblock 0: comm syz.0.2207: error -117 reading directory block
[ 64.200468][ T7617] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117
[ 64.260732][ T7624] EXT4-fs (loop1): #clusters per group too big: 360448
[ 64.287281][ T7640] loop6: detected capacity change from 0 to 1024
[ 64.301279][ T7646] loop2: detected capacity change from 0 to 512
[ 64.308182][ T7640] EXT4-fs: Ignoring removed mblk_io_submit option
[ 64.324764][ T7646] EXT4-fs: Ignoring removed nobh option
[ 64.343509][ T7643] loop3: detected capacity change from 0 to 512
[ 64.349662][ T7640] EXT4-fs: Ignoring removed oldalloc option
[ 64.350140][ T7643] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 64.382600][ T7640] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 64.391242][ T7643] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 64.401205][ T7643] EXT4-fs (loop3): invalid inodes per group: 196640
[ 64.401205][ T7643]
[ 64.468552][ T7650] loop1: detected capacity change from 0 to 8192
[ 64.512761][ T7665] IPv6: addrconf: prefix option has invalid lifetime
[ 64.519517][ T7665] IPv6: addrconf: prefix option has invalid lifetime
[ 64.537695][ T6067] loop1: p1 p2 < > p3 p4 < p5 >
[ 64.542741][ T6067] loop1: partition table partially beyond EOD, truncated
[ 64.559846][ T6067] loop1: p1 size 100663296 extends beyond EOD, truncated
[ 64.564005][ T7670] loop6: detected capacity change from 0 to 512
[ 64.575671][ T6067] loop1: p2 start 591104 is beyond EOD, truncated
[ 64.582299][ T6067] loop1: p3 start 33572980 is beyond EOD, truncated
[ 64.599852][ T6067] loop1: p5 size 100663296 extends beyond EOD, truncated
[ 64.618017][ T7650] loop1: p1 p2 < > p3 p4 < p5 >
[ 64.623064][ T7650] loop1: partition table partially beyond EOD, truncated
[ 64.634781][ T7650] loop1: p1 size 100663296 extends beyond EOD, truncated
[ 64.647043][ T7670] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 64.671836][ T7650] loop1: p2 start 591104 is beyond EOD, truncated
[ 64.678414][ T7650] loop1: p3 start 33572980 is beyond EOD, truncated
[ 64.685168][ T7670] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 64.692223][ T7670] Quota error (device loop6): find_block_dqentry: Quota for id 0 referenced but not present
[ 64.695880][ T7650] loop1: p5 size 100663296 extends beyond EOD, truncated
[ 64.702548][ T7670] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2233: Failed to acquire dquot type 1
[ 64.721616][ T7670] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2233: bg 0: block 40: padding at end of block bitmap is not set
[ 64.731399][ T7688] loop2: detected capacity change from 0 to 512
[ 64.746318][ T7670] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 64.755840][ T7688] EXT4-fs: Ignoring removed oldalloc option
[ 64.762339][ T7670] EXT4-fs (loop6): 1 truncate cleaned up
[ 64.861195][ T7688] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.2241: Parent and EA inode have the same ino 15
[ 64.895225][ T7705] IPv6: addrconf: prefix option has invalid lifetime
[ 64.903196][ T7688] EXT4-fs (loop2): Remounting filesystem read-only
[ 64.923130][ T7688] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30)
[ 64.932367][ T7688] EXT4-fs (loop2): 1 orphan inode deleted
[ 65.214836][ T7751] loop6: detected capacity change from 0 to 512
[ 65.235875][ T7751] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 65.277622][ T7751] FAT-fs (loop6): FAT read failed (blocknr 543)
[ 65.471578][ T7786] loop0: detected capacity change from 0 to 512
[ 65.486428][ T7786] EXT4-fs: Ignoring removed oldalloc option
[ 65.521597][ T7786] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.2289: Parent and EA inode have the same ino 15
[ 65.568048][ T7786] EXT4-fs (loop0): Remounting filesystem read-only
[ 65.575219][ T7786] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30)
[ 65.584575][ T7786] EXT4-fs (loop0): 1 orphan inode deleted
[ 65.608943][ T7801] loop1: detected capacity change from 0 to 512
[ 65.641493][ T7801] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.650628][ T7801] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem
[ 65.681642][ T7811] loop2: detected capacity change from 0 to 164
[ 65.702251][ T7801] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 65.712267][ T7801] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2296: bad orphan inode 15
[ 65.734186][ T7801] ext4_test_bit(bit=14, block=18) = 1
[ 65.739693][ T7801] is_bad_inode(inode)=0
[ 65.743906][ T7801] NEXT_ORPHAN(inode)=1023
[ 65.748239][ T7801] max_ino=32
[ 65.751541][ T7801] i_nlink=0
[ 65.767939][ T7811] rock: directory entry would overflow storage
[ 65.774210][ T7811] rock: sig=0x5252, size=5, remaining=3
[ 65.779793][ T7811] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 65.784572][ T7825] loop0: detected capacity change from 0 to 512
[ 65.812664][ T7825] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.818573][ T7830] loop2: detected capacity change from 0 to 512
[ 65.828778][ T7830] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 65.835623][ T7801] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #15: comm syz.1.2296: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled
[ 65.867231][ T7830] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 65.875729][ T7830] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 65.901393][ T7801] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117)
[ 65.950593][ T7830] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.2310: Allocating blocks 41-42 which overlap fs metadata
[ 65.975007][ T7830] EXT4-fs (loop2): Remounting filesystem read-only
[ 65.981736][ T7830] __quota_error: 3 callbacks suppressed
[ 65.981753][ T7830] Quota error (device loop2): write_blk: dquota write failed
[ 65.994958][ T7830] Quota error (device loop2): find_free_dqentry: Can't write quota data block 5
[ 66.004618][ T7830] Quota error (device loop2): write_blk: dquota write failed
[ 66.012290][ T7830] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota
[ 66.014077][ T29] audit: type=1326 audit(1762744871.444:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7843 comm="syz.6.2316" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fba4ff1f6c9 code=0x0
[ 66.032595][ T7846] loop3: detected capacity change from 0 to 2048
[ 66.045741][ T7830] EXT4-fs (loop2): 1 truncate cleaned up
[ 66.135020][ T7846] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.2318: pblk 0 bad header/extent: too large eh_depth - magic f30a, entries 1, max 4(4), depth 25349(25349)
[ 66.200900][ T7846] EXT4-fs (loop3): Remounting filesystem read-only
[ 66.207755][ T7846] EXT4-fs (loop3): get root inode failed
[ 66.213488][ T7846] EXT4-fs (loop3): mount failed
[ 66.255444][ T7869] SELinux: Context X7dQYI{CpUhٻr: is not valid (left unmapped).
[ 66.324819][ T7881] loop1: detected capacity change from 0 to 128
[ 66.337179][ T7881] FAT-fs (loop1): bogus number of reserved sectors
[ 66.343773][ T7881] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 66.353206][ T7881] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 66.391212][ T7892] loop6: detected capacity change from 0 to 164
[ 66.426788][ T7892] rock: corrupted directory entry. extent=28, offset=16056320, size=0
[ 66.487530][ T7902] loop2: detected capacity change from 0 to 256
[ 66.509390][ T7902] FAT-fs (loop2): bogus sectors per cluster 223
[ 66.515902][ T7902] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 66.537268][ T7912] loop0: detected capacity change from 0 to 512
[ 66.592423][ T7912] EXT4-fs error (device loop0): ext4_quota_enable:7132: comm syz.0.2347: Bad quota inum: 393220, type: 1
[ 66.627800][ T7912] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=393220). Please run e2fsck to fix.
[ 66.661432][ T7912] EXT4-fs (loop0): mount failed
[ 66.800481][ T7955] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped).
[ 66.810819][ T29] audit: type=1400 audit(1762744872.284:226): avc: denied { relabelto } for pid=7951 comm="syz.0.2369" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0"
[ 66.838411][ T29] audit: type=1400 audit(1762744872.284:227): avc: denied { associate } for pid=7951 comm="syz.0.2369" name="cgroup.procs" dev="cgroup" ino=151 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:netutils_exec_t:s0"
[ 66.873662][ T7957] loop1: detected capacity change from 0 to 512
[ 66.947251][ T7959] loop3: detected capacity change from 0 to 1764
[ 66.991106][ T7959] grow_buffers: requested out-of-range block 18446744071681881834 for device loop3
[ 67.000548][ T7959] isofs_fill_super: bread failed, dev=loop3, iso_blknum=1133648757, block=-2027669782
[ 67.051799][ T7981] loop0: detected capacity change from 0 to 1024
[ 67.075128][ T7981] EXT4-fs: Ignoring removed orlov option
[ 67.092060][ T7981] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled
[ 67.217736][ T8016] random: crng reseeded on system resumption
[ 67.224194][ T29] audit: type=1400 audit(1762744872.704:228): avc: denied { ioctl } for pid=8014 comm="syz.2.2398" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 67.257382][ T8020] tmpfs: Bad value for 'mpol'
[ 67.342224][ T8031] loop2: detected capacity change from 0 to 1764
[ 67.438841][ T8043] loop1: detected capacity change from 0 to 512
[ 67.446143][ T8043] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 67.604465][ T8074] loop2: detected capacity change from 0 to 128
[ 67.628887][ T8074] FAT-fs (loop2): bogus number of reserved sectors
[ 67.635621][ T8074] FAT-fs (loop2): This looks like a DOS 1.x volume, but isn't a recognized floppy size (128 sectors)
[ 67.646622][ T8074] FAT-fs (loop2): Can't find a valid FAT filesystem
[ 67.736957][ T8090] loop6: detected capacity change from 0 to 1024
[ 67.759356][ T8096] loop1: detected capacity change from 0 to 1024
[ 67.785839][ T8090] EXT4-fs error (device loop6): __ext4_fill_super:5512: inode #2: comm syz.6.2435: casefold flag without casefold feature
[ 67.820417][ T8096] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869)
[ 67.853057][ T8096] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 67.866508][ T8096] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.2438: unexpected bad inode w/o EXT4_IGET_BAD
[ 67.879937][ T8090] EXT4-fs (loop6): get root inode failed
[ 67.885674][ T8090] EXT4-fs (loop6): mount failed
[ 67.890656][ T8096] EXT4-fs (loop1): Remounting filesystem read-only
[ 67.897375][ T8096] EXT4-fs (loop1): no journal found
[ 67.902748][ T8096] EXT4-fs (loop1): can't get journal size
[ 67.967485][ T8096] EXT4-fs (loop1): failed to initialize system zone (-117)
[ 67.986409][ T29] audit: type=1400 audit(1762744873.512:229): avc: denied { create } for pid=8117 comm="syz.6.2448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1
[ 68.009663][ T8096] EXT4-fs (loop1): mount failed
[ 68.093829][ T8140] random: crng reseeded on system resumption
[ 68.174593][ T8151] loop3: detected capacity change from 0 to 512
[ 68.210167][ T29] audit: type=1400 audit(1762744873.743:230): avc: denied { create } for pid=8157 comm="syz.0.2468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1
[ 68.235652][ T8151] EXT4-fs (loop3): 1 orphan inode deleted
[ 68.256844][ T312] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 1
[ 68.279944][ T8151] EXT4-fs mount: 70 callbacks suppressed
[ 68.279975][ T8151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 68.309843][ T8151] ext4 filesystem being mounted at /418/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 68.400393][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 68.454905][ T8197] tmpfs: Unsupported parameter 'huge'
[ 68.589141][ T8220] loop3: detected capacity change from 0 to 1024
[ 68.602533][ T8223] loop2: detected capacity change from 0 to 512
[ 68.617449][ T8220] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (4096), stripe is disabled
[ 68.652635][ T8223] EXT4-fs (loop2): 1 orphan inode deleted
[ 68.667166][ T8223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 68.684228][ T8220] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 68.692508][ T8220] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 68.701032][ T8235] loop6: detected capacity change from 0 to 764
[ 68.704869][ T8220] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2496: Invalid inode table block 0 in block_group 0
[ 68.720659][ T8235] rock: corrupted directory entry. extent=32, offset=2044, size=237
[ 68.786419][ T8247] tmpfs: Bad value for 'mpol'
[ 68.800743][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 68.809922][ T8220] EXT4-fs (loop3): Remounting filesystem read-only
[ 68.833771][ T8220] EXT4-fs (loop3): 1 truncate cleaned up
[ 68.853861][ T8254] loop6: detected capacity change from 0 to 1024
[ 68.860991][ T8220] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 68.890303][ T8254] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement.
[ 68.946888][ T8267] loop1: detected capacity change from 0 to 512
[ 68.957201][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 68.978642][ T8267] ext3: Unknown parameter 'nombcache.defcontext'
[ 68.980712][ T8270] loop2: detected capacity change from 0 to 512
[ 69.052465][ T8270] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[ 69.074156][ T8285] tmpfs: Bad value for 'mpol'
[ 69.107378][ T8270] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended
[ 69.128781][ T8270] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz.2.2520: inode #15: comm syz.2.2520: iget: illegal inode #
[ 69.161480][ T8299] random: crng reseeded on system resumption
[ 69.170714][ T8270] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2520: couldn't read orphan inode 15 (err -117)
[ 69.192763][ T8270] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 69.233729][ T8305] loop3: detected capacity change from 0 to 1024
[ 69.248502][ T8307] tmpfs: Bad value for 'mpol'
[ 69.262053][ T8305] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 69.273016][ T8305] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 69.285109][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 69.322795][ T8305] EXT4-fs (loop3): external journal device major/minor numbers have changed
[ 69.331657][ T8305] EXT4-fs (loop3): filesystem has both journal inode and journal device!
[ 69.483488][ T8339] loop1: detected capacity change from 0 to 1024
[ 69.494219][ T8345] tmpfs: Bad value for 'mpol'
[ 69.515002][ T8339] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 69.540408][ T8349] loop2: detected capacity change from 0 to 512
[ 69.552635][ T8339] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 69.558284][ T8354] loop3: detected capacity change from 0 to 128
[ 69.567754][ T8339] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 69.576892][ T8339] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 69.591601][ T8339] EXT4-fs (loop1): Cannot turn on quotas: error -117
[ 69.605678][ T8339] EXT4-fs error (device loop1): ext4_free_blocks:6706: comm syz.1.2553: Freeing blocks not in datazone - block = 0, count = 4096
[ 69.619247][ T8358] loop6: detected capacity change from 0 to 1024
[ 69.637771][ T8360] loop0: detected capacity change from 0 to 128
[ 69.643987][ T8349] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349)
[ 69.655681][ T8339] EXT4-fs (loop1): Remounting filesystem read-only
[ 69.662297][ T8339] EXT4-fs (loop1): 1 truncate cleaned up
[ 69.662968][ T8349] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 69.669008][ T8339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 69.696688][ T8358] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 69.707669][ T8358] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 69.708174][ T8349] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.2558: Block bitmap for bg 0 marked uninitialized
[ 69.717395][ T8358] EXT4-fs (loop6): external journal device major/minor numbers have changed
[ 69.739693][ T8358] EXT4-fs (loop6): filesystem has both journal inode and journal device!
[ 69.746923][ T8365] loop3: detected capacity change from 0 to 512
[ 69.761072][ T8365] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors
[ 69.771952][ T8365] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2)!
[ 69.782022][ T8365] EXT4-fs (loop3): group descriptors corrupted!
[ 69.833164][ T8349] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 69.854794][ T3861] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 69.866828][ T8349] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.2558: invalid indirect mapped block 131072 (level 0)
[ 69.919747][ T8381] loop3: detected capacity change from 0 to 512
[ 69.935001][ T8349] EXT4-fs (loop2): 1 orphan inode deleted
[ 69.941201][ T8349] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 69.963723][ T8381] EXT4-fs: Invalid want_extra_isize 32768
[ 70.087771][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.107748][ T8408] loop3: detected capacity change from 0 to 512
[ 70.147450][ T8408] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 70.187473][ T8408] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 70.209353][ T8408] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz.3.2587: inode #15: comm syz.3.2587: iget: illegal inode #
[ 70.245233][ T8408] EXT4-fs (loop3): Remounting filesystem read-only
[ 70.282273][ T8408] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 70.337374][ T8440] loop0: detected capacity change from 0 to 512
[ 70.358939][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.360008][ T8443] loop2: detected capacity change from 0 to 512
[ 70.378310][ T8443] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 70.413668][ T8440] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 70.423176][ T8451] loop3: detected capacity change from 0 to 512
[ 70.438373][ T8440] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.2602: ea_inode with extended attributes
[ 70.457531][ T8443] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8857e02c, mo2=0002]
[ 70.469052][ T8451] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2606: bad orphan inode 15
[ 70.479396][ T8440] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.2602: error while reading EA inode 11 err=-117
[ 70.486455][ T8451] ext4_test_bit(bit=14, block=5) = 0
[ 70.501415][ T8440] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 70.511885][ T8451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 70.560190][ T8443] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.2604: invalid indirect mapped block 2683928664 (level 1)
[ 70.584232][ T8440] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.2602: ea_inode with extended attributes
[ 70.613819][ T8443] EXT4-fs (loop2): Remounting filesystem read-only
[ 70.628604][ T8440] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.2602: error while reading EA inode 11 err=-117
[ 70.639435][ T8443] EXT4-fs (loop2): 1 truncate cleaned up
[ 70.645704][ T8440] EXT4-fs (loop0): 1 orphan inode deleted
[ 70.653242][ T8440] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 70.672550][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.674315][ T8443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 70.683010][ T8478] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped).
[ 70.713030][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.799159][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.808356][ T29] kauditd_printk_skb: 11 callbacks suppressed
[ 70.808411][ T29] audit: type=1400 audit(1762744876.463:238): avc: denied { remove_name } for pid=3861 comm="syz-executor" name="binderfs" dev="tmpfs" ino=2120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 70.841835][ T29] audit: type=1400 audit(1762744876.463:239): avc: denied { rmdir } for pid=3861 comm="syz-executor" name="410" dev="tmpfs" ino=2116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 70.966414][ T8507] loop2: detected capacity change from 0 to 512
[ 70.996467][ T8507] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[ 71.025137][ T8507] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock
[ 71.035004][ T8507] EXT4-fs (loop2): group descriptors corrupted!
[ 71.100571][ T8525] loop0: detected capacity change from 0 to 1024
[ 71.124449][ T8525] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 71.153474][ T8525] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 71.186227][ T8525] JBD2: no valid journal superblock found
[ 71.192115][ T8525] EXT4-fs (loop0): Could not load journal inode
[ 71.516708][ T8594] tmpfs: Bad value for 'mpol'
[ 71.538351][ T8598] loop0: detected capacity change from 0 to 1024
[ 71.565764][ T8598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2676: Invalid block bitmap block 0 in block_group 0
[ 71.583345][ T8598] Quota error (device loop0): write_blk: dquota write failed
[ 71.590836][ T8598] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 71.613131][ T8598] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2676: Failed to acquire dquot type 0
[ 71.632978][ T8598] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.2676: Freeing blocks not in datazone - block = 0, count = 4096
[ 71.654895][ T8598] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2676: Invalid inode bitmap blk 0 in block_group 0
[ 71.680075][ T52] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-8
[ 71.689100][ T52] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0
[ 71.700665][ T8598] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem
[ 71.752565][ T8598] EXT4-fs (loop0): 1 orphan inode deleted
[ 71.762502][ T8598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 71.812949][ T8633] loop1: detected capacity change from 0 to 512
[ 71.825183][ T8598] syz.0.2676 (8598) used greatest stack depth: 9408 bytes left
[ 71.835719][ T8633] SELinux: security_context_str_to_sid () failed with errno=-22
[ 71.911057][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 72.075384][ T29] audit: type=1400 audit(1762744877.806:240): avc: denied { read } for pid=2989 comm="acpid" name="mouse2" dev="devtmpfs" ino=1329 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1
[ 72.097337][ T29] audit: type=1400 audit(1762744877.806:241): avc: denied { open } for pid=2989 comm="acpid" path="/dev/input/mouse2" dev="devtmpfs" ino=1329 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1
[ 72.120170][ T29] audit: type=1400 audit(1762744877.806:242): avc: denied { ioctl } for pid=2989 comm="acpid" path="/dev/input/mouse2" dev="devtmpfs" ino=1329 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1
[ 72.192562][ T8668] loop0: detected capacity change from 0 to 1024
[ 72.236296][ T8668] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[ 72.243689][ T8680] loop6: detected capacity change from 0 to 128
[ 72.256928][ T8668] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 72.268389][ T8668] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 72.276594][ T8668] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 72.285872][ T8668] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.2711: Freeing blocks not in datazone - block = 0, count = 4096
[ 72.311445][ T8681] loop1: detected capacity change from 0 to 1024
[ 72.314576][ T8668] EXT4-fs (loop0): Remounting filesystem read-only
[ 72.329247][ T8681] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem
[ 72.347305][ T8644] loop3: detected capacity change from 0 to 32768
[ 72.353984][ T8668] EXT4-fs (loop0): 1 orphan inode deleted
[ 72.366905][ T8668] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 72.379869][ T8681] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 72.391169][ T8681] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869)
[ 72.410874][ T8681] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 72.421762][ T8681] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #17: comm syz.1.2717: iget: bad i_size value: 4398046511204
[ 72.448040][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 72.457418][ T3333] loop3: p1 p2 p3 < > p4 < p5 p6 >
[ 72.462646][ T3333] loop3: partition table partially beyond EOD, truncated
[ 72.469954][ T8681] EXT4-fs (loop1): no journal found
[ 72.478947][ T3333] loop3: p1 start 196608 is beyond EOD, truncated
[ 72.486867][ T3333] loop3: p3 start 50725632 is beyond EOD, truncated
[ 72.521427][ T3333] loop3: p5 start 196608 is beyond EOD, truncated
[ 72.560149][ T8644] loop3: p1 p2 p3 < > p4 < p5 p6 >
[ 72.565482][ T8644] loop3: partition table partially beyond EOD, truncated
[ 72.595665][ T8644] loop3: p1 start 196608 is beyond EOD, truncated
[ 72.612286][ T29] audit: type=1400 audit(1762744878.363:243): avc: denied { write } for pid=8708 comm="syz.6.2732" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0"
[ 72.639622][ T29] audit: type=1400 audit(1762744878.363:244): avc: denied { setattr } for pid=8708 comm="syz.6.2732" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0"
[ 72.677096][ T8713] delete_channel: no stack
[ 72.677431][ T8644] loop3: p3 start 50725632 is beyond EOD,
[ 72.681569][ T8713] delete_channel: no stack
[ 72.681570][ T8644] truncated
[ 72.690072][ T8644] loop3: p5 start 196608 is beyond EOD, truncated
[ 72.860613][ T8751] loop0: detected capacity change from 0 to 512
[ 72.895275][ T8751] EXT4-fs: Ignoring removed nobh option
[ 72.921582][ T8751] EXT4-fs error (device loop0): ext4_init_orphan_info:581: comm syz.0.2752: inode #0: comm syz.0.2752: iget: illegal inode #
[ 72.960418][ T8751] EXT4-fs (loop0): Remounting filesystem read-only
[ 72.967101][ T8751] EXT4-fs (loop0): get orphan inode failed
[ 72.984833][ T8751] EXT4-fs (loop0): mount failed
[ 73.031400][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 73.045156][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory
[ 73.049048][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 73.101480][ T3687] udevd[3687]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory
[ 73.113142][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 73.125491][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 73.208385][ T8780] loop1: detected capacity change from 0 to 8192
[ 73.373164][ T8810] loop2: detected capacity change from 0 to 128
[ 73.572727][ T8838] loop0: detected capacity change from 0 to 128
[ 73.579550][ T8838] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 73.635847][ T8801] loop3: detected capacity change from 0 to 32768
[ 73.678501][ T3298] loop3: p3 < p5 p6 >
[ 73.682650][ T3298] loop3: partition table partially beyond EOD, truncated
[ 73.714854][ T3298] loop3: p6 start 141371 is beyond EOD, truncated
[ 73.747436][ T8801] loop3: p3 < p5 p6 >
[ 73.751787][ T8801] loop3: partition table partially beyond EOD, truncated
[ 73.764829][ T8801] loop3: p6 start 141371 is beyond EOD, truncated
[ 73.930388][ T8880] loop2: detected capacity change from 0 to 1764
[ 74.033583][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory
[ 74.057191][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory
[ 74.084118][ T6067] udevd[6067]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory
[ 74.105050][ T3333] udevd[3333]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory
[ 74.167536][ T8910] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[ 74.217997][ T8918] tmpfs: Bad value for 'mpol'
[ 74.223546][ T8920] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received
[ 74.321594][ T8933] loop1: detected capacity change from 0 to 1024
[ 74.344011][ T8933] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 74.375599][ T8933] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.2843: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0)
[ 74.395807][ T8933] EXT4-fs error (device loop1): ext4_quota_enable:7139: comm syz.1.2843: Bad quota inode: 3, type: 0
[ 74.409483][ T8933] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 74.429598][ T8933] EXT4-fs (loop1): mount failed
[ 74.512381][ T8955] loop0: detected capacity change from 0 to 2048
[ 74.603244][ T8955] loop0: unable to read partition table
[ 74.617551][ T8955] loop0: partition table beyond EOD, truncated
[ 74.623831][ T8955] loop_reread_partitions: partition scan of loop0 () failed (rc=-5)
[ 74.752824][ T8993] loop2: detected capacity change from 0 to 2048
[ 74.778875][ T3004] loop0: unable to read partition table
[ 74.792136][ T3004] loop0: partition table beyond EOD, truncated
[ 74.794219][ T8993] GPT:first_usable_lbas don't match.
[ 74.803656][ T8993] GPT:34 != 290
[ 74.807122][ T8993] GPT: Use GNU Parted to correct GPT errors.
[ 74.813237][ T8993] loop2: p1 p2 p3
[ 74.963560][ T9024] loop1: detected capacity change from 0 to 128
[ 74.990988][ T9024] FAT-fs (loop1): bogus number of FAT sectors
[ 74.997143][ T9024] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 75.349080][ T9088] loop0: detected capacity change from 0 to 512
[ 75.363558][ T9088] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 75.401186][ T9088] EXT4-fs (loop0): orphan file too big: 67108874
[ 75.407722][ T9088] EXT4-fs (loop0): mount failed
[ 75.499331][ T9113] loop3: detected capacity change from 0 to 164
[ 75.519250][ T9113] rock: directory entry would overflow storage
[ 75.525529][ T9113] rock: sig=0x5053, size=7, remaining=4
[ 75.531124][ T9113] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 75.555775][ T9117] loop0: detected capacity change from 0 to 512
[ 75.557095][ T9121] loop1: detected capacity change from 0 to 512
[ 75.571205][ T9120] loop6: detected capacity change from 0 to 1024
[ 75.580026][ T9120] EXT4-fs (loop6): filesystem is read-only
[ 75.601561][ T9121] EXT4-fs (loop1): corrupt root inode, run e2fsck
[ 75.614284][ T9117] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 4294967295)!
[ 75.617843][ T9121] EXT4-fs (loop1): mount failed
[ 75.625315][ T9117] EXT4-fs (loop0): group descriptors corrupted!
[ 75.671326][ T9128] loop2: detected capacity change from 0 to 512
[ 75.740127][ T9128] __quota_error: 7 callbacks suppressed
[ 75.740147][ T9128] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6).
[ 75.814313][ T9128] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 75.884618][ T9128] EXT4-fs (loop2): mount failed
[ 75.897479][ T9151] loop0: detected capacity change from 0 to 128
[ 76.026429][ T9171] loop3: detected capacity change from 0 to 512
[ 76.045900][ T9171] EXT4-fs: Ignoring removed oldalloc option
[ 76.062943][ T9171] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.2956: Parent and EA inode have the same ino 15
[ 76.116973][ T9171] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 76.144567][ T9171] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.2956: Parent and EA inode have the same ino 15
[ 76.171949][ T9171] EXT4-fs (loop3): 1 orphan inode deleted
[ 76.178178][ T9171] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 76.213835][ T9199] loop0: detected capacity change from 0 to 512
[ 76.244743][ T9199] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 76.258768][ T3863] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 76.295769][ T9199] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2969: bg 0: block 384: padding at end of block bitmap is not set
[ 76.329869][ T9199] EXT4-fs (loop0): Remounting filesystem read-only
[ 76.362189][ T9199] EXT4-fs (loop0): 1 truncate cleaned up
[ 76.368866][ T9199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 76.418337][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 76.487269][ T9232] loop2: detected capacity change from 0 to 1024
[ 76.498043][ T9232] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 76.529735][ T9232] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.2987: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0)
[ 76.598795][ T9232] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.2987: Bad quota inode: 3, type: 0
[ 76.632205][ T9232] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 76.655520][ T9257] loop0: detected capacity change from 0 to 512
[ 76.663784][ T9232] EXT4-fs (loop2): mount failed
[ 76.682545][ T9257] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: comm syz.0.2999: inode #196608: comm syz.0.2999: iget: illegal inode #
[ 76.750918][ T9257] EXT4-fs (loop0): Remounting filesystem read-only
[ 76.757608][ T9257] EXT4-fs (loop0): no journal found
[ 76.762894][ T9257] EXT4-fs (loop0): can't get journal size
[ 76.796876][ T9278] loop2: detected capacity change from 0 to 512
[ 76.802583][ T9257] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended
[ 76.813090][ T9278] EXT4-fs: Ignoring removed i_version option
[ 76.831385][ T9278] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[ 76.848231][ T9257] EXT4-fs (loop0): failed to initialize system zone (-22)
[ 76.861610][ T9278] EXT4-fs error (device loop2): xattr_find_entry:337: inode #15: comm syz.2.3010: corrupted xattr entries
[ 76.884167][ T9288] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbYw@/VVL~12lhOh'rK1\kU{!eܚ7
[ 76.884167][ T9288] Ue[%#s'
[ 76.901407][ T9257] EXT4-fs (loop0): mount failed
[ 76.947786][ T9278] EXT4-fs (loop2): 1 orphan inode deleted
[ 76.978789][ T9278] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 77.006883][ T9297] nfs: Unexpected value for 'acl'
[ 77.055849][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 77.163225][ T9315] loop3: detected capacity change from 0 to 764
[ 77.195834][ T9328] syz.6.3033 (9328): attempted to duplicate a private mapping with mremap. This is not supported.
[ 77.227994][ T9331] futex_wake_op: syz.1.3037 tries to shift op by -1; fix this program
[ 77.321015][ T9341] loop0: detected capacity change from 0 to 512
[ 77.388277][ T9341] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3040: couldn't read orphan inode 26 (err -116)
[ 77.417820][ T9341] EXT4-fs (loop0): Remounting filesystem read-only
[ 77.428464][ T9341] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 77.441373][ T9341] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 77.465996][ T9369] ------------[ cut here ]------------
[ 77.471656][ T9369] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x0, 0x1] s64=[0x0, 0x1] u32=[0x1, 0x0] s32=[0x0, 0x1] var_off=(0x0, 0x1)
[ 77.487927][ T9369] WARNING: CPU: 1 PID: 9369 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680
[ 77.498240][ T9369] Modules linked in:
[ 77.502222][ T9369] CPU: 1 UID: 0 PID: 9369 Comm: syz.1.3052 Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 77.513564][ T9369] Tainted: [W]=WARN
[ 77.517420][ T9369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 77.527547][ T9369] RIP: 0010:reg_bounds_sanity_check+0x673/0x680
[ 77.533945][ T9369] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 b2 f6 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90
[ 77.553645][ T9369] RSP: 0018:ffffc9001184f408 EFLAGS: 00010282
[ 77.559888][ T9369] RAX: 19ae88edc36f9d00 RBX: ffff88811de83840 RCX: 0000000000080000
[ 77.567987][ T9369] RDX: ffffc90004051000 RSI: 0000000000003563 RDI: 0000000000003564
[ 77.576020][ T9369] RBP: 0000000000000000 R08: 0001c9001184f257 R09: 0000000000000000
[ 77.584188][ T9369] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811de83800
[ 77.592267][ T9369] R13: ffff888109b28000 R14: ffff888109b28000 R15: ffff88811de83838
[ 77.600382][ T9369] FS: 00007f2e83e5f6c0(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000
[ 77.609463][ T9369] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 77.616193][ T9369] CR2: 00007f2e83e5ef98 CR3: 000000011fc9c000 CR4: 00000000003506f0
[ 77.624320][ T9369] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 77.632469][ T9369] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
[ 77.640703][ T9369] Call Trace:
[ 77.644052][ T9369]
[ 77.647045][ T9369] reg_set_min_max+0x1c1/0x260
[ 77.652023][ T9369] check_cond_jmp_op+0x1370/0x19e0
[ 77.657189][ T9369] do_check+0x3363/0x8460
[ 77.661679][ T9369] ? __memcg_slab_post_alloc_hook+0x44c/0x580
[ 77.668018][ T9369] ? __pfx_verbose+0x10/0x10
[ 77.672669][ T9369] ? __pfx_disasm_kfunc_name+0x10/0x10
[ 77.678276][ T9369] do_check_common+0xc5e/0x12b0
[ 77.683168][ T9369] bpf_check+0xaaae/0xd9d0
[ 77.687679][ T9369] ? __alloc_frozen_pages_noprof+0x188/0x360
[ 77.693813][ T9369] ? __vmap_pages_range_noflush+0xbc4/0xcf0
[ 77.699909][ T9369] ? css_rstat_updated+0xb7/0x240
[ 77.705050][ T9369] ? try_charge_memcg+0x215/0xa10
[ 77.705079][ T9375] delete_channel: no stack
[ 77.705107][ T9375] delete_channel: no stack
[ 77.710234][ T9369] ? pcpu_block_update+0x24e/0x3b0
[ 77.724306][ T9369] ? pcpu_block_refresh_hint+0x157/0x170
[ 77.730048][ T9369] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 77.736200][ T9369] ? css_rstat_updated+0xb7/0x240
[ 77.741364][ T9369] ? __rcu_read_unlock+0x4f/0x70
[ 77.746475][ T9369] ? pcpu_memcg_post_alloc_hook+0xf1/0x150
[ 77.752373][ T9369] ? bpf_prog_alloc+0x5b/0x150
[ 77.757225][ T9369] ? pcpu_alloc_noprof+0xd29/0x1250
[ 77.762475][ T9369] ? should_fail_ex+0x30/0x280
[ 77.767449][ T9369] ? should_failslab+0x8c/0xb0
[ 77.772276][ T9369] ? __kmalloc_noprof+0x2a2/0x570
[ 77.777471][ T9369] ? security_bpf_prog_load+0x60/0x140
[ 77.783080][ T9369] ? selinux_bpf_prog_load+0xad/0xd0
[ 77.788474][ T9369] ? security_bpf_prog_load+0x9e/0x140
[ 77.794280][ T9369] bpf_prog_load+0xf6e/0x1100
[ 77.799070][ T9369] ? security_bpf+0x2b/0x90
[ 77.803708][ T9369] __sys_bpf+0x469/0x7c0
[ 77.807981][ T9369] __x64_sys_bpf+0x41/0x50
[ 77.812531][ T9369] x64_sys_call+0x2aee/0x3000
[ 77.817283][ T9369] do_syscall_64+0xd2/0x200
[ 77.821961][ T9369] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 77.828330][ T9369] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 77.834192][ T9369] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 77.840281][ T9369] RIP: 0033:0x7f2e853ff6c9
[ 77.844782][ T9369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 77.864782][ T9369] RSP: 002b:00007f2e83e5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 77.873255][ T9369] RAX: ffffffffffffffda RBX: 00007f2e85655fa0 RCX: 00007f2e853ff6c9
[ 77.881281][ T9369] RDX: 000000000000002d RSI: 00002000002a0fb8 RDI: 0000000000000005
[ 77.889433][ T9369] RBP: 00007f2e85481f91 R08: 0000000000000000 R09: 0000000000000000
[ 77.897494][ T9369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 77.905611][ T9369] R13: 00007f2e85656038 R14: 00007f2e85655fa0 R15: 00007ffeb7c59e98
[ 77.913615][ T9369]
[ 77.916691][ T9369] ---[ end trace 0000000000000000 ]---
[ 77.923171][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 77.964126][ T9407] loop2: detected capacity change from 0 to 1024
[ 77.992403][ T9407] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869)
[ 78.003360][ T9411] loop3: detected capacity change from 0 to 512
[ 78.005376][ T9410] loop0: detected capacity change from 0 to 1024
[ 78.034361][ T9411] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 78.056206][ T9407] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 78.067203][ T3863] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000.
[ 78.067624][ T9410] EXT4-fs: Ignoring removed orlov option
[ 78.082381][ T9407] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #32: comm syz.2.3072: iget: special inode unallocated
[ 78.102164][ T9407] EXT4-fs (loop2): Remounting filesystem read-only
[ 78.109012][ T9407] EXT4-fs (loop2): no journal found
[ 78.114386][ T9407] EXT4-fs (loop2): can't get journal size
[ 78.120506][ T9410] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869)
[ 78.130397][ T9418] loop1: detected capacity change from 0 to 1764
[ 78.146992][ T9407] EXT4-fs (loop2): filesystem is read-only
[ 78.150142][ T9418] ISOFS: Bad logical zone size 2051
[ 78.152983][ T9410] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 78.174708][ T9423] loop6: detected capacity change from 0 to 512
[ 78.179427][ T9407] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 78.193509][ T9410] EXT4-fs (loop0): invalid journal inode
[ 78.199256][ T9410] EXT4-fs (loop0): can't get journal size
[ 78.210518][ T9410] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 17104912: comm syz.0.3055: lblock 2 mapped to illegal pblock 17104912 (length 1)
[ 78.239293][ T9410] EXT4-fs (loop0): failed to initialize system zone (-117)
[ 78.246973][ T9410] EXT4-fs (loop0): mount failed
[ 78.258524][ T9423] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.3079: corrupted in-inode xattr: invalid ea_ino
[ 78.272354][ T9423] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3079: couldn't read orphan inode 15 (err -117)
[ 78.284642][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 78.296976][ T9423] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 78.340760][ T9433] loop3: detected capacity change from 0 to 128
[ 78.341273][ T3873] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 78.655576][ T9490] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3)
[ 78.662170][ T9490] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[ 78.669923][ T9490] vhci_hcd vhci_hcd.0: Device attached
[ 78.692579][ T9498] loop0: detected capacity change from 0 to 512
[ 78.719425][ T9491] vhci_hcd: connection closed
[ 78.719709][ T39] vhci_hcd: stop threads
[ 78.728807][ T39] vhci_hcd: release socket
[ 78.733268][ T39] vhci_hcd: disconnect device
[ 78.744529][ T9498] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 78.777205][ T9498] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended
[ 78.801066][ T9498] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3114: bg 0: block 248: padding at end of block bitmap is not set
[ 78.824309][ T9498] Quota error (device loop0): write_blk: dquota write failed
[ 78.831935][ T9498] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 78.842069][ T9498] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3114: Failed to acquire dquot type 1
[ 78.861832][ T9498] EXT4-fs (loop0): 1 truncate cleaned up
[ 78.869642][ T9498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback.
[ 78.906723][ T9498] syz.0.3114 (9498) used greatest stack depth: 8976 bytes left
[ 78.925065][ T9524] loop2: detected capacity change from 0 to 2048
[ 78.936010][ T3859] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0008-000000000000.
[ 79.008526][ T9536] loop6: detected capacity change from 0 to 1024
[ 79.020349][ T9536] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[ 79.031305][ T9536] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869)
[ 79.041472][ T9536] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 79.069766][ T9536] EXT4-fs (loop6): invalid journal inode
[ 79.075856][ T9536] EXT4-fs (loop6): can't get journal size
[ 79.085381][ T9536] EXT4-fs error (device loop6): ext4_protect_reserved_inode:182: inode #3: comm syz.6.3132: blocks 2-2 from inode overlap system zone
[ 79.106565][ T9536] EXT4-fs (loop6): failed to initialize system zone (-117)
[ 79.114181][ T9536] EXT4-fs (loop6): mount failed
[ 79.124144][ T9551] loop0: detected capacity change from 0 to 512
[ 79.132623][ T9551] ext4: Unknown parameter 'noacl'
[ 79.216171][ T9557] loop0: detected capacity change from 0 to 1024
[ 79.238045][ T9557] EXT4-fs (loop0): unsupported descriptor size 7
[ 79.322304][ T29] audit: type=1400 audit(1762744891.413:252): avc: denied { associate } for pid=9574 comm="syz.0.3151" name="1044" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[ 79.354098][ T9579] loop2: detected capacity change from 0 to 512
[ 79.370787][ T9579] EXT4-fs (loop2): revision level too high, forcing read-only mode
[ 79.379206][ T9579] EXT4-fs (loop2): orphan cleanup on readonly fs
[ 79.380740][ T9585] loop6: detected capacity change from 0 to 128
[ 79.403637][ T9579] Quota error (device loop2): dq_insert_tree: Quota tree root isn't allocated!
[ 79.412708][ T9579] Quota error (device loop2): qtree_write_dquot: Error -5 occurred while creating quota
[ 79.422507][ T9579] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3152: Failed to acquire dquot type 1
[ 79.459899][ T9579] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3152: bg 0: block 40: padding at end of block bitmap is not set
[ 79.474612][ T9579] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 79.484161][ T9579] EXT4-fs (loop2): 1 truncate cleaned up
[ 79.490348][ T9579] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 79.549615][ T3866] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.604938][ T9612] loop6: detected capacity change from 0 to 1024
[ 79.642643][ T9612] Quota error (device loop6): do_check_range: Getting block 64 out of range 1-5
[ 79.652080][ T9612] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 79.661547][ T9612] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.3167: Failed to acquire dquot type 0
[ 79.675232][ T9623] loop0: detected capacity change from 0 to 256
[ 79.691029][ T9612] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt.
[ 79.717728][ T9612] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.3167: corrupted inode contents
[ 79.741864][ T9612] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #13: comm syz.6.3167: mark_inode_dirty error
[ 79.757890][ T9612] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.3167: corrupted inode contents
[ 79.778448][ T9612] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.3167: mark_inode_dirty error
[ 79.795284][ T9633] tmpfs: Bad value for 'mpol'
[ 79.800247][ T9612] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.3167: corrupted inode contents
[ 79.836761][ T9612] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem
[ 79.854883][ T9640] 9pnet_fd: p9_fd_create_tcp (9640): problem connecting socket to 127.0.0.1
[ 79.880700][ T9612] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.3167: corrupted inode contents
[ 79.921017][ T9612] EXT4-fs error (device loop6): ext4_truncate:4637: inode #13: comm syz.6.3167: mark_inode_dirty error
[ 79.971516][ T9659] loop1: detected capacity change from 0 to 512
[ 79.978104][ T9612] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem
[ 80.000771][ T9612] EXT4-fs (loop6): 1 truncate cleaned up
[ 80.006926][ T9612] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 80.022210][ T9659] FAT-fs (loop1): bogus number of FAT sectors
[ 80.028598][ T9659] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 80.080270][ T3873] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 80.184774][ T9690] IPv6: addrconf: prefix option has invalid lifetime
[ 80.194704][ T9692] SELinux: Context system_u:object_r:fsa is not valid (left unmapped).
[ 80.203328][ T29] audit: type=1400 audit(1762744892.348:253): avc: denied { relabelto } for pid=9688 comm="syz.2.3209" name="567" dev="tmpfs" ino=2919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa"
[ 80.230570][ T29] audit: type=1400 audit(1762744892.348:254): avc: denied { associate } for pid=9688 comm="syz.2.3209" name="567" dev="tmpfs" ino=2919 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa"
[ 80.315756][ T9706] loop2: detected capacity change from 0 to 512
[ 80.343818][ T9706] EXT4-fs (loop2): external journal device major/minor numbers have changed
[ 80.352647][ T9706] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16
[ 80.457392][ T9732] loop1: detected capacity change from 0 to 1024
[ 80.465283][ T9737] loop6: detected capacity change from 0 to 128
[ 80.476173][ T9732] EXT4-fs: inline encryption not supported
[ 80.482094][ T9732] EXT4-fs: Ignoring removed i_version option
[ 80.499026][ T9732] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 80.526101][ T9743] tmpfs: Unexpected value for 'inode32'
[ 80.534473][ T3004] ==================================================================
[ 80.542616][ T3004] BUG: KCSAN: data-race in dont_mount / lookup_fast
[ 80.549248][ T3004]
[ 80.551605][ T3004] read-write to 0xffff8881072fce40 of 4 bytes by task 3298 on cpu 0:
[ 80.559672][ T3004] dont_mount+0x2a/0x40
[ 80.563848][ T3004] vfs_unlink+0x28f/0x420
[ 80.568272][ T3004] do_unlinkat+0x24e/0x480
[ 80.572711][ T3004] __x64_sys_unlink+0x2e/0x40
[ 80.577486][ T3004] x64_sys_call+0x2dcf/0x3000
[ 80.582174][ T3004] do_syscall_64+0xd2/0x200
[ 80.586764][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 80.592683][ T3004]
[ 80.595104][ T3004] read to 0xffff8881072fce40 of 4 bytes by task 3004 on cpu 1:
[ 80.602656][ T3004] lookup_fast+0xf0/0x320
[ 80.607023][ T3004] walk_component+0x3f/0x220
[ 80.611750][ T3004] path_lookupat+0xfe/0x2a0
[ 80.616283][ T3004] filename_lookup+0x147/0x340
[ 80.621064][ T3004] do_readlinkat+0x7d/0x320
[ 80.625671][ T3004] __x64_sys_readlink+0x47/0x60
[ 80.630636][ T3004] x64_sys_call+0x28de/0x3000
[ 80.635408][ T3004] do_syscall_64+0xd2/0x200
[ 80.639926][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 80.645843][ T3004]
[ 80.648167][ T3004] value changed: 0x00300080 -> 0x00004080
[ 80.653886][ T3004]
[ 80.656206][ T3004] Reported by Kernel Concurrency Sanitizer on:
[ 80.662443][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 80.673302][ T3004] Tainted: [W]=WARN
[ 80.677105][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 80.687163][ T3004] ==================================================================
[ 80.697407][ T9732] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.3224: pblk 67 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0)
[ 80.727922][ T9732] EXT4-fs error (device loop1): ext4_quota_enable:7139: comm syz.1.3224: Bad quota inode: 3, type: 0
[ 80.751228][ T9732] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 80.766162][ T9732] EXT4-fs (loop1): mount failed