last executing test programs:
51.968637607s ago: executing program 2 (id=3):
openat(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls', 0x0, 0x0)
51.94185562s ago: executing program 2 (id=11):
socket$qrtr(0x2a, 0x2, 0x0)
51.873634636s ago: executing program 2 (id=12):
openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey', 0x0, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey', 0x1, 0x0)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey', 0x2, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey', 0x800, 0x0)
51.873369267s ago: executing program 2 (id=13):
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptp0', 0x0, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptp0', 0x1, 0x0)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptp0', 0x2, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptp0', 0x800, 0x0)
51.873232966s ago: executing program 2 (id=14):
symlinkat(&(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000000))
51.861028998s ago: executing program 2 (id=15):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
751.308736ms ago: executing program 5 (id=2309):
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x5}, {0x45}, {0x6}]})
689.512053ms ago: executing program 5 (id=2313):
bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61123400000000006113500000000000bf200000000000001500000008ffffffbd0301000000000095000000000000006916320000000000bf67000000000000a406000007ff07006706000002000000070600000ee60000bf050000000000002e650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a2aadfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf736f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d8b570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91f0eb18e21dfdab3c84ec11377fbbfd1e000000000000b542a536559eed87b58edcfee83a50077ee0e8fb6e787cb3076dfeeb79f55927fef9651e176b40e64740a01944577caea4ceb9e907cec36a8429445c833b9d24d53dc91f15af1f4a1db9fa452fa3f0b812355aab5b58659ffd56034fdbb169f3e86660acdc65dc699d3e6364a80f45e54d6efcb99b41a080494f842706f3c1716d2e252bf89663393356296d89fbf95aa7966fa700b710008311d6f25e05f77d68799e671d90cb04131742790941d83ffdfa857e9e085a59a78e7a17f008ce55866fcc4de388f270a1ba675f43481bd2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48)
631.421798ms ago: executing program 5 (id=2316):
syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000f00)=ANY=[@ANYRES64=0x0, @ANYBLOB="2944c739639200a9799900265ce1bc4e12213d54b5fc498c2cbd624288d4af05ddbcdca5fbb2dfbebd3f4a7adc042fc8464f50031afc5721ba2afde6225b0dab806898e7edde4ba628156fbf127195eabe25734b499f3c9c", @ANYRES64=0x0], 0x1, 0x296, &(0x7f0000000740)="$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")
465.629035ms ago: executing program 0 (id=2323):
perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x1003}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x6)
465.314924ms ago: executing program 0 (id=2324):
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000200000000000000000000030000000003000000030000008579000000000000000000010500000010000000000000000000000a02"], 0x0, 0x4e}, 0x20)
436.769177ms ago: executing program 0 (id=2328):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x5d}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x94)
392.021882ms ago: executing program 3 (id=2329):
bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=0x1, @ANYRES32, @ANYBLOB="1c00000000000000", @ANYRES32, @ANYBLOB='j'], 0x20)
391.700022ms ago: executing program 1 (id=2330):
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000c3a0f8ff4100000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x96, &(0x7f00000015c0)=""/150}, 0x94)
332.884208ms ago: executing program 3 (id=2332):
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x7, [{0x1, 0x0, 0x4}]}]}, {0x0, [0x2e, 0x10]}}, 0x0, 0x34, 0x0, 0x1}, 0x28)
332.536108ms ago: executing program 4 (id=2333):
pselect6(0x81, &(0x7f0000000000)={0xa, 0x7ff, 0x100, 0xffffffff, 0x8, 0xba4, 0xffffffffffffffff, 0xfffffffffffffff8}, 0x0, &(0x7f00000000c0)={0x6b40, 0x3, 0x0, 0x8, 0x1, 0x4000006, 0x8, 0x8080}, 0x0, 0x0)
328.085418ms ago: executing program 5 (id=2334):
pselect6(0x65, &(0x7f0000000180)={0xfffffffffffffffd, 0x3}, 0x0, 0x0, 0x0, 0x0)
316.452829ms ago: executing program 0 (id=2335):
syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@grpquota}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@grpjquota, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$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")
269.749664ms ago: executing program 1 (id=2336):
prctl$PR_CAPBSET_READ(0x17, 0x80000000000000)
269.526594ms ago: executing program 5 (id=2337):
timer_settime(0x0, 0x0, 0x0, &(0x7f00000010c0))
265.326964ms ago: executing program 3 (id=2338):
syz_emit_ethernet(0xd2, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ecff80", 0x9c, 0x11, 0x1, @remote, @mcast2, {[], {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x2, "775d6fda3c2b4abf3775d533dd4fae0a19c07b40f1e2e04df619f438864cd2a0", "9da0714b20e43f9103d11550144bf505303286561ed657f5f5872d2099d258a2dfc3d35b8ca0ed3443bbc7f537c045cd", "4167ae37237f03c06ab87fe9b3060d4c115fe77331b86251d59243ff", {"2164cd9f63931aed2bc54090c9e4f0d5", "b9238bdceb95defd55b68e301cd03f21"}}}}}}}}, 0x0)
262.755075ms ago: executing program 1 (id=2339):
prctl$PR_SCHED_CORE(0x47, 0x3, 0x0, 0x1, 0x0)
259.249705ms ago: executing program 4 (id=2340):
lsm_set_self_attr(0x67, &(0x7f0000000740)={0x65, 0xa, 0x20}, 0x20, 0x0)
185.678012ms ago: executing program 5 (id=2341):
syz_clone(0x65140000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)="b142d5c09507c2c65817f345407c07b6054a752a6e9b393c0aaf8dbd2cc9bd32769930a9489d399c8f08249d169240")
185.343702ms ago: executing program 4 (id=2342):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="c3aa004d2c01000071101a00000000009500"], &(0x7f0000000480)='syzkaller\x00', 0xe}, 0x94)
185.244732ms ago: executing program 1 (id=2343):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="91109a000000000095"], &(0x7f0000000280)='GPL\x00'}, 0x94)
181.610682ms ago: executing program 3 (id=2344):
syz_emit_ethernet(0x56, &(0x7f00000022c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8400", 0x20, 0x2c, 0x0, @remote, @local, {[@dstopts={0x73, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}]}}}}}, 0x0)
148.159816ms ago: executing program 3 (id=2345):
utime(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0x2, 0x6})
131.130817ms ago: executing program 4 (id=2346):
syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@multicast, @random="863f187dc8f8", @void, {@ipv6={0x86dd, @generic={0x3, 0x6, "7caa27", 0x8, 0x3c, 0x1, @private1, @mcast2, {[@hopopts={0x2f}]}}}}}, 0x0)
77.778243ms ago: executing program 1 (id=2347):
openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000300)={0x488c0, 0x1d6, 0x36}, 0x18)
77.258963ms ago: executing program 3 (id=2348):
syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@errors_remount}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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")
77.071523ms ago: executing program 1 (id=2349):
syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000a00)={[{@quota}, {@bsdgroups}, {@nouid32}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x5}}]}, 0x2, 0x474, &(0x7f0000000bc0)="$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")
65.501394ms ago: executing program 4 (id=2350):
add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc)
52.629775ms ago: executing program 0 (id=2351):
perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x12020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
455.67µs ago: executing program 4 (id=2352):
mount(0x0, &(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x2080, 0x0)
0s ago: executing program 0 (id=2353):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000080003851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000020b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x19, &(0x7f0000000340)=""/216, 0x0, 0x1e}, 0x94)
kernel console output (not intermixed with test programs):
sysadm_t tclass=isdn_socket permissive=1
[ 40.901915][ T3871] delete_channel: no stack
[ 41.023800][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 41.041307][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 41.041378][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory
[ 41.153234][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 41.164576][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 41.176227][ T3412] udevd[3412]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory
[ 41.251148][ T29] audit: type=1400 audit(1760171146.286:128): avc: denied { create } for pid=3918 comm="syz.3.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[ 41.598364][ T3959] loop1: detected capacity change from 0 to 8192
[ 41.615517][ T3975] loop4: detected capacity change from 0 to 512
[ 41.627186][ T3638] loop1: p2 p4
[ 41.630744][ T3638] loop1: p2 start 452986624 is beyond EOD, truncated
[ 41.637511][ T3638] loop1: p4 start 8388607 is beyond EOD, truncated
[ 41.638062][ T3975] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[ 41.657290][ T3975] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem
[ 41.675024][ T3959] loop1: p2 p4
[ 41.678855][ T3959] loop1: p2 start 452986624 is beyond EOD, truncated
[ 41.685585][ T3959] loop1: p4 start 8388607 is beyond EOD, truncated
[ 41.699109][ T3975] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended
[ 41.725815][ T3975] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006]
[ 41.738840][ T3975] System zones: 0-2, 18-18, 34-35
[ 41.754809][ T3975] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 41.834481][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000.
[ 42.211131][ T4053] syz.4.273 (4053) used greatest stack depth: 10688 bytes left
[ 42.295082][ T4055] loop1: detected capacity change from 0 to 8192
[ 42.372897][ T3638] loop1: p2 p3 p4
[ 42.376797][ T3638] loop1: p2 start 164919041 is beyond EOD, truncated
[ 42.383566][ T3638] loop1: p3 size 66846464 extends beyond EOD, truncated
[ 42.424400][ T3638] loop1: p4 size 37048832 extends beyond EOD, truncated
[ 42.462801][ T4055] loop1: p2 p3 p4
[ 42.466782][ T4055] loop1: p2 start 164919041 is beyond EOD, truncated
[ 42.473643][ T4055] loop1: p3 size 66846464 extends beyond EOD, truncated
[ 42.497024][ T4055] loop1: p4 size 37048832 extends beyond EOD, truncated
[ 42.636318][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 42.647309][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 42.680928][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 42.698563][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 42.904318][ T4148] loop5: detected capacity change from 0 to 512
[ 42.942260][ T4148] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem
[ 42.948428][ T4154] loop1: detected capacity change from 0 to 512
[ 42.962385][ T4148] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended
[ 42.977880][ T4148] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006]
[ 43.001785][ T4148] System zones: 0-2, 18-18, 34-35
[ 43.025215][ T4154] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 43.048815][ T4154] EXT4-fs (loop1): mount failed
[ 43.054116][ T4148] EXT4-fs (loop5): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 43.066758][ T4172] nfs: Unexpected value for 'acl'
[ 43.155937][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0700-0000-0000-000000000000.
[ 43.354776][ T4205] loop0: detected capacity change from 0 to 512
[ 43.374349][ T4205] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem
[ 43.404995][ T4205] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended
[ 43.405983][ T4215] loop5: detected capacity change from 0 to 512
[ 43.426416][ T4205] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006]
[ 43.434580][ T4205] System zones: 0-2
[ 43.434660][ T4215] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 43.434687][ T4205] , 18-18, 34-35
[ 43.449529][ T4205] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 43.471154][ T4215] EXT4-fs warning (device loop5): ext4_xattr_inode_get:546: inode #11: comm syz.5.348: ea_inode file size=4 entry size=6
[ 43.507341][ T4215] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.348: corrupted inode contents
[ 43.527774][ T4215] EXT4-fs error (device loop5): ext4_dirty_inode:6509: inode #15: comm syz.5.348: mark_inode_dirty error
[ 43.548718][ T4215] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.348: corrupted inode contents
[ 43.565880][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000.
[ 43.570283][ T4215] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.348: mark_inode_dirty error
[ 43.601089][ T4215] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.348: mark inode dirty (error -117)
[ 43.653492][ T4215] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117)
[ 43.662997][ T4215] EXT4-fs (loop5): 1 orphan inode deleted
[ 43.703234][ T4215] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 43.801369][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 43.871136][ T4266] cgroup: Invalid name
[ 43.991093][ T4283] 9pnet_fd: p9_fd_create_unix (4283): problem connecting socket: ./file0: -2
[ 44.035643][ T4291] loop4: detected capacity change from 0 to 512
[ 44.058786][ T4291] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.386: bg 0: block 16: invalid block bitmap
[ 44.076036][ T4296] loop3: detected capacity change from 0 to 512
[ 44.082905][ T4291] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 44.092976][ T4291] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.386: attempt to clear invalid blocks 1669132790 len 1
[ 44.116426][ T4291] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.386: invalid indirect mapped block 4294967295 (level 1)
[ 44.130974][ T4291] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.386: invalid indirect mapped block 4294967295 (level 2)
[ 44.146100][ T4296] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem
[ 44.155019][ T4291] EXT4-fs (loop4): 1 truncate cleaned up
[ 44.161640][ T4291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 44.176130][ T4296] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended
[ 44.191157][ T4296] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006]
[ 44.199628][ T4296] System zones: 0-2, 18-18, 34-35
[ 44.209940][ T4296] EXT4-fs (loop3): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 44.232446][ T4306] loop5: detected capacity change from 0 to 512
[ 44.239283][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 44.253688][ T4306] EXT4-fs: Ignoring removed oldalloc option
[ 44.282818][ T4306] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: comm syz.5.392: Parent and EA inode have the same ino 15
[ 44.317025][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0700-0000-0000-000000000000.
[ 44.335089][ T4306] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 44.348661][ T4306] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: comm syz.5.392: Parent and EA inode have the same ino 15
[ 44.365988][ T4306] EXT4-fs (loop5): 1 orphan inode deleted
[ 44.372399][ T4306] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 44.456764][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 44.515102][ T4339] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped).
[ 44.584000][ T4349] Option ''MO' to dns_resolver key: bad/missing value
[ 44.768714][ T4368] loop5: detected capacity change from 0 to 512
[ 44.834543][ T4368] __quota_error: 23 callbacks suppressed
[ 44.834562][ T4368] Quota error (device loop5): v2_read_file_info: Block with free entry 458752 out of range (1, 6).
[ 44.858366][ T4368] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 44.906730][ T4374] loop4: detected capacity change from 0 to 8192
[ 44.913587][ T4368] EXT4-fs (loop5): mount failed
[ 44.983260][ T4374] loop4: p2 p3 p4
[ 44.987153][ T4374] loop4: p2 start 164919041 is beyond EOD, truncated
[ 44.993992][ T4374] loop4: p3 size 66846464 extends beyond EOD, truncated
[ 45.011159][ T4374] loop4: p4 size 37048832 extends beyond EOD, truncated
[ 45.039302][ T4393] loop0: detected capacity change from 0 to 1024
[ 45.065391][ T4393] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 45.114780][ T4393] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 45.115530][ T29] audit: type=1400 audit(1760171150.043:151): avc: denied { mounton } for pid=4404 comm="syz.5.449" path="/syzcgroup/unified/syz5" dev="cgroup2" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1
[ 45.130562][ T4393] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 45.155167][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.433: Invalid inode table block 0 in block_group 0
[ 45.209973][ T4393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem
[ 45.240966][ T4393] EXT4-fs error (device loop0): ext4_quota_write:7334: inode #3: comm syz.0.433: mark_inode_dirty error
[ 45.267303][ T4422] loop4: detected capacity change from 0 to 164
[ 45.290282][ T4393] Quota error (device loop0): write_blk: dquota write failed
[ 45.297913][ T4393] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 45.307998][ T4393] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.433: Failed to acquire dquot type 0
[ 45.329732][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.433: Invalid inode table block 0 in block_group 0
[ 45.343935][ T4422] ISOFS: unable to read i-node block
[ 45.349526][ T4422] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 45.386367][ T4393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem
[ 45.406376][ T4393] EXT4-fs error (device loop0): ext4_ext_truncate:4475: inode #15: comm syz.0.433: mark_inode_dirty error
[ 45.425154][ T4431] loop3: detected capacity change from 0 to 8192
[ 45.435007][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.433: Invalid inode table block 0 in block_group 0
[ 45.447868][ T4435] loop1: detected capacity change from 0 to 2048
[ 45.457220][ T4393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem
[ 45.489205][ T4393] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem
[ 45.506941][ T4393] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.433: Invalid inode table block 0 in block_group 0
[ 45.507569][ T4435] FAT-fs (loop1): error, fat_get_cluster: detected the cluster chain loop (i_pos 1)
[ 45.526084][ T4393] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem
[ 45.529118][ T4435] FAT-fs (loop1): Filesystem has been set read-only
[ 45.539425][ T4393] EXT4-fs error (device loop0): ext4_truncate:4637: inode #15: comm syz.0.433: mark_inode_dirty error
[ 45.545535][ T3638] loop3: p2 p3 p4
[ 45.560374][ T4393] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem
[ 45.560435][ T3638] loop3: p2 start 164919041 is beyond EOD, truncated
[ 45.576019][ T3638] loop3: p3 size 66846464 extends beyond EOD, truncated
[ 45.583338][ T4393] EXT4-fs (loop0): 1 truncate cleaned up
[ 45.588766][ T3638] loop3: p4 size 37048832 extends beyond EOD, truncated
[ 45.599216][ T4431] loop3: p2 p3 p4
[ 45.603119][ T4431] loop3: p2 start 164919041 is beyond EOD, truncated
[ 45.609913][ T4431] loop3: p3 size 66846464 extends beyond EOD, truncated
[ 45.617623][ T4393] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 45.624320][ T4431] loop3: p4 size 37048832 extends beyond EOD, truncated
[ 45.693058][ T4443] loop5: detected capacity change from 0 to 512
[ 45.734428][ T4443] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.456: casefold flag without casefold feature
[ 45.770258][ T4445] loop1: detected capacity change from 0 to 512
[ 45.780157][ T4443] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.456: couldn't read orphan inode 15 (err -117)
[ 45.792265][ T4445] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22
[ 45.812516][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.815551][ T4443] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 45.849831][ T4454] loop3: detected capacity change from 0 to 512
[ 45.889140][ T4454] Quota error (device loop3): v2_read_file_info: Block with free entry 458752 out of range (1, 6).
[ 45.900189][ T4457] loop1: detected capacity change from 0 to 1024
[ 45.907567][ T4454] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 45.922354][ T4457] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869)
[ 45.933235][ T4454] EXT4-fs (loop3): mount failed
[ 45.938633][ T4457] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002]
[ 45.952186][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 45.961783][ T4457] EXT4-fs (loop1): failed to initialize system zone (-117)
[ 45.969258][ T4457] EXT4-fs (loop1): mount failed
[ 45.982079][ T29] audit: type=1400 audit(1760171150.899:152): avc: denied { mount } for pid=4461 comm="syz.4.466" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1
[ 46.064068][ T29] audit: type=1400 audit(1760171150.909:153): avc: denied { unmount } for pid=3413 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1
[ 46.122541][ T4479] loop1: detected capacity change from 0 to 512
[ 46.151585][ T4479] EXT4-fs: Ignoring removed mblk_io_submit option
[ 46.158486][ T4479] EXT4-fs: inline encryption not supported
[ 46.164923][ T4479] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem
[ 46.189326][ T4479] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.473: casefold flag without casefold feature
[ 46.222289][ T4479] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.473: couldn't read orphan inode 15 (err -117)
[ 46.254376][ T4495] loop3: detected capacity change from 0 to 2048
[ 46.256899][ T4497] loop0: detected capacity change from 0 to 1024
[ 46.263378][ T4479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 46.304959][ T3419] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.315927][ T4495] loop3: p1 < >
[ 46.316210][ T4497] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0
[ 46.330086][ T4497] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0
[ 46.339592][ T4497] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.481: Failed to acquire dquot type 0
[ 46.355787][ T4506] tmpfs: Bad value for 'mpol'
[ 46.443308][ T4520] capability: warning: `syz.1.493' uses deprecated v2 capabilities in a way that may be insecure
[ 46.470893][ T4497] EXT4-fs (loop0): 1 truncate cleaned up
[ 46.498049][ T4497] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 46.553202][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.574310][ T4536] futex_wake_op: syz.3.502 tries to shift op by 144; fix this program
[ 46.697969][ T4553] loop5: detected capacity change from 0 to 512
[ 46.737499][ T4553] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 46.763679][ T4553] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 46.770602][ T4553] Quota error (device loop5): dq_insert_tree: Quota tree root isn't allocated!
[ 46.779690][ T4553] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.508: Failed to acquire dquot type 1
[ 46.792121][ T4553] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.508: bg 0: block 40: padding at end of block bitmap is not set
[ 46.807325][ T4553] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 46.816993][ T4553] EXT4-fs (loop5): 1 truncate cleaned up
[ 46.825508][ T4553] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 46.860401][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.003393][ T4589] loop5: detected capacity change from 0 to 1024
[ 47.020721][ T4596] loop3: detected capacity change from 0 to 512
[ 47.028498][ T4589] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869)
[ 47.034017][ T4596] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 47.056298][ T4599] loop1: detected capacity change from 0 to 1024
[ 47.070026][ T4589] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002]
[ 47.088845][ T4589] EXT4-fs (loop5): failed to initialize system zone (-117)
[ 47.096162][ T4589] EXT4-fs (loop5): mount failed
[ 47.097880][ T4596] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.530: corrupted in-inode xattr: bad e_name length
[ 47.139437][ T4599] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[ 47.148394][ T4599] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 47.160747][ T4599] EXT4-fs (loop1): revision level too high, forcing read-only mode
[ 47.167465][ T4596] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.530: couldn't read orphan inode 15 (err -117)
[ 47.169154][ T4599] EXT4-fs (loop1): orphan cleanup on readonly fs
[ 47.181622][ T4596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 47.218693][ T4599] EXT4-fs error (device loop1): ext4_free_blocks:6706: comm syz.1.532: Freeing blocks not in datazone - block = 0, count = 4096
[ 47.227871][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.233284][ T4599] EXT4-fs (loop1): Remounting filesystem read-only
[ 47.247737][ T4599] EXT4-fs (loop1): 1 orphan inode deleted
[ 47.268264][ T4599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 47.347101][ T3419] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.351037][ T4627] loop0: detected capacity change from 0 to 512
[ 47.398666][ T4635] loop4: detected capacity change from 0 to 164
[ 47.408136][ T4635] Unable to read rock-ridge attributes
[ 47.418401][ T4627] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 47.473217][ T4627] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 159 vs 220 free clusters
[ 47.495260][ T4627] EXT4-fs (loop0): Remounting filesystem read-only
[ 47.518556][ T4627] EXT4-fs (loop0): 1 truncate cleaned up
[ 47.525156][ T4627] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 47.578301][ T4651] loop3: detected capacity change from 0 to 128
[ 47.618083][ T4627] syz.0.545 (4627) used greatest stack depth: 10352 bytes left
[ 47.633386][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.644221][ T4651] FAT-fs (loop3): bogus number of reserved sectors
[ 47.650835][ T4651] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 47.660212][ T4651] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 47.714173][ T4664] loop4: detected capacity change from 0 to 512
[ 47.732062][ T4664] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 47.959377][ T4696] loop4: detected capacity change from 0 to 512
[ 47.990557][ T4696] EXT4-fs: inline encryption not supported
[ 47.996471][ T4696] EXT4-fs: Ignoring removed nobh option
[ 48.027913][ T4696] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value
[ 48.039790][ T4696] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it
[ 48.049923][ T4696] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.577: Corrupt directory, running e2fsck is recommended
[ 48.078530][ T4696] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117
[ 48.087070][ T4696] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.577: corrupted in-inode xattr: invalid ea_ino
[ 48.132296][ T4706] loop3: detected capacity change from 0 to 512
[ 48.143042][ T4679] loop5: detected capacity change from 0 to 32768
[ 48.149803][ T4696] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.577: couldn't read orphan inode 15 (err -117)
[ 48.168586][ T4710] /dev/sg0: Can't lookup blockdev
[ 48.175317][ T4696] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 48.197599][ T3638] loop5: p1 p3 < >
[ 48.212859][ T4679] loop5: p1 p3 < >
[ 48.285254][ T4720] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYL) failed with errno=-22
[ 48.323443][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 48.361166][ T4730] loop3: detected capacity change from 0 to 512
[ 48.389584][ T4730] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 48.409771][ T4733] loop4: detected capacity change from 0 to 512
[ 48.430365][ T4730] FAT-fs (loop3): FAT read failed (blocknr 543)
[ 48.438604][ T4733] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 48.462679][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[ 48.473969][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 48.503406][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 48.528063][ T4733] EXT4-fs (loop4): mount failed
[ 48.529277][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory
[ 48.572081][ T4751] IPv6: addrconf: prefix option has invalid lifetime
[ 48.632392][ T4757] loop4: detected capacity change from 0 to 512
[ 48.642515][ T4758] loop0: detected capacity change from 0 to 512
[ 48.668781][ T4757] EXT4-fs (loop4): too many log groups per flexible block group
[ 48.678920][ T4758] EXT4-fs error (device loop0): ext4_quota_enable:7136: inode #4: comm syz.0.608: iget: checksum invalid
[ 48.700657][ T4757] EXT4-fs (loop4): failed to initialize mballoc (-12)
[ 48.708119][ T4757] EXT4-fs (loop4): mount failed
[ 48.709637][ T4758] EXT4-fs error (device loop0): ext4_quota_enable:7139: comm syz.0.608: Bad quota inode: 4, type: 1
[ 48.738395][ T4758] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-74, ino=4). Please run e2fsck to fix.
[ 48.753901][ T4758] EXT4-fs (loop0): mount failed
[ 48.923847][ T4792] loop3: detected capacity change from 0 to 512
[ 48.950146][ T4797] loop4: detected capacity change from 0 to 512
[ 48.950780][ T4792] EXT4-fs (loop3): invalid first ino: 0
[ 48.956892][ T4797] EXT4-fs: Ignoring removed mblk_io_submit option
[ 49.012755][ T4797] EXT4-fs: inline encryption not supported
[ 49.021168][ T4797] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem
[ 49.055367][ T4797] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.624: casefold flag without casefold feature
[ 49.068353][ T4797] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.624: couldn't read orphan inode 15 (err -117)
[ 49.087867][ T4797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 49.166661][ T4822] loop5: detected capacity change from 0 to 512
[ 49.203901][ T4824] loop1: detected capacity change from 0 to 2048
[ 49.221062][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.247422][ T4822] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 49.256822][ T3638] loop1: p1 < >
[ 49.263623][ T4822] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 49.268372][ T4824] loop1: p1 < >
[ 49.333859][ T4822] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #16: comm syz.5.636: corrupted inode contents
[ 49.374566][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 49.393586][ T4822] EXT4-fs (loop5): Remounting filesystem read-only
[ 49.400298][ T4822] EXT4-fs (loop5): 1 truncate cleaned up
[ 49.406172][ T296] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started
[ 49.416843][ T296] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started
[ 49.435794][ T296] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started
[ 49.472172][ T4822] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 49.488103][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[ 49.569155][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.706630][ T4870] loop3: detected capacity change from 0 to 8192
[ 49.757762][ T3638] loop3: p1[EZD] p2 p3 p4
[ 49.762358][ T3638] loop3: p1 size 32768 extends beyond EOD, truncated
[ 49.789939][ T3638] loop3: p2 start 930308 is beyond EOD, truncated
[ 49.796428][ T3638] loop3: p3 start 117772289 is beyond EOD, truncated
[ 49.803172][ T3638] loop3: p4 size 262144 extends beyond EOD, truncated
[ 49.827935][ T4870] loop3: p1[EZD] p2 p3 p4
[ 49.835928][ T4870] loop3: p1 size 32768 extends beyond EOD, truncated
[ 49.866126][ T4895] loop4: detected capacity change from 0 to 164
[ 49.878443][ T4870] loop3: p2 start 930308 is beyond EOD, truncated
[ 49.884919][ T4870] loop3: p3 start 117772289 is beyond EOD, truncated
[ 49.891776][ T4870] loop3: p4 size 262144 extends beyond EOD, truncated
[ 49.907661][ T4895] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 50.016181][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 50.021275][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 50.059486][ T4911] cgroup: name respecified
[ 50.340521][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 50.351745][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 50.416419][ T4946] loop0: detected capacity change from 0 to 512
[ 50.475420][ T4946] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[ 50.487322][ T4946] EXT4-fs (loop0): group descriptors corrupted!
[ 50.629067][ T29] kauditd_printk_skb: 12 callbacks suppressed
[ 50.629086][ T29] audit: type=1400 audit(1760173733.525:158): avc: denied { mount } for pid=4966 comm="syz.1.707" name="/" dev="hugetlbfs" ino=9787 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1
[ 50.701753][ T4973] futex_wake_op: syz.1.709 tries to shift op by 32; fix this program
[ 50.728264][ T29] audit: type=1400 audit(1760173733.555:159): avc: denied { unmount } for pid=3419 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1
[ 50.784068][ T4965] loop0: detected capacity change from 0 to 8192
[ 50.806456][ T4984] loop1: detected capacity change from 0 to 512
[ 50.867098][ T4984] EXT4-fs error (device loop1): ext4_quota_enable:7136: inode #4: comm syz.1.714: iget: checksum invalid
[ 50.905570][ T4995] loop5: detected capacity change from 0 to 2048
[ 50.927166][ T4989] loop3: detected capacity change from 0 to 1024
[ 50.953515][ T4984] EXT4-fs error (device loop1): ext4_quota_enable:7139: comm syz.1.714: Bad quota inode: 4, type: 1
[ 50.971532][ T4989] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 51.019591][ T4989] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.718: Invalid block bitmap block 0 in block_group 0
[ 51.047270][ T4989] Quota error (device loop3): write_blk: dquota write failed
[ 51.054881][ T4989] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota
[ 51.065143][ T4984] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-74, ino=4). Please run e2fsck to fix.
[ 51.088988][ T4989] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.718: Failed to acquire dquot type 0
[ 51.100280][ T4984] EXT4-fs (loop1): mount failed
[ 51.124579][ T4989] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.718: Freeing blocks not in datazone - block = 0, count = 4096
[ 51.159180][ T29] audit: type=1326 audit(1760173734.055:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.0.730" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f986649eec9 code=0x0
[ 51.192410][ T4989] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.718: Invalid inode bitmap blk 0 in block_group 0
[ 51.208366][ T296] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-7
[ 51.217414][ T296] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0
[ 51.235946][ T4989] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem
[ 51.267022][ T4989] EXT4-fs (loop3): 1 orphan inode deleted
[ 51.273189][ T4989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 51.373464][ T4989] syz.3.718 (4989) used greatest stack depth: 9504 bytes left
[ 51.410780][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 51.447476][ T5051] SELinux: security_context_str_to_sid () failed with errno=-22
[ 51.555425][ T29] audit: type=1400 audit(1760173734.441:161): avc: denied { create } for pid=5066 comm="syz.5.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1
[ 51.601935][ T5073] Invalid ELF header type: 3 != 1
[ 51.607091][ T29] audit: type=1400 audit(1760173734.478:162): avc: denied { module_load } for pid=5072 comm="syz.1.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1
[ 51.742175][ T5075] loop3: detected capacity change from 0 to 8192
[ 51.805655][ T3638] loop3: p1 p4
[ 51.809192][ T3638] loop3: p1 size 196608 extends beyond EOD, truncated
[ 51.846812][ T3638] loop3: p4 size 50331648 extends beyond EOD, truncated
[ 51.896737][ T5108] loop5: detected capacity change from 0 to 512
[ 51.897559][ T5075] loop3: p1 p4
[ 51.918493][ T5075] loop3: p1 size 196608 extends beyond EOD, truncated
[ 51.946220][ T29] audit: type=1400 audit(1760173734.796:163): avc: denied { cpu } for pid=5116 comm="syz.4.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1
[ 51.957083][ T5075] loop3: p4 size 50331648 extends beyond EOD, truncated
[ 51.984140][ T5108] EXT4-fs error (device loop5): ext4_quota_enable:7136: inode #4: comm syz.5.777: iget: checksum invalid
[ 52.030406][ T5108] EXT4-fs error (device loop5): ext4_quota_enable:7139: comm syz.5.777: Bad quota inode: 4, type: 1
[ 52.116090][ T5108] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-74, ino=4). Please run e2fsck to fix.
[ 52.158431][ T5108] EXT4-fs (loop5): mount failed
[ 52.314553][ T5154] futex_wake_op: syz.4.797 tries to shift op by 36; fix this program
[ 52.361310][ T29] audit: type=1326 audit(1760173735.189:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5155 comm="syz.0.799" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f986649eec9 code=0x0
[ 52.403096][ T5160] loop5: detected capacity change from 0 to 512
[ 52.417586][ T5160] EXT4-fs: journaled quota format not specified
[ 52.460806][ T5167] loop4: detected capacity change from 0 to 512
[ 52.507096][ T5167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 52.588852][ T5167] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[ 52.704005][ T5190] IPv6: addrconf: prefix option has invalid lifetime
[ 52.733485][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.981690][ T5221] loop1: detected capacity change from 0 to 4096
[ 52.991525][ T5224] loop0: detected capacity change from 0 to 2048
[ 52.998459][ T5221] EXT4-fs: inline encryption not supported
[ 53.015465][ T5221] EXT4-fs: mb_optimize_scan should be set to 0 or 1.
[ 53.038514][ T5224] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 53.117120][ T5224] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096)
[ 53.318633][ T5258] loop4: detected capacity change from 0 to 128
[ 53.792832][ T5315] futex_wake_op: syz.1.876 tries to shift op by -1; fix this program
[ 53.906058][ T5325] loop1: detected capacity change from 0 to 128
[ 54.280077][ T5368] loop5: detected capacity change from 0 to 512
[ 54.308619][ T5368] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349)
[ 54.342301][ T5368] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 54.354208][ T5372] loop4: detected capacity change from 0 to 512
[ 54.387917][ T5368] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.902: Block bitmap for bg 0 marked uninitialized
[ 54.422036][ T5372] EXT4-fs error (device loop4): ext4_init_orphan_info:581: comm syz.4.904: inode #0: comm syz.4.904: iget: illegal inode #
[ 54.483153][ T5372] EXT4-fs (loop4): get orphan inode failed
[ 54.492497][ T5372] EXT4-fs (loop4): mount failed
[ 54.498104][ T5368] EXT4-fs (loop5): Remounting filesystem read-only
[ 54.505205][ T5368] EXT4-fs (loop5): 1 orphan inode deleted
[ 54.546592][ T5368] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 54.604774][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 54.652051][ T5402] loop0: detected capacity change from 0 to 2048
[ 54.708629][ T5402] EXT4-fs (loop0): failed to initialize system zone (-117)
[ 54.731659][ T5402] EXT4-fs (loop0): mount failed
[ 54.809956][ T5428] loop3: detected capacity change from 0 to 256
[ 54.848661][ T5436] loop0: detected capacity change from 0 to 512
[ 54.879983][ T5428] FAT-fs (loop3): bogus sectors per cluster 30
[ 54.886186][ T5428] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 55.037172][ T5466] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2
[ 55.296505][ T5503] capability: warning: `syz.0.967' uses 32-bit capabilities (legacy support in use)
[ 55.300980][ T5499] loop3: detected capacity change from 0 to 1764
[ 55.469526][ T5522] loop0: detected capacity change from 0 to 2048
[ 55.490146][ T5533] loop4: detected capacity change from 0 to 512
[ 55.519379][ T5533] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 55.530920][ T3638] loop0: p2 p3 < > p4 < p5 >
[ 55.535771][ T3638] loop0: partition table partially beyond EOD, truncated
[ 55.556391][ T3638] loop0: p2 start 53543428 is beyond EOD, truncated
[ 55.563171][ T3638] loop0: p3 start 4284289 is beyond EOD, truncated
[ 55.580125][ T3638] loop0: p5 start 53543428 is beyond EOD, truncated
[ 55.608523][ T5522] loop0: p2 p3 < > p4 < p5 >
[ 55.613431][ T5522] loop0: partition table partially beyond EOD, truncated
[ 55.631213][ T5522] loop0: p2 start 53543428 is beyond EOD, truncated
[ 55.638027][ T5522] loop0: p3 start 4284289 is beyond EOD, truncated
[ 55.654070][ T5551] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[ 55.662381][ T5522] loop0: p5 start 53543428 is beyond EOD, truncated
[ 55.693428][ T5557] hugetlbfs: Bad value for 'gid'
[ 55.695646][ T5556] loop4: detected capacity change from 0 to 512
[ 55.698447][ T5557] hugetlbfs: Bad value for 'gid'
[ 55.713857][ T5556] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem
[ 55.724528][ T5556] EXT4-fs (loop4): revision level too high, forcing read-only mode
[ 55.732599][ T5556] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 55.743154][ T5556] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 55.757847][ T5556] EXT4-fs (loop4): Cannot turn on quotas: error -117
[ 55.769708][ T5556] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #16: comm syz.4.994: iget: immutable or append flags not allowed on symlinks
[ 55.784477][ T5556] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.994: couldn't read orphan inode 16 (err -117)
[ 55.797013][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 55.800478][ T5556] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 55.837766][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 55.908122][ T5574] loop4: detected capacity change from 0 to 512
[ 55.925756][ T5574] EXT4-fs (loop4): filesystem is read-only
[ 55.963733][ T5580] loop5: detected capacity change from 0 to 256
[ 56.112909][ T5604] loop5: detected capacity change from 0 to 256
[ 56.137476][ T5604] FAT-fs (loop5): bogus sectors per cluster 223
[ 56.143858][ T5604] FAT-fs (loop5): Can't find a valid FAT filesystem
[ 56.144833][ T5607] loop0: detected capacity change from 0 to 1756
[ 56.290531][ T29] kauditd_printk_skb: 7 callbacks suppressed
[ 56.290550][ T29] audit: type=1400 audit(1760173738.866:171): avc: denied { write } for pid=5623 comm="syz.3.1028" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1
[ 56.311805][ T5615] loop0: detected capacity change from 0 to 8192
[ 56.368124][ T5632] loop4: detected capacity change from 0 to 2048
[ 56.377606][ T3638] loop0: p1 p3
[ 56.378037][ T29] audit: type=1400 audit(1760173738.866:172): avc: denied { open } for pid=5623 comm="syz.3.1028" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1
[ 56.386287][ T3638] loop0: p1 start 51314688 is beyond EOD, truncated
[ 56.412313][ T3638] loop0: p3 start 65536 is beyond EOD, truncated
[ 56.448838][ T3877] Alternate GPT is invalid, using primary GPT.
[ 56.455335][ T3877] loop4: p2 p3 p7
[ 56.468654][ T5615] loop0: p1 p3
[ 56.472715][ T5615] loop0: p1 start 51314688 is beyond EOD, truncated
[ 56.479351][ T5615] loop0: p3 start 65536 is beyond EOD, truncated
[ 56.511001][ T5632] Alternate GPT is invalid, using primary GPT.
[ 56.517455][ T5632] loop4: p2 p3 p7
[ 56.631320][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory
[ 56.631499][ T3412] udevd[3412]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory
[ 56.654882][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 56.776062][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 56.783008][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory
[ 56.787276][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory
[ 57.110970][ T29] audit: type=1326 audit(1760173739.624:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz.3.1074" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe0bceaeec9 code=0x0
[ 57.166302][ T5727] loop1: detected capacity change from 0 to 512
[ 57.208504][ T5727] FAT-fs (loop1): bogus number of directory entries (3)
[ 57.215646][ T5727] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 57.318989][ T5742] loop3: detected capacity change from 0 to 1024
[ 57.358549][ T5742] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 57.369596][ T5742] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 57.434199][ T5742] EXT4-fs (loop3): external journal device major/minor numbers have changed
[ 57.443198][ T5742] EXT4-fs (loop3): filesystem has both journal inode and journal device!
[ 57.556429][ T5770] tmpfs: Bad value for 'mpol'
[ 57.675362][ T5784] loop0: detected capacity change from 0 to 512
[ 57.691654][ T5784] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem
[ 57.707809][ T5780] loop1: detected capacity change from 0 to 2048
[ 57.723262][ T5784] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1106: bad orphan inode 15
[ 57.759927][ T5784] ext4_test_bit(bit=14, block=18) = 1
[ 57.765411][ T5784] is_bad_inode(inode)=0
[ 57.769592][ T5784] NEXT_ORPHAN(inode)=1023
[ 57.773965][ T5784] max_ino=32
[ 57.777321][ T5784] i_nlink=0
[ 57.813831][ T5799] loop3: detected capacity change from 0 to 2048
[ 57.821022][ T5784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none.
[ 57.838479][ T5784] ext2 filesystem being mounted at /208/qY3aK supports timestamps until 2038-01-19 (0x7fffffff)
[ 57.850326][ T3638] loop1: p1 p2 p3
[ 57.876421][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000.
[ 57.877534][ T5780] loop1: p1 p2 p3
[ 57.911658][ T3878] Alternate GPT is invalid, using primary GPT.
[ 57.918174][ T3878] loop3: p2 p3 p7
[ 57.950709][ T5799] Alternate GPT is invalid, using primary GPT.
[ 57.957192][ T5799] loop3: p2 p3 p7
[ 58.053691][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory
[ 58.072628][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory
[ 58.078341][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 58.102480][ T5821] loop3: detected capacity change from 0 to 128
[ 58.115135][ T5819] loop1: detected capacity change from 0 to 2048
[ 58.215889][ T5819] loop1: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225
[ 58.240061][ T5840] loop3: detected capacity change from 0 to 512
[ 58.281420][ T5819] loop1: p1 size 917504 extends beyond EOD, truncated
[ 58.379882][ T5840] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities
[ 58.391934][ T5819] loop1: p4 start 150994949 is beyond EOD, truncated
[ 58.398852][ T5819] loop1: p5 size 917504 extends beyond EOD, truncated
[ 58.461670][ T5819] loop1: p6 size 917504 extends beyond EOD, truncated
[ 58.505003][ T5819] loop1: p7 size 917504 extends beyond EOD, truncated
[ 58.554105][ T5819] loop1: p8 size 917504 extends beyond EOD, truncated
[ 58.568860][ T5868] loop5: detected capacity change from 0 to 1024
[ 58.570586][ T5819] loop1: p9 size 917504 extends beyond EOD, truncated
[ 58.582884][ T5872] tmpfs: Unknown parameter 'context'
[ 58.592220][ T5868] EXT4-fs (loop5): can't mount with data_err=abort, fs mounted w/o journal
[ 58.647196][ T5819] loop1: p10 size 917504 extends beyond EOD, truncated
[ 58.681655][ T5878] loop0: detected capacity change from 0 to 512
[ 58.698006][ T5819] loop1: p11 size 917504 extends beyond EOD, truncated
[ 58.711718][ T5878] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors
[ 58.722705][ T5878] EXT4-fs (loop0): group descriptors corrupted!
[ 58.746953][ T5887] loop3: detected capacity change from 0 to 256
[ 58.755288][ T5819] loop1: p12 size 917504 extends beyond EOD, truncated
[ 58.796748][ T29] audit: type=1400 audit(1760173741.206:174): avc: denied { mount } for pid=5886 comm="syz.3.1150" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1
[ 58.811950][ T5819] loop1: p13 size 917504 extends beyond EOD, truncated
[ 58.829969][ T5893] dns_resolver: Unsupported server list version (0)
[ 58.871464][ T29] audit: type=1400 audit(1760173741.253:175): avc: denied { unmount } for pid=3409 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1
[ 58.887189][ T5819] loop1: p14 size 917504 extends beyond EOD, truncated
[ 58.967785][ T29] audit: type=1400 audit(1760173741.365:176): avc: denied { read } for pid=5909 comm="syz.4.1162" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[ 58.990955][ T29] audit: type=1400 audit(1760173741.365:177): avc: denied { open } for pid=5909 comm="syz.4.1162" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[ 59.027827][ T5819] loop1: p15 size 917504 extends beyond EOD, truncated
[ 59.042258][ T5915] SELinux: security_context_str_to_sid () failed with errno=-22
[ 59.059082][ T5819] loop1: p16 size 917504 extends beyond EOD, truncated
[ 59.069939][ T5919] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[ 59.069936][ T29] audit: type=1400 audit(1760173741.468:178): avc: denied { create } for pid=5917 comm="syz.4.1166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[ 59.141637][ T5819] loop1: p17 size 917504 extends beyond EOD, truncated
[ 59.153729][ T5927] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 59.167274][ T5927] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 59.187650][ T29] audit: type=1400 audit(1760173741.534:179): avc: denied { ioctl } for pid=5926 comm="syz.3.1170" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 59.210412][ T5819] loop1: p18 size 917504 extends beyond EOD, truncated
[ 59.232889][ T5933] loop0: detected capacity change from 0 to 128
[ 59.276124][ T5939] loop5: detected capacity change from 0 to 2048
[ 59.293834][ T5819] loop1: p19 size 917504 extends beyond EOD, truncated
[ 59.335493][ T5819] loop1: p20 size 917504 extends beyond EOD, truncated
[ 59.353519][ T5819] loop1: p21 size 917504 extends beyond EOD, truncated
[ 59.385281][ T5819] loop1: p22 size 917504 extends beyond EOD, truncated
[ 59.420803][ T5819] loop1: p23 size 917504 extends beyond EOD, truncated
[ 59.449971][ T5819] loop1: p24 size 917504 extends beyond EOD, truncated
[ 59.471729][ T5819] loop1: p25 size 917504 extends beyond EOD, truncated
[ 59.523885][ T5968] loop5: detected capacity change from 0 to 256
[ 59.533097][ T5819] loop1: p26 size 917504 extends beyond EOD, truncated
[ 59.565536][ T5819] loop1: p27 size 917504 extends beyond EOD, truncated
[ 59.588385][ T29] audit: type=1400 audit(1760173743.949:180): avc: denied { execute } for pid=5974 comm="syz.5.1194" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13084 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1
[ 59.620112][ T5819] loop1: p28 size 917504 extends beyond EOD, truncated
[ 59.648921][ T5819] loop1: p29 size 917504 extends beyond EOD, truncated
[ 59.677699][ T5819] loop1: p30 size 917504 extends beyond EOD, truncated
[ 59.706317][ T5819] loop1: p31 size 917504 extends beyond EOD, truncated
[ 59.744442][ T5992] cgroup: Need name or subsystem set
[ 59.773096][ T5819] loop1: p32 size 917504 extends beyond EOD, truncated
[ 59.796837][ T5819] loop1: p33 size 917504 extends beyond EOD, truncated
[ 59.810452][ T5819] loop1: p34 size 917504 extends beyond EOD, truncated
[ 59.860967][ T5819] loop1: p35 size 917504 extends beyond EOD, truncated
[ 59.868501][ T5819] loop1: p36 size 917504 extends beyond EOD, truncated
[ 59.923909][ T5819] loop1: p37 size 917504 extends beyond EOD, truncated
[ 59.951403][ T5819] loop1: p38 size 917504 extends beyond EOD, truncated
[ 59.985859][ T5819] loop1: p39 size 917504 extends beyond EOD, truncated
[ 60.022119][ T6024] loop3: detected capacity change from 0 to 1024
[ 60.060367][ T6024] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (23577!=28264)
[ 60.070130][ T6024] EXT4-fs (loop3): group descriptors corrupted!
[ 60.077118][ T5819] loop1: p40 size 917504 extends beyond EOD, truncated
[ 60.110099][ T5819] loop1: p41 size 917504 extends beyond EOD, truncated
[ 60.117813][ T5819] loop1: p42 size 917504 extends beyond EOD, truncated
[ 60.125461][ T5819] loop1: p43 size 917504 extends beyond EOD, truncated
[ 60.185510][ T5819] loop1: p44 size 917504 extends beyond EOD, truncated
[ 60.201789][ T5819] loop1: p45 size 917504 extends beyond EOD, truncated
[ 60.268477][ T5819] loop1: p46 size 917504 extends beyond EOD, truncated
[ 60.307790][ T5819] loop1: p47 size 917504 extends beyond EOD, truncated
[ 60.340793][ T5819] loop1: p48 size 917504 extends beyond EOD, truncated
[ 60.357326][ T5819] loop1: p49 size 917504 extends beyond EOD, truncated
[ 60.416999][ T5819] loop1: p50 size 917504 extends beyond EOD, truncated
[ 60.449973][ T6082] delete_channel: no stack
[ 60.460325][ T6082] delete_channel: no stack
[ 60.465439][ T5819] loop1: p51 size 917504 extends beyond EOD, truncated
[ 60.481891][ T6085] loop4: detected capacity change from 0 to 512
[ 60.492556][ T5819] loop1: p52 size 917504 extends beyond EOD, truncated
[ 60.536314][ T5819] loop1: p53 size 917504 extends beyond EOD, truncated
[ 60.561247][ T6091] loop3: detected capacity change from 0 to 164
[ 60.568362][ T6091] rock: corrupted directory entry. extent=32, offset=0, size=65773
[ 60.573249][ T6085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 60.589397][ T6091] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 60.609392][ T5819] loop1: p54 size 917504 extends beyond EOD, truncated
[ 60.633658][ T5819] loop1: p55 size 917504 extends beyond EOD, truncated
[ 60.641401][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 60.674391][ T5819] loop1: p56 size 917504 extends beyond EOD, truncated
[ 60.707094][ T5819] loop1: p57 size 917504 extends beyond EOD, truncated
[ 60.732847][ T5819] loop1: p58 size 917504 extends beyond EOD, truncated
[ 60.750973][ T5819] loop1: p59 size 917504 extends beyond EOD, truncated
[ 60.764274][ T5819] loop1: p60 size 917504 extends beyond EOD, truncated
[ 60.789748][ T5819] loop1: p61 size 917504 extends beyond EOD, truncated
[ 60.792602][ T6116] loop3: detected capacity change from 0 to 512
[ 60.797673][ T5819] loop1: p62 size 917504 extends beyond EOD, truncated
[ 60.817502][ T5819] loop1: p63 size 917504 extends beyond EOD, truncated
[ 60.831373][ T6116] ext4: Unknown parameter '"'
[ 60.838476][ T5819] loop1: p64 size 917504 extends beyond EOD, truncated
[ 60.858082][ T5819] loop1: p65 size 917504 extends beyond EOD, truncated
[ 60.866573][ T5819] loop1: p66 size 917504 extends beyond EOD, truncated
[ 60.874157][ T5819] loop1: p67 size 917504 extends beyond EOD, truncated
[ 60.894935][ T5819] loop1: p68 size 917504 extends beyond EOD, truncated
[ 60.928760][ T5819] loop1: p69 size 917504 extends beyond EOD, truncated
[ 60.950197][ T5819] loop1: p70 size 917504 extends beyond EOD, truncated
[ 60.974409][ T5819] loop1: p71 size 917504 extends beyond EOD, truncated
[ 61.006351][ T5819] loop1: p72 size 917504 extends beyond EOD, truncated
[ 61.024649][ T5819] loop1: p73 size 917504 extends beyond EOD, truncated
[ 61.038072][ T5819] loop1: p74 size 917504 extends beyond EOD, truncated
[ 61.062722][ T5819] loop1: p75 size 917504 extends beyond EOD, truncated
[ 61.070609][ T5819] loop1: p76 size 917504 extends beyond EOD, truncated
[ 61.082489][ T6141] loop5: detected capacity change from 0 to 512
[ 61.085017][ T5819] loop1: p77 size 917504 extends beyond EOD, truncated
[ 61.116527][ T6141] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 61.130653][ T5819] loop1: p78 size 917504 extends beyond EOD, truncated
[ 61.175846][ T5819] loop1: p79 size 917504 extends beyond EOD, truncated
[ 61.211655][ T5819] loop1: p80 size 917504 extends beyond EOD, truncated
[ 61.242588][ T5819] loop1: p81 size 917504 extends beyond EOD, truncated
[ 61.247061][ T6164] loop0: detected capacity change from 0 to 512
[ 61.253855][ T5819] loop1: p82 size 917504 extends beyond EOD, truncated
[ 61.263301][ T6164] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 61.266821][ T5819] loop1: p83 size 917504 extends beyond EOD, truncated
[ 61.284868][ T6164] EXT4-fs error (device loop0): __ext4_fill_super:5512: inode #2: comm syz.0.1288: iget: special inode unallocated
[ 61.304329][ T6164] EXT4-fs (loop0): get root inode failed
[ 61.304921][ T5819] loop1: p84 size 917504 extends beyond EOD, truncated
[ 61.310205][ T6164] EXT4-fs (loop0): mount failed
[ 61.328313][ T5819] loop1: p85 size 917504 extends beyond EOD, truncated
[ 61.339364][ T5819] loop1: p86 size 917504 extends beyond EOD, truncated
[ 61.347044][ T5819] loop1: p87 size 917504 extends beyond EOD, truncated
[ 61.354866][ T5819] loop1: p88 size 917504 extends beyond EOD, truncated
[ 61.363001][ T5819] loop1: p89 size 917504 extends beyond EOD, truncated
[ 61.371491][ T5819] loop1: p90 size 917504 extends beyond EOD, truncated
[ 61.379502][ T5819] loop1: p91 size 917504 extends beyond EOD, truncated
[ 61.390848][ T5819] loop1: p92 size 917504 extends beyond EOD, truncated
[ 61.402343][ T5819] loop1: p93 size 917504 extends beyond EOD, truncated
[ 61.410125][ T5819] loop1: p94 size 917504 extends beyond EOD, truncated
[ 61.419217][ T5819] loop1: p95 size 917504 extends beyond EOD, truncated
[ 61.447534][ T5819] loop1: p96 size 917504 extends beyond EOD, truncated
[ 61.468053][ T5819] loop1: p97 size 917504 extends beyond EOD, truncated
[ 61.479418][ T5819] loop1: p98 size 917504 extends beyond EOD, truncated
[ 61.504375][ T5819] loop1: p99 size 917504 extends beyond EOD, truncated
[ 61.531711][ T5819] loop1: p100 size 917504 extends beyond EOD, truncated
[ 61.566981][ T5819] loop1: p101 size 917504 extends beyond EOD, truncated
[ 61.600704][ T5819] loop1: p102 size 917504 extends beyond EOD, truncated
[ 61.622567][ T5819] loop1: p103 size 917504 extends beyond EOD, truncated
[ 61.647281][ T5819] loop1: p104 size 917504 extends beyond EOD, truncated
[ 61.664632][ T5819] loop1: p105 size 917504 extends beyond EOD, truncated
[ 61.689231][ T5819] loop1: p106 size 917504 extends beyond EOD, truncated
[ 61.707645][ T5819] loop1: p107 size 917504 extends beyond EOD, truncated
[ 61.730323][ T5819] loop1: p108 size 917504 extends beyond EOD, truncated
[ 61.738069][ T5819] loop1: p109 size 917504 extends beyond EOD, truncated
[ 61.770356][ T5819] loop1: p110 size 917504 extends beyond EOD, truncated
[ 61.781178][ T5819] loop1: p111 size 917504 extends beyond EOD, truncated
[ 61.791459][ T5819] loop1: p112 size 917504 extends beyond EOD, truncated
[ 61.799446][ T5819] loop1: p113 size 917504 extends beyond EOD, truncated
[ 61.820556][ T5819] loop1: p114 size 917504 extends beyond EOD, truncated
[ 61.828385][ T5819] loop1: p115 size 917504 extends beyond EOD, truncated
[ 61.846268][ T5819] loop1: p116 size 917504 extends beyond EOD, truncated
[ 61.871223][ T5819] loop1: p117 size 917504 extends beyond EOD, truncated
[ 61.881078][ T5819] loop1: p118 size 917504 extends beyond EOD, truncated
[ 61.890805][ T5819] loop1: p119 size 917504 extends beyond EOD, truncated
[ 61.902820][ T5819] loop1: p120 size 917504 extends beyond EOD, truncated
[ 61.933032][ T5819] loop1: p121 size 917504 extends beyond EOD, truncated
[ 61.952961][ T5819] loop1: p122 size 917504 extends beyond EOD, truncated
[ 61.968100][ T5819] loop1: p123 size 917504 extends beyond EOD, truncated
[ 61.989917][ T5819] loop1: p124 size 917504 extends beyond EOD, truncated
[ 62.008617][ T5819] loop1: p125 size 917504 extends beyond EOD, truncated
[ 62.019123][ T5819] loop1: p126 size 917504 extends beyond EOD, truncated
[ 62.030521][ T5819] loop1: p127 size 917504 extends beyond EOD, truncated
[ 62.051459][ T5819] loop1: p128 size 917504 extends beyond EOD, truncated
[ 62.071466][ T5819] loop1: p129 size 917504 extends beyond EOD, truncated
[ 62.099652][ T5819] loop1: p130 size 917504 extends beyond EOD, truncated
[ 62.126052][ T5819] loop1: p131 size 917504 extends beyond EOD, truncated
[ 62.143033][ T5819] loop1: p132 size 917504 extends beyond EOD, truncated
[ 62.154852][ T5819] loop1: p133 size 917504 extends beyond EOD, truncated
[ 62.169294][ T5819] loop1: p134 size 917504 extends beyond EOD, truncated
[ 62.195620][ T5819] loop1: p135 size 917504 extends beyond EOD, truncated
[ 62.211564][ T5819] loop1: p136 size 917504 extends beyond EOD, truncated
[ 62.220299][ T29] kauditd_printk_skb: 1 callbacks suppressed
[ 62.220313][ T29] audit: type=1400 audit(1760173746.409:182): avc: denied { read append } for pid=6274 comm="syz.4.1344" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 62.250005][ T29] audit: type=1400 audit(1760173746.409:183): avc: denied { open } for pid=6274 comm="syz.4.1344" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 62.291151][ T5819] loop1: p137 size 917504 extends beyond EOD, truncated
[ 62.298968][ T5819] loop1: p138 size 917504 extends beyond EOD, truncated
[ 62.306580][ T5819] loop1: p139 size 917504 extends beyond EOD, truncated
[ 62.314453][ T5819] loop1: p140 size 917504 extends beyond EOD, truncated
[ 62.324722][ T6283] loop0: detected capacity change from 0 to 512
[ 62.331931][ T6283] EXT4-fs (loop0): can't mount with both data=journal and delalloc
[ 62.348780][ T5819] loop1: p141 size 917504 extends beyond EOD, truncated
[ 62.356828][ T5819] loop1: p142 size 917504 extends beyond EOD, truncated
[ 62.367607][ T5819] loop1: p143 size 917504 extends beyond EOD, truncated
[ 62.390358][ T5819] loop1: p144 size 917504 extends beyond EOD, truncated
[ 62.417497][ T5819] loop1: p145 size 917504 extends beyond EOD, truncated
[ 62.425334][ T5819] loop1: p146 size 917504 extends beyond EOD, truncated
[ 62.435604][ T5819] loop1: p147 size 917504 extends beyond EOD, truncated
[ 62.451197][ T5819] loop1: p148 size 917504 extends beyond EOD, truncated
[ 62.485296][ T5819] loop1: p149 size 917504 extends beyond EOD, truncated
[ 62.503644][ T5819] loop1: p150 size 917504 extends beyond EOD, truncated
[ 62.522369][ T5819] loop1: p151 size 917504 extends beyond EOD, truncated
[ 62.530156][ T5819] loop1: p152 size 917504 extends beyond EOD, truncated
[ 62.540107][ T5819] loop1: p153 size 917504 extends beyond EOD, truncated
[ 62.565938][ T5819] loop1: p154 size 917504 extends beyond EOD, truncated
[ 62.573638][ T5819] loop1: p155 size 917504 extends beyond EOD, truncated
[ 62.585137][ T5819] loop1: p156 size 917504 extends beyond EOD, truncated
[ 62.596593][ T5819] loop1: p157 size 917504 extends beyond EOD, truncated
[ 62.611424][ T5819] loop1: p158 size 917504 extends beyond EOD, truncated
[ 62.632973][ T6313] futex_wake_op: syz.3.1361 tries to shift op by -1; fix this program
[ 62.647398][ T5819] loop1: p159 size 917504 extends beyond EOD, truncated
[ 62.649383][ T29] audit: type=1400 audit(1760173746.811:184): avc: denied { remount } for pid=6310 comm="syz.0.1358" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 62.661510][ T5819] loop1: p160 size 917504 extends beyond EOD, truncated
[ 62.674111][ T29] audit: type=1326 audit(1760173746.811:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.5.1362" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205df7eec9 code=0x0
[ 62.682183][ T5819] loop1: p161 size 917504 extends beyond EOD, truncated
[ 62.758505][ T6324] 9pnet_fd: Insufficient options for proto=fd
[ 62.772301][ T5819] loop1: p162 size 917504 extends beyond EOD, truncated
[ 62.793754][ T5819] loop1: p163 size 917504 extends beyond EOD, truncated
[ 62.810215][ T5819] loop1: p164 size 917504 extends beyond EOD, truncated
[ 62.821110][ T5819] loop1: p165 size 917504 extends beyond EOD, truncated
[ 62.831842][ T5819] loop1: p166 size 917504 extends beyond EOD, truncated
[ 62.857334][ T5819] loop1: p167 size 917504 extends beyond EOD, truncated
[ 62.871650][ T5819] loop1: p168 size 917504 extends beyond EOD, truncated
[ 62.882628][ T5819] loop1: p169 size 917504 extends beyond EOD, truncated
[ 62.890907][ T5819] loop1: p170 size 917504 extends beyond EOD, truncated
[ 62.923770][ T5819] loop1: p171 size 917504 extends beyond EOD, truncated
[ 62.945355][ T5819] loop1: p172 size 917504 extends beyond EOD, truncated
[ 62.959310][ T5819] loop1: p173 size 917504 extends beyond EOD, truncated
[ 62.969110][ T29] audit: type=1400 audit(1760173747.111:186): avc: denied { create } for pid=6347 comm="syz.4.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1
[ 62.970497][ T5819] loop1: p174 size 917504 extends beyond EOD, truncated
[ 63.007020][ T6333] loop3: detected capacity change from 0 to 8192
[ 63.026641][ T5819] loop1: p175 size 917504 extends beyond EOD, truncated
[ 63.035044][ T5819] loop1: p176 size 917504 extends beyond EOD, truncated
[ 63.082152][ T5819] loop1: p177 size 917504 extends beyond EOD, truncated
[ 63.084639][ T6361] loop5: detected capacity change from 0 to 512
[ 63.090103][ T5819] loop1: p178 size 917504 extends beyond EOD, truncated
[ 63.124966][ T6361] ------------[ cut here ]------------
[ 63.130524][ T6361] EA inode 11 i_nlink=2
[ 63.130843][ T6361] WARNING: CPU: 0 PID: 6361 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380
[ 63.145281][ T6361] Modules linked in:
[ 63.149249][ T6361] CPU: 0 UID: 0 PID: 6361 Comm: syz.5.1383 Not tainted syzkaller #0 PREEMPT(voluntary)
[ 63.159046][ T6361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025
[ 63.169272][ T6361] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380
[ 63.176023][ T6361] Code: 90 49 8d 7e 40 e8 e6 02 b9 ff 4d 8b 6e 40 4c 89 e7 e8 fa fd b8 ff 41 8b 56 48 48 c7 c7 d5 4d 55 86 4c 89 ee e8 c7 09 68 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 08 68 b0 03 0f 1f 84 00 00 00 00 00
[ 63.195795][ T6361] RSP: 0018:ffffc9000fc3f5a0 EFLAGS: 00010246
[ 63.201970][ T6361] RAX: e923926e0dd4cf00 RBX: ffff88811a141760 RCX: 0000000000080000
[ 63.210026][ T6361] RDX: ffffc90003aa8000 RSI: 0000000000003f34 RDI: 0000000000003f35
[ 63.213069][ T5819] loop1: p179 size 917504 extends beyond EOD,
[ 63.218110][ T6361] RBP: 0000000000000002 R08: 0001c9000fc3f427 R09: 0000000000000000
[ 63.218129][ T6361] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811a141710
[ 63.218145][ T6361] R13: 000000000000000b R14: ffff88811a1416c8 R15: 0000000000000001
[ 63.224316][ T5819] truncated
[ 63.232325][ T6361] FS: 00007f205c9df6c0(0000) GS:ffff8882aee3a000(0000) knlGS:0000000000000000
[ 63.260658][ T6361] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 63.267275][ T6361] CR2: 00007f205df621e0 CR3: 000000011acc8000 CR4: 00000000003506f0
[ 63.275699][ T6361] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 63.283748][ T6361] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
[ 63.292229][ T6361] Call Trace:
[ 63.295533][ T6361]
[ 63.298486][ T6361] ext4_xattr_set_entry+0x77f/0x1020
[ 63.304136][ T6361] ext4_xattr_ibody_set+0x184/0x3c0
[ 63.309399][ T6361] ext4_expand_extra_isize_ea+0xcbb/0x11f0
[ 63.315342][ T6361] __ext4_expand_extra_isize+0x246/0x280
[ 63.321036][ T6361] __ext4_mark_inode_dirty+0x29d/0x3f0
[ 63.326782][ T6361] ext4_evict_inode+0x80e/0xd90
[ 63.327808][ T5819] loop1: p180 size 917504 extends beyond EOD, truncated
[ 63.331741][ T6361] ? __pfx_ext4_evict_inode+0x10/0x10
[ 63.344152][ T6361] evict+0x2e3/0x550
[ 63.348202][ T6361] ? __dquot_initialize+0x146/0x7c0
[ 63.353465][ T6361] iput+0x4ed/0x650
[ 63.355486][ T5819] loop1: p181 size 917504 extends beyond EOD, truncated
[ 63.357427][ T6361] ext4_process_orphan+0x1a9/0x1c0
[ 63.369540][ T6361] ext4_orphan_cleanup+0x6a8/0xa00
[ 63.374712][ T6361] ext4_fill_super+0x3483/0x3810
[ 63.377575][ T5819] loop1: p182 size 917504 extends beyond EOD, truncated
[ 63.379728][ T6361] ? snprintf+0x86/0xb0
[ 63.390898][ T6361] ? set_blocksize+0x1a8/0x310
[ 63.395700][ T6361] ? sb_set_blocksize+0xe3/0x100
[ 63.398216][ T5819] loop1: p183 size 917504 extends beyond EOD, truncated
[ 63.400715][ T6361] ? setup_bdev_super+0x30e/0x370
[ 63.411156][ T5819] loop1: p184 size 917504 extends beyond EOD, truncated
[ 63.412714][ T6361] ? __pfx_ext4_fill_super+0x10/0x10
[ 63.425074][ T6361] get_tree_bdev_flags+0x291/0x300
[ 63.430233][ T5819] loop1: p185 size 917504 extends beyond EOD, truncated
[ 63.431272][ T5819] loop1: p186 size 917504 extends beyond EOD, truncated
[ 63.437396][ T6361] ? __pfx_ext4_fill_super+0x10/0x10
[ 63.449760][ T6361] get_tree_bdev+0x1f/0x30
[ 63.454356][ T6361] ext4_get_tree+0x1c/0x30
[ 63.458810][ T6361] vfs_get_tree+0x54/0x1d0
[ 63.462478][ T5819] loop1: p187 size 917504 extends beyond EOD, truncated
[ 63.463297][ T6361] do_new_mount+0x24d/0x660
[ 63.471999][ T5819] loop1: p188 size 917504 extends beyond EOD, truncated
[ 63.475118][ T6361] path_mount+0x4a5/0xb70
[ 63.483207][ T5819] loop1: p189 size 917504 extends beyond EOD, truncated
[ 63.486547][ T6361] ? user_path_at+0x109/0x130
[ 63.496631][ T5819] loop1: p190 size 917504 extends beyond EOD, truncated
[ 63.498291][ T6361] __se_sys_mount+0x28c/0x2e0
[ 63.507249][ T5819] loop1: p191 size 917504 extends beyond EOD, truncated
[ 63.510446][ T6361] __x64_sys_mount+0x67/0x80
[ 63.518579][ T5819] loop1: p192 size 917504 extends beyond EOD, truncated
[ 63.522031][ T6361] x64_sys_call+0x2b51/0x3000
[ 63.530116][ T5819] loop1: p193 size 917504 extends beyond EOD, truncated
[ 63.533706][ T6361] do_syscall_64+0xd2/0x200
[ 63.545397][ T6361] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 63.546376][ T5819] loop1: p194 size 917504 extends beyond EOD, truncated
[ 63.551600][ T6361] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 63.561726][ T5819] loop1: p195 size 917504 extends beyond EOD, truncated
[ 63.564412][ T6361] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 63.564445][ T6361] RIP: 0033:0x7f205df8066a
[ 63.572435][ T5819] loop1: p196 size 917504 extends beyond EOD,
[ 63.577477][ T6361] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 63.577500][ T6361] RSP: 002b:00007f205c9dee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 63.577520][ T6361] RAX: ffffffffffffffda RBX: 00007f205c9deef0 RCX: 00007f205df8066a
[ 63.581983][ T5819] truncated
[ 63.583228][ T5819] loop1: p197 size 917504 extends beyond EOD,
[ 63.588177][ T6361] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f205c9deeb0
[ 63.607984][ T5819] truncated
[ 63.611998][ T5819] loop1: p198 size 917504 extends beyond EOD,
[ 63.616472][ T6361] RBP: 0000200000000180 R08: 00007f205c9deef0 R09: 0000000000800718
[ 63.616489][ T6361] R10: 0000000000800718 R11: 0000000000000246 R12: 00002000000001c0
[ 63.616505][ T6361] R13: 00007f205c9deeb0 R14: 0000000000000473 R15: 0000200000000680
[ 63.624524][ T5819] truncated
[ 63.627633][ T6361]
[ 63.635575][ T6374] loop3: detected capacity change from 0 to 128
[ 63.641813][ T6361] ---[ end trace 0000000000000000 ]---
[ 63.650354][ T6374] FAT-fs (loop3): bogus number of reserved sectors
[ 63.682692][ T6361] EXT4-fs (loop5): 1 orphan inode deleted
[ 63.688172][ T6374] FAT-fs (loop3): This looks like a DOS 1.x volume, but isn't a recognized floppy size (128 sectors)
[ 63.694427][ T6361] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 63.700229][ T6374] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 63.736083][ T6380] IPv6: addrconf: prefix option has invalid lifetime
[ 63.747788][ T5819] loop1: p199 size 917504 extends beyond EOD, truncated
[ 63.766674][ T5819] loop1: p200 size 917504 extends beyond EOD, truncated
[ 63.786120][ T5819] loop1: p201 size 917504 extends beyond EOD, truncated
[ 63.804655][ T5819] loop1: p202 size 917504 extends beyond EOD, truncated
[ 63.816703][ T5819] loop1: p203 size 917504 extends beyond EOD, truncated
[ 63.836397][ T5819] loop1: p204 size 917504 extends beyond EOD, truncated
[ 63.851024][ T6388] loop3: detected capacity change from 0 to 160
[ 63.860183][ T5819] loop1: p205 size 917504 extends beyond EOD, truncated
[ 63.888931][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 63.894667][ T5819] loop1: p206 size 917504 extends beyond EOD, truncated
[ 63.916188][ T5819] loop1: p207 size 917504 extends beyond EOD, truncated
[ 63.941389][ T6395] loop4: detected capacity change from 0 to 2048
[ 63.963383][ T5819] loop1: p208 size 917504 extends beyond EOD, truncated
[ 63.986418][ T5819] loop1: p209 size 917504 extends beyond EOD, truncated
[ 63.998891][ T5819] loop1: p210 size 917504 extends beyond EOD, truncated
[ 64.023300][ T5819] loop1: p211 size 917504 extends beyond EOD, truncated
[ 64.050911][ T5819] loop1: p212 size 917504 extends beyond EOD, truncated
[ 64.071813][ T5819] loop1: p213 size 917504 extends beyond EOD, truncated
[ 64.090462][ T5819] loop1: p214 size 917504 extends beyond EOD, truncated
[ 64.117960][ T5819] loop1: p215 size 917504 extends beyond EOD, truncated
[ 64.142270][ T5819] loop1: p216 size 917504 extends beyond EOD, truncated
[ 64.158013][ T5819] loop1: p217 size 917504 extends beyond EOD, truncated
[ 64.159084][ T6424] loop5: detected capacity change from 0 to 512
[ 64.172064][ T5819] loop1: p218 size 917504 extends beyond EOD, truncated
[ 64.182891][ T5819] loop1: p219 size 917504 extends beyond EOD, truncated
[ 64.201693][ T6424] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.206706][ T5819] loop1: p220 size 917504 extends beyond EOD, truncated
[ 64.220773][ T6424] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1415: bad orphan inode 15
[ 64.234739][ T6424] ext4_test_bit(bit=14, block=18) = 1
[ 64.240345][ T6424] is_bad_inode(inode)=0
[ 64.244672][ T6424] NEXT_ORPHAN(inode)=1023
[ 64.249322][ T6424] max_ino=32
[ 64.252674][ T6424] i_nlink=0
[ 64.256046][ T6424] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2967: inode #15: comm syz.5.1415: corrupted xattr block 19: e_value size too large
[ 64.261555][ T5819] loop1: p221 size 917504 extends beyond EOD, truncated
[ 64.271085][ T6424] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117)
[ 64.287395][ T6424] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 64.310699][ T6436] loop0: detected capacity change from 0 to 764
[ 64.325005][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 64.360250][ T5819] loop1: p222 size 917504 extends beyond EOD, truncated
[ 64.381944][ T6436] rock: directory entry would overflow storage
[ 64.388253][ T6436] rock: sig=0x5245, size=8, remaining=5
[ 64.397811][ T5819] loop1: p223 size 917504 extends beyond EOD, truncated
[ 64.405687][ T5819] loop1: p224 size 917504 extends beyond EOD, truncated
[ 64.426398][ T5819] loop1: p225 size 917504 extends beyond EOD, truncated
[ 64.457906][ T5819] loop1: p226 size 917504 extends beyond EOD, truncated
[ 64.469050][ T6448] loop4: detected capacity change from 0 to 2048
[ 64.483293][ T5819] loop1: p227 size 917504 extends beyond EOD, truncated
[ 64.493105][ T6448] EXT4-fs: Invalid want_extra_isize 10
[ 64.509993][ T5819] loop1: p228 size 917504 extends beyond EOD, truncated
[ 64.526717][ T5819] loop1: p229 size 917504 extends beyond EOD, truncated
[ 64.555567][ T5819] loop1: p230 size 917504 extends beyond EOD, truncated
[ 64.587857][ T5819] loop1: p231 size 917504 extends beyond EOD, truncated
[ 64.615667][ T5819] loop1: p232 size 917504 extends beyond EOD, truncated
[ 64.636691][ T5819] loop1: p233 size 917504 extends beyond EOD, truncated
[ 64.649161][ T6474] tmpfs: Bad value for 'mpol'
[ 64.652111][ T5819] loop1: p234 size 917504 extends beyond EOD, truncated
[ 64.681009][ T5819] loop1: p235 size 917504 extends beyond EOD, truncated
[ 64.692106][ T5819] loop1: p236 size 917504 extends beyond EOD, truncated
[ 64.692344][ T6478] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3)
[ 64.705621][ T6478] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless)
[ 64.713256][ T6478] vhci_hcd vhci_hcd.0: Device attached
[ 64.723060][ T5819] loop1: p237 size 917504 extends beyond EOD, truncated
[ 64.750471][ T6488] loop3: detected capacity change from 0 to 512
[ 64.757236][ T5819] loop1: p238 size 917504 extends beyond EOD, truncated
[ 64.764396][ T6479] vhci_hcd: connection closed
[ 64.764604][ T31] vhci_hcd: stop threads
[ 64.773450][ T6488] EXT4-fs: Ignoring removed oldalloc option
[ 64.773704][ T31] vhci_hcd: release socket
[ 64.773726][ T31] vhci_hcd: disconnect device
[ 64.779888][ T5819] loop1: p239 size 917504 extends beyond EOD, truncated
[ 64.807176][ T5819] loop1: p240 size 917504 extends beyond EOD, truncated
[ 64.820377][ T6488] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.1446: Parent and EA inode have the same ino 15
[ 64.833070][ T5819] loop1: p241 size 917504 extends beyond EOD, truncated
[ 64.850721][ T5819] loop1: p242 size 917504 extends beyond EOD, truncated
[ 64.857570][ T6488] EXT4-fs (loop3): Remounting filesystem read-only
[ 64.864574][ T5819] loop1: p243 size 917504 extends beyond EOD, truncated
[ 64.882646][ T5819] loop1: p244 size 917504 extends beyond EOD, truncated
[ 64.886527][ T6488] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30)
[ 64.891062][ T6500] futex_wake_op: syz.5.1451 tries to shift op by -1; fix this program
[ 64.898783][ T6488] EXT4-fs (loop3): 1 orphan inode deleted
[ 64.913220][ T6488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 64.917638][ T5819] loop1: p245 size 917504 extends beyond EOD, truncated
[ 64.963482][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 64.985667][ T5819] loop1: p246 size 917504 extends beyond EOD, truncated
[ 65.006943][ T6505] loop4: detected capacity change from 0 to 8192
[ 65.013218][ T5819] loop1: p247 size 917504 extends beyond EOD, truncated
[ 65.024837][ T5819] loop1: p248 size 917504 extends beyond EOD, truncated
[ 65.033081][ T5819] loop1: p249 size 917504 extends beyond EOD, truncated
[ 65.056978][ T5819] loop1: p250 size 917504 extends beyond EOD, truncated
[ 65.064853][ T5819] loop1: p251 size 917504 extends beyond EOD, truncated
[ 65.072297][ T3638] loop4: p1 p3 p4
[ 65.076806][ T3638] loop4: p3 start 331777 is beyond EOD, truncated
[ 65.083286][ T3638] loop4: p4 size 17041152 extends beyond EOD, truncated
[ 65.090198][ T6516] syz.3.1458 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[ 65.099218][ T5819] loop1: p252 size 917504 extends beyond EOD, truncated
[ 65.113009][ T6505] loop4: p1 p3 p4
[ 65.113047][ T5819] loop1: p253 size 917504 extends beyond EOD, truncated
[ 65.124452][ T6505] loop4: p3 start 331777 is beyond EOD, truncated
[ 65.124968][ T5819] loop1: p254 size 917504 extends beyond EOD, truncated
[ 65.131028][ T6505] loop4: p4 size 17041152 extends beyond EOD, truncated
[ 65.138940][ T5819] loop1: p255 size 917504 extends beyond EOD, truncated
[ 65.166462][ T6521] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3
[ 65.386416][ T6547] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*'CDX
[ 65.386416][ T6547] s0dnph5) failed with errno=-22
[ 65.424971][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 65.435050][ T6551] loop3: detected capacity change from 0 to 1024
[ 65.446888][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory
[ 65.513364][ T6551] EXT4-fs (loop3): Unsupported encryption level 6
[ 65.543205][ T29] audit: type=1400 audit(1760173749.515:187): avc: denied { create } for pid=6567 comm="syz.5.1485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[ 65.659284][ T29] audit: type=1400 audit(1760173749.627:188): avc: denied { mount } for pid=6582 comm="syz.3.1492" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 65.704177][ T29] audit: type=1400 audit(1760173749.655:189): avc: denied { unmount } for pid=3409 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 65.754719][ T6595] loop5: detected capacity change from 0 to 512
[ 65.762622][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 65.773748][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory
[ 65.792566][ T6595] journal_path: Non-blockdev passed as './file0'
[ 65.798963][ T6595] EXT4-fs: error: could not find journal device path
[ 65.823091][ T6602] loop1: detected capacity change from 0 to 2048
[ 65.882156][ T6602] loop1: p1 p2 p3 p4
[ 65.888407][ T6613] 9pnet: Could not find request transport: f0xffffffffffffffff =1M$GVZU߆1_h6@E
[ 65.901798][ T6602] loop1: p1 size 16778752 extends beyond EOD, truncated
[ 65.956186][ T6602] loop1: p2 start 4294934784 is beyond EOD, truncated
[ 65.958930][ T6619] loop0: detected capacity change from 0 to 512
[ 65.963060][ T6602] loop1: p3 start 3724543488 is beyond EOD, truncated
[ 65.976218][ T6602] loop1: p4 size 8192 extends beyond EOD, truncated
[ 65.990165][ T6622] loop5: detected capacity change from 0 to 512
[ 65.998888][ T6625] mmap: syz.3.1511 (6625) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst.
[ 66.024415][ T5831] udevd[5831]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory
[ 66.026055][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory
[ 66.045325][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 66.045447][ T3412] udevd[3412]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory
[ 66.071783][ T3652] udevd[3652]: inotify_add_watch(7, /dev/loop1p8, 10) failed: No such file or directory
[ 66.082994][ T3601] udevd[3601]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory
[ 66.103527][ T6619] EXT4-fs (loop0): 1 orphan inode deleted
[ 66.110892][ T6622] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1512: bad orphan inode 17
[ 66.145611][ T6619] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 66.169185][ T6622] ext4_test_bit(bit=16, block=4) = 1
[ 66.174554][ T6622] is_bad_inode(inode)=0
[ 66.178806][ T6622] NEXT_ORPHAN(inode)=0
[ 66.182936][ T6622] max_ino=32
[ 66.186206][ T6622] i_nlink=1
[ 66.223767][ T6622] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 66.274438][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 66.332970][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 66.495530][ T6661] loop0: detected capacity change from 0 to 512
[ 66.527026][ T6661] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 66.575381][ T6661] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 66.593241][ T6661] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz.0.1527: inode #15: comm syz.0.1527: iget: illegal inode #
[ 66.625527][ T6661] EXT4-fs (loop0): Remounting filesystem read-only
[ 66.766469][ T6684] loop3: detected capacity change from 0 to 512
[ 66.806809][ T6684] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock
[ 66.816554][ T6684] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349)
[ 66.844307][ T6690] IPv6: addrconf: prefix option has invalid lifetime
[ 66.894106][ T6684] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1537: Invalid inode table block 1 in block_group 0
[ 66.928607][ T6684] EXT4-fs (loop3): Remounting filesystem read-only
[ 66.957561][ T6684] EXT4-fs (loop3): get root inode failed
[ 66.963304][ T6684] EXT4-fs (loop3): mount failed
[ 67.009072][ T6699] loop5: detected capacity change from 0 to 512
[ 67.036938][ T6699] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 67.058515][ T6704] loop3: detected capacity change from 0 to 164
[ 67.069648][ T6699] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.1545: EA inode hash validation failed
[ 67.098305][ T6699] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 67.111921][ T6699] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.1545: corrupted inode contents
[ 67.124105][ T6699] EXT4-fs error (device loop5): ext4_dirty_inode:6509: inode #15: comm syz.5.1545: mark_inode_dirty error
[ 67.136043][ T6699] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #15: comm syz.5.1545: corrupted inode contents
[ 67.148188][ T6699] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.1545: mark_inode_dirty error
[ 67.160498][ T6704] ISOFS: unable to read i-node block
[ 67.160977][ T6699] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.1545: mark inode dirty (error -117)
[ 67.179272][ T6699] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117)
[ 67.189918][ T6699] EXT4-fs (loop5): 1 orphan inode deleted
[ 67.195756][ T6704] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 67.515671][ T6734] loop5: detected capacity change from 0 to 512
[ 67.550876][ T6736] SELinux: Context system_u:object is not valid (left unmapped).
[ 67.559089][ T29] audit: type=1400 audit(1760173751.414:190): avc: denied { relabelto } for pid=6735 comm="syz.4.1563" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object"
[ 67.599829][ T6734] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.1562: corrupted in-inode xattr: invalid ea_ino
[ 67.635140][ T6734] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1562: couldn't read orphan inode 15 (err -117)
[ 67.695641][ T29] audit: type=1400 audit(1760173751.414:191): avc: denied { associate } for pid=6735 comm="syz.4.1563" name="cgroup.procs" dev="cgroup" ino=200 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object"
[ 67.839311][ T6748] loop4: detected capacity change from 0 to 1764
[ 67.855567][ T29] audit: type=1400 audit(1760173751.666:192): avc: denied { write } for pid=6756 comm="syz.1.1575" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[ 67.878479][ T29] audit: type=1400 audit(1760173751.666:193): avc: denied { open } for pid=6756 comm="syz.1.1575" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1
[ 67.910427][ T6748] iso9660: Unknown parameter 'no'
[ 67.935422][ T6768] IPv6: addrconf: prefix option has invalid lifetime
[ 67.992549][ T6773] loop3: detected capacity change from 0 to 2048
[ 68.059229][ T3638] Alternate GPT is invalid, using primary GPT.
[ 68.066103][ T3638] loop3: p1 p2 p3
[ 68.092210][ T6773] Alternate GPT is invalid, using primary GPT.
[ 68.098646][ T6773] loop3: p1 p2 p3
[ 68.148325][ T6788] ------------[ cut here ]------------
[ 68.153878][ T6788] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000)
[ 68.173910][ T6788] WARNING: CPU: 0 PID: 6788 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680
[ 68.184339][ T6788] Modules linked in:
[ 68.188426][ T6788] CPU: 0 UID: 0 PID: 6788 Comm: syz.0.1589 Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 68.199854][ T6788] Tainted: [W]=WARN
[ 68.203704][ T6788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025
[ 68.214710][ T6788] RIP: 0010:reg_bounds_sanity_check+0x673/0x680
[ 68.221507][ T6788] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 f2 01 bb ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90
[ 68.241247][ T6788] RSP: 0018:ffffc900011eb408 EFLAGS: 00010282
[ 68.247391][ T6788] RAX: 46d5f70ad80b6e00 RBX: ffff88811af78040 RCX: 0000000000080000
[ 68.255464][ T6788] RDX: ffffc90001785000 RSI: 0000000000012742 RDI: 0000000000012743
[ 68.263538][ T6788] RBP: 0000000000000000 R08: 0001c900011eb257 R09: 0000000000000000
[ 68.271615][ T6788] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811af78000
[ 68.279738][ T6788] R13: ffff888109a68000 R14: ffff888109a68000 R15: ffff88811af78038
[ 68.287778][ T6788] FS: 00007f9864f076c0(0000) GS:ffff8882aee3a000(0000) knlGS:0000000000000000
[ 68.296873][ T6788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 68.303535][ T6788] CR2: 00007fadb7d956c0 CR3: 000000011c894000 CR4: 00000000003506f0
[ 68.306955][ T6806] loop1: detected capacity change from 0 to 512
[ 68.311636][ T6788] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 68.326123][ T6788] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
[ 68.334217][ T6788] Call Trace:
[ 68.337573][ T6788]
[ 68.340541][ T6788] reg_set_min_max+0x1eb/0x260
[ 68.340974][ T6806] EXT4-fs: Ignoring removed mblk_io_submit option
[ 68.345372][ T6788] check_cond_jmp_op+0x1370/0x19e0
[ 68.345415][ T6788] do_check+0x3363/0x8460
[ 68.361851][ T6788] do_check_common+0xc5e/0x12b0
[ 68.366767][ T6788] bpf_check+0xaaae/0xd9d0
[ 68.371390][ T6788] ? __vmap_pages_range_noflush+0x76/0xcf0
[ 68.377260][ T6788] ? __sanitizer_cov_trace_cmp8+0x31/0x90
[ 68.380734][ T6806] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement.
[ 68.383070][ T6788] ? __vmap_pages_range_noflush+0xbc4/0xcf0
[ 68.383104][ T6788] ? css_rstat_updated+0xb7/0x240
[ 68.404034][ T6788] ? pcpu_block_update+0x232/0x3b0
[ 68.409252][ T6788] ? pcpu_block_refresh_hint+0x157/0x170
[ 68.414974][ T6788] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 68.421298][ T6788] ? css_rstat_updated+0xb7/0x240
[ 68.426447][ T6788] ? __rcu_read_unlock+0x4f/0x70
[ 68.431526][ T6788] ? pcpu_memcg_post_alloc_hook+0xf1/0x150
[ 68.437478][ T6788] ? bpf_prog_alloc+0x5b/0x150
[ 68.442330][ T6788] ? pcpu_alloc_noprof+0xd29/0x1250
[ 68.447811][ T6788] ? should_fail_ex+0x30/0x280
[ 68.452694][ T6788] ? should_failslab+0x8c/0xb0
[ 68.457651][ T6788] ? __kmalloc_noprof+0x2a2/0x570
[ 68.462991][ T6788] ? security_bpf_prog_load+0x60/0x140
[ 68.468639][ T6788] ? selinux_bpf_prog_load+0xad/0xd0
[ 68.473977][ T6788] ? security_bpf_prog_load+0x9e/0x140
[ 68.479581][ T6788] bpf_prog_load+0xf6e/0x1100
[ 68.484297][ T6788] ? security_bpf+0x2b/0x90
[ 68.488900][ T6788] __sys_bpf+0x469/0x7c0
[ 68.493215][ T6788] __x64_sys_bpf+0x41/0x50
[ 68.497767][ T6788] x64_sys_call+0x2aee/0x3000
[ 68.502489][ T6788] do_syscall_64+0xd2/0x200
[ 68.507052][ T6788] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 68.513226][ T6788] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 68.519053][ T6788] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 68.524989][ T6788] RIP: 0033:0x7f986649eec9
[ 68.529520][ T6788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 68.549303][ T6788] RSP: 002b:00007f9864f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 68.557834][ T6788] RAX: ffffffffffffffda RBX: 00007f98666f5fa0 RCX: 00007f986649eec9
[ 68.565929][ T6788] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005
[ 68.573984][ T6788] RBP: 00007f9866521f91 R08: 0000000000000000 R09: 0000000000000000
[ 68.582001][ T6788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 68.590065][ T6788] R13: 00007f98666f6038 R14: 00007f98666f5fa0 R15: 00007ffde5bc6bb8
[ 68.598160][ T6788]
[ 68.601376][ T6788] ---[ end trace 0000000000000000 ]---
[ 68.666272][ T6827] cgroup: release_agent respecified
[ 68.751864][ T6838] loop4: detected capacity change from 0 to 512
[ 68.781938][ T6842] loop0: detected capacity change from 0 to 512
[ 68.818108][ T6842] EXT4-fs: Ignoring removed bh option
[ 68.823649][ T6842] EXT4-fs: Ignoring removed mblk_io_submit option
[ 68.846735][ T6842] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 68.869386][ T6854] tmpfs: Bad value for 'mpol'
[ 68.889392][ T6842] EXT4-fs (loop0): revision level too high, forcing read-only mode
[ 68.902027][ T6842] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 68.945225][ T6842] Quota error (device loop0): do_insert_tree: Free block already used in tree: block 4
[ 68.955058][ T6842] Quota error (device loop0): qtree_write_dquot: Error -5 occurred while creating quota
[ 68.983962][ T6842] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1615: Failed to acquire dquot type 1
[ 69.029916][ T6842] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1615: Invalid block bitmap block 0 in block_group 0
[ 69.056546][ T6842] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1615: Invalid block bitmap block 0 in block_group 0
[ 69.070439][ T29] audit: type=1400 audit(1760173752.826:194): avc: denied { execmem } for pid=6876 comm="syz.5.1632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 69.113107][ T6842] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1615: Invalid block bitmap block 0 in block_group 0
[ 69.156008][ T6842] Quota error (device loop0): write_blk: dquota write failed
[ 69.163580][ T6842] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota
[ 69.173530][ T6842] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1615: Failed to acquire dquot type 1
[ 69.192281][ T6842] Quota error (device loop0): write_blk: dquota write failed
[ 69.199709][ T6842] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota
[ 69.209715][ T6842] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1615: Failed to acquire dquot type 1
[ 69.224964][ T6887] loop3: detected capacity change from 0 to 256
[ 69.244947][ T6842] EXT4-fs (loop0): 1 orphan inode deleted
[ 69.273057][ T6887] FAT-fs (loop3): codepage cp862 not found
[ 69.326699][ T6842] syz.0.1615 (6842) used greatest stack depth: 8992 bytes left
[ 69.368897][ T6906] loop0: detected capacity change from 0 to 164
[ 69.386792][ T6908] loop4: detected capacity change from 0 to 512
[ 69.409876][ T6912] loop1: detected capacity change from 0 to 128
[ 69.422975][ T6912] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4635: metadata_csum and uninit_bg are redundant flags; please run fsck.
[ 69.436565][ T6912] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck?
[ 69.459244][ T6908] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 69.480599][ T6906] rock: directory entry would overflow storage
[ 69.486798][ T6906] rock: sig=0x4543, size=28, remaining=18
[ 69.490871][ T6908] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002]
[ 69.501293][ T6908] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 69.527256][ T6908] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.1645: attempt to clear invalid blocks 1024 len 1
[ 69.550467][ T6905] loop3: detected capacity change from 0 to 8192
[ 69.595659][ T6908] EXT4-fs (loop4): Remounting filesystem read-only
[ 69.604031][ T3878] loop3: p1 p2 p3 p4
[ 69.619357][ T3878] loop3: p2 start 70926 is beyond EOD, truncated
[ 69.625983][ T3878] loop3: p3 start 327681 is beyond EOD, truncated
[ 69.632498][ T3878] loop3: p4 size 17041152 extends beyond EOD, truncated
[ 69.639840][ T6908] EXT4-fs (loop4): 1 truncate cleaned up
[ 69.657803][ T6905] loop3: p1 p2 p3 p4
[ 69.671897][ T6905] loop3: p2 start 70926 is beyond EOD, truncated
[ 69.678435][ T6905] loop3: p3 start 327681 is beyond EOD, truncated
[ 69.684918][ T6905] loop3: p4 size 17041152 extends beyond EOD, truncated
[ 70.001175][ T6985] nfs: Unknown parameter ''
[ 70.104958][ T6997] loop0: detected capacity change from 0 to 1764
[ 70.117278][ T6997] grow_buffers: requested out-of-range block 18446744071681881834 for device loop0
[ 70.126679][ T6997] isofs_fill_super: bread failed, dev=loop0, iso_blknum=1133648757, block=-2027669782
[ 70.251647][ T7024] EXT4-fs (loop5): unable to read superblock
[ 70.459577][ T7049] loop3: detected capacity change from 0 to 512
[ 70.470437][ T7054] loop1: detected capacity change from 0 to 512
[ 70.477310][ T7056] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32
[ 70.496596][ T7054] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1)
[ 70.538910][ T7049] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 70.558176][ T7049] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 70.567491][ T7049] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1717: Failed to acquire dquot type 1
[ 70.596259][ T7049] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1717: bg 0: block 40: padding at end of block bitmap is not set
[ 70.665082][ T7049] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 70.694201][ T7049] EXT4-fs (loop3): 1 truncate cleaned up
[ 70.913952][ T7117] loop3: detected capacity change from 0 to 2048
[ 71.054707][ T3409] EXT4-fs unmount: 15 callbacks suppressed
[ 71.054724][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 71.134930][ T7139] loop4: detected capacity change from 0 to 4096
[ 71.170073][ T7139] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 71.176722][ T7139] EXT4-fs: Ignoring removed i_version option
[ 71.210102][ T7139] EXT4-fs (loop4): cluster size (1024) smaller than block size (4096)
[ 71.681808][ T7199] loop0: detected capacity change from 0 to 128
[ 71.763316][ T7199] FAT-fs (loop0): bogus number of reserved sectors
[ 71.769975][ T7199] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 71.779345][ T7199] FAT-fs (loop0): Can't find a valid FAT filesystem
[ 72.012432][ T7227] loop5: detected capacity change from 0 to 512
[ 72.039974][ T7227] EXT4-fs: Ignoring removed bh option
[ 72.045646][ T7227] EXT4-fs: Ignoring removed mblk_io_submit option
[ 72.046726][ T7229] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*'C) failed with errno=-22
[ 72.075625][ T7227] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 72.142489][ T7227] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 72.178825][ T7227] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 72.200089][ T7227] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1802: Failed to acquire dquot type 1
[ 72.227779][ T7227] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1802: Invalid block bitmap block 0 in block_group 0
[ 72.271527][ T7246] loop3: detected capacity change from 0 to 512
[ 72.288966][ T7227] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1802: Invalid block bitmap block 0 in block_group 0
[ 72.325231][ T7246] EXT4-fs error (device loop3): ext4_quota_enable:7136: inode #3: comm syz.3.1811: unexpected EA_INODE flag
[ 72.350302][ T7246] EXT4-fs (loop3): Remounting filesystem read-only
[ 72.357031][ T7246] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 72.361339][ T7227] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1802: Invalid block bitmap block 0 in block_group 0
[ 72.371977][ T7246] EXT4-fs (loop3): mount failed
[ 72.422899][ T7227] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1802: Failed to acquire dquot type 1
[ 72.474290][ T7227] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1802: Failed to acquire dquot type 1
[ 72.493928][ T7227] EXT4-fs (loop5): 1 orphan inode deleted
[ 72.502059][ T7267] loop3: detected capacity change from 0 to 512
[ 72.509868][ T7267] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended
[ 72.519021][ T7267] EXT4-fs (loop3): The Hurd can't support 64-bit file systems
[ 72.527877][ T7227] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 72.590156][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 72.630573][ T7279] loop3: detected capacity change from 0 to 512
[ 72.690883][ T7279] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 4294967295)!
[ 72.701909][ T7279] EXT4-fs (loop3): group descriptors corrupted!
[ 72.819986][ T7285] loop1: detected capacity change from 0 to 8192
[ 72.844023][ T7285] FAT-fs (loop1): bogus logical sector size 516
[ 72.850359][ T7285] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 73.016836][ T7325] loop5: detected capacity change from 0 to 1024
[ 73.068129][ T7325] EXT4-fs (loop5): stripe (8) is not aligned with cluster size (4096), stripe is disabled
[ 73.089637][ T7325] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 73.102521][ T7325] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 73.112651][ T7325] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz.5.1850: Invalid inode table block 0 in block_group 0
[ 73.128246][ T7325] EXT4-fs (loop5): Remounting filesystem read-only
[ 73.134987][ T7325] __quota_error: 14 callbacks suppressed
[ 73.135002][ T7325] Quota error (device loop5): write_blk: dquota write failed
[ 73.148272][ T7325] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota
[ 73.231540][ T7325] EXT4-fs (loop5): 1 truncate cleaned up
[ 73.250454][ T7325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 73.288312][ T7351] loop3: detected capacity change from 0 to 8192
[ 73.319326][ T7363] SELinux: Context system_u:object_r:fsa is not valid (left unmapped).
[ 73.327912][ T29] audit: type=1400 audit(1760173756.801:201): avc: denied { relabelto } for pid=7362 comm="syz.1.1867" name="302" dev="tmpfs" ino=1549 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa"
[ 73.364373][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 73.434831][ T29] audit: type=1400 audit(1760173756.801:202): avc: denied { associate } for pid=7362 comm="syz.1.1867" name="302" dev="tmpfs" ino=1549 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa"
[ 73.461249][ T29] audit: type=1400 audit(1760173756.839:203): avc: denied { remove_name } for pid=3419 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1553 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa"
[ 73.487382][ T29] audit: type=1400 audit(1760173756.839:204): avc: denied { rmdir } for pid=3419 comm="syz-executor" name="302" dev="tmpfs" ino=1549 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa"
[ 73.568850][ T7370] loop5: detected capacity change from 0 to 8192
[ 73.619301][ T7391] loop3: detected capacity change from 0 to 512
[ 73.631867][ T7391] EXT4-fs: Ignoring removed bh option
[ 73.637342][ T7391] EXT4-fs: Ignoring removed mblk_io_submit option
[ 73.644393][ T3638] loop5: p2 p4[EZD]
[ 73.651882][ T3638] loop5: p4 start 2147483648 is beyond EOD, truncated
[ 73.671254][ T7370] loop5: p2 p4[EZD]
[ 73.675735][ T7391] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 73.690177][ T7370] loop5: p4 start 2147483648 is beyond EOD, truncated
[ 73.730426][ T7391] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 73.758547][ T7391] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 73.765722][ T7391] Quota error (device loop3): do_insert_tree: Free block already used in tree: block 4
[ 73.775454][ T7391] Quota error (device loop3): qtree_write_dquot: Error -5 occurred while creating quota
[ 73.785433][ T7391] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1881: Failed to acquire dquot type 1
[ 73.818968][ T7391] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1881: Invalid block bitmap block 0 in block_group 0
[ 73.826044][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[ 73.853459][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[ 73.871525][ T7416] loop5: detected capacity change from 0 to 256
[ 73.884957][ T7391] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1881: Invalid block bitmap block 0 in block_group 0
[ 73.928222][ T7416] FAT-fs (loop5): Directory bread(block 64) failed
[ 73.936942][ T7391] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1881: Invalid block bitmap block 0 in block_group 0
[ 73.955357][ T7416] FAT-fs (loop5): Directory bread(block 65) failed
[ 73.981397][ T7416] FAT-fs (loop5): Directory bread(block 66) failed
[ 73.982561][ T7391] Quota error (device loop3): write_blk: dquota write failed
[ 73.992146][ T7416] FAT-fs (loop5): Directory bread(block 67) failed
[ 73.995393][ T7391] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota
[ 74.004916][ T7416] FAT-fs (loop5): Directory bread(block 68) failed
[ 74.012083][ T7391] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1881: Failed to acquire dquot type 1
[ 74.018752][ T7416] FAT-fs (loop5): Directory bread(block 69) failed
[ 74.055249][ T7391] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1881: Failed to acquire dquot type 1
[ 74.066668][ T7416] FAT-fs (loop5): Directory bread(block 70) failed
[ 74.083686][ T7416] FAT-fs (loop5): Directory bread(block 71) failed
[ 74.089914][ T7391] EXT4-fs (loop3): 1 orphan inode deleted
[ 74.096572][ T7416] FAT-fs (loop5): Directory bread(block 72) failed
[ 74.096845][ T7391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 74.111581][ T7416] FAT-fs (loop5): Directory bread(block 73) failed
[ 74.132321][ T7438] loop0: detected capacity change from 0 to 512
[ 74.252832][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 74.332528][ T7466] loop1: detected capacity change from 0 to 164
[ 74.339250][ T7462] loop4: detected capacity change from 0 to 1024
[ 74.355646][ T7462] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 74.366808][ T7466] ISOFS: unable to read i-node block
[ 74.372129][ T7466] isofs_fill_super: get root inode failed
[ 74.459354][ T7462] EXT4-fs (loop4): filesystem has both journal inode and journal device!
[ 74.570721][ T7486] loop4: detected capacity change from 0 to 512
[ 74.604130][ T7486] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22
[ 74.800974][ T7521] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 74.821229][ T7521] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 75.417599][ T7620] loop3: detected capacity change from 0 to 512
[ 75.469332][ T7628] loop0: detected capacity change from 0 to 136
[ 75.491524][ T7620] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal
[ 75.531859][ T7628] Attempt to read inode for relocated directory
[ 75.635977][ T7645] loop3: detected capacity change from 0 to 512
[ 75.655315][ T7645] SELinux: security_context_str_to_sid (sys) failed with errno=-22
[ 75.722725][ T7601] loop4: detected capacity change from 0 to 32768
[ 75.767263][ T7601] loop4: p1 p2 p3 < p5 p6 >
[ 75.775034][ T7601] loop4: p2 size 16775168 extends beyond EOD, truncated
[ 75.796987][ T7601] loop4: p5 start 4294970168 is beyond EOD, truncated
[ 76.136670][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 76.148406][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory
[ 76.180181][ T6629] udevd[6629]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory
[ 76.202656][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory
[ 76.454172][ T7691] loop1: detected capacity change from 0 to 32768
[ 76.493996][ T3638] loop1: p1 p2 p3 < > p4 < p5 p6 >
[ 76.505012][ T3638] loop1: p1 start 460800 is beyond EOD, truncated
[ 76.511639][ T3638] loop1: p2 size 83886080 extends beyond EOD, truncated
[ 76.523977][ T7753] loop3: detected capacity change from 0 to 128
[ 76.544781][ T7753] FAT-fs (loop3): bogus sectors per cluster 0
[ 76.550966][ T7753] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 76.558034][ T3638] loop1: p5 start 460800 is beyond EOD, truncated
[ 76.564558][ T3638] loop1: p6 size 83886080 extends beyond EOD, truncated
[ 76.614400][ T7691] loop1: p1 p2 p3 < > p4 < p5 p6 >
[ 76.622792][ T7691] loop1: p1 start 460800 is beyond EOD, truncated
[ 76.629257][ T7691] loop1: p2 size 83886080 extends beyond EOD, truncated
[ 76.683050][ T7691] loop1: p5 start 460800 is beyond EOD, truncated
[ 76.689674][ T7769] loop0: detected capacity change from 0 to 512
[ 76.696097][ T7691] loop1: p6 size 83886080 extends beyond EOD, truncated
[ 76.704829][ T7769] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2
[ 76.718421][ T7769] EXT4-fs (loop0): 1 truncate cleaned up
[ 76.743456][ T7769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 76.762382][ T7781] tmpfs: Bad value for 'mpol'
[ 76.792081][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 76.807150][ T7783] loop3: detected capacity change from 0 to 2048
[ 76.881400][ T7783] Alternate GPT is invalid, using primary GPT.
[ 76.887889][ T7783] loop3: p2 p3 p7
[ 76.996591][ T3002] Alternate GPT is invalid, using primary GPT.
[ 77.002961][ T3002] loop3: p2 p3 p7
[ 77.052956][ T7814] loop0: detected capacity change from 0 to 512
[ 77.071905][ T7814] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.2088: ea_inode with extended attributes
[ 77.107151][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory
[ 77.117243][ T7814] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.2088: error while reading EA inode 11 err=-117
[ 77.126008][ T6629] udevd[6629]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory
[ 77.140611][ T3878] udevd[3878]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory
[ 77.140873][ T3877] udevd[3877]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[ 77.167518][ T7785] loop5: detected capacity change from 0 to 32768
[ 77.178729][ T7814] EXT4-fs (loop0): 1 orphan inode deleted
[ 77.210116][ T7814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 77.235183][ T3877] loop5: p1 p3 < p5 p6 >
[ 77.251067][ T7785] loop5: p1 p3 < p5 p6 >
[ 77.309570][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 77.467573][ T7852] loop3: detected capacity change from 0 to 1024
[ 77.500687][ T7852] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31
[ 77.971415][ T7928] loop3: detected capacity change from 0 to 512
[ 77.997404][ T7928] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 78.014588][ T7928] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 78.024514][ T7928] EXT4-fs (loop3): invalid inodes per group: 196640
[ 78.024514][ T7928]
[ 78.041966][ T7933] loop4: detected capacity change from 0 to 736
[ 78.074405][ T7937] loop5: detected capacity change from 0 to 1024
[ 78.101552][ T7937] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 78.104649][ T7939] loop3: detected capacity change from 0 to 512
[ 78.134366][ T7937] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 78.143744][ T7937] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 78.144061][ T7933] rock: directory entry would overflow storage
[ 78.156329][ T7933] rock: sig=0x3b10, size=4, remaining=3
[ 78.204632][ T7937] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.2148: Failed to acquire dquot type 0
[ 78.236438][ T7939] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: fsck is running on the filesystem
[ 78.247151][ T7939] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14
[ 78.266377][ T7937] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.2148: Failed to acquire dquot type 0
[ 78.296716][ T7945] loop4: detected capacity change from 0 to 1024
[ 78.303282][ T7937] EXT4-fs error (device loop5): ext4_free_blocks:6706: comm syz.5.2148: Freeing blocks not in datazone - block = 0, count = 4096
[ 78.317547][ T7945] EXT4-fs: Ignoring removed orlov option
[ 78.323423][ T7945] ext4: Bad value for 'mb_optimize_scan'
[ 78.329630][ T7937] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.2148: Failed to acquire dquot type 0
[ 78.343097][ T7937] EXT4-fs (loop5): 1 orphan inode deleted
[ 78.351032][ T7937] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 78.434507][ T7956] loop1: detected capacity change from 0 to 2048
[ 78.441711][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 78.445012][ T7956] EXT4-fs (loop1): bad block size 8192
[ 78.522416][ T7965] loop4: detected capacity change from 0 to 128
[ 78.544625][ T7965] FAT-fs (loop4): bread failed, FSINFO block (sector = 366)
[ 78.563362][ T7971] loop1: detected capacity change from 0 to 512
[ 78.602759][ T7971] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[ 78.638919][ T7971] EXT4-fs error (device loop1): ext4_init_orphan_info:618: comm syz.1.2164: orphan file block 0: bad magic
[ 78.657835][ T7971] EXT4-fs (loop1): Remounting filesystem read-only
[ 78.671579][ T7982] loop3: detected capacity change from 0 to 512
[ 78.684086][ T7971] EXT4-fs (loop1): mount failed
[ 78.711077][ T7982] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002]
[ 78.733522][ T7982] System zones: 0-2, 18-18, 34-34
[ 78.746480][ T7982] EXT4-fs error (device loop3): ext4_init_orphan_info:581: comm syz.3.2170: inode #0: comm syz.3.2170: iget: illegal inode #
[ 78.762999][ T7992] loop5: detected capacity change from 0 to 512
[ 78.775534][ T7992] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[ 78.786953][ T7982] EXT4-fs (loop3): Remounting filesystem read-only
[ 78.793539][ T7982] EXT4-fs (loop3): get orphan inode failed
[ 78.833460][ T7982] EXT4-fs (loop3): mount failed
[ 78.870085][ T7992] EXT4-fs error (device loop5): xattr_find_entry:337: inode #15: comm syz.5.2173: corrupted xattr entries
[ 78.910477][ T7992] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 78.923810][ T8014] loop4: detected capacity change from 0 to 512
[ 78.940788][ T8015] loop3: detected capacity change from 0 to 2048
[ 78.953170][ T8014] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.4.2183: corrupted xattr block 95: invalid header
[ 78.963861][ T7992] EXT4-fs (loop5): 1 truncate cleaned up
[ 78.972996][ T7992] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 78.985927][ T8014] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2183: bg 0: block 7: invalid block bitmap
[ 79.005905][ T8014] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 79.020196][ T3638] loop3: p1 < > p4
[ 79.024831][ T8014] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2183: invalid indirect mapped block 69888 (level 2)
[ 79.024997][ T3638] loop3: p4 size 722688 extends beyond EOD, truncated
[ 79.049494][ T3421] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.068112][ T8015] loop3: p1 < > p4
[ 79.072951][ T8015] loop3: p4 size 722688 extends beyond EOD, truncated
[ 79.074677][ T8014] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #11: comm syz.4.2183: corrupted xattr block 95: invalid header
[ 79.106202][ T8014] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117)
[ 79.125258][ T8014] EXT4-fs (loop4): 1 orphan inode deleted
[ 79.132790][ T8014] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 79.177682][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.214235][ T8036] tmpfs: Bad value for 'nr_inodes'
[ 79.254175][ T8039] loop3: detected capacity change from 0 to 512
[ 79.281232][ T8044] loop0: detected capacity change from 0 to 164
[ 79.288067][ T8039] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2196: bg 0: block 393: padding at end of block bitmap is not set
[ 79.304577][ T8044] isofs_fill_super: bread failed, dev=loop0, iso_blknum=41, block=164
[ 79.368225][ T8039] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 79.379002][ T8039] EXT4-fs (loop3): 2 truncates cleaned up
[ 79.401898][ T8039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 79.447854][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.468957][ T8064] loop4: detected capacity change from 0 to 512
[ 79.484489][ T8064] EXT4-fs: Ignoring removed mblk_io_submit option
[ 79.513245][ T8064] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[ 79.517723][ T8071] loop3: detected capacity change from 0 to 512
[ 79.527775][ T8064] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.2208: iget: bogus i_mode (2355)
[ 79.560226][ T8064] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2208: couldn't read orphan inode 15 (err -117)
[ 79.608390][ T8071] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 79.639227][ T8071] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2207: invalid indirect mapped block 4294967295 (level 0)
[ 79.659021][ T8064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 79.672111][ T8071] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2207: invalid indirect mapped block 4294967295 (level 1)
[ 79.685799][ T8092] loop5: detected capacity change from 0 to 512
[ 79.687495][ T8071] EXT4-fs (loop3): 1 orphan inode deleted
[ 79.698254][ T8071] EXT4-fs (loop3): 1 truncate cleaned up
[ 79.705440][ T8071] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 79.745433][ T8095] loop0: detected capacity change from 0 to 512
[ 79.752102][ T8095] EXT4-fs: Ignoring removed oldalloc option
[ 79.758283][ T8095] EXT4-fs: inline encryption not supported
[ 79.764336][ T8095] EXT4-fs: Ignoring removed mblk_io_submit option
[ 79.782084][ T8095] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 79.797980][ T3413] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.807553][ T8092] __quota_error: 12 callbacks suppressed
[ 79.807569][ T8092] Quota error (device loop5): v2_read_file_info: Free block number 58381 out of range (1, 6).
[ 79.831046][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 79.853193][ T8095] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2222: bg 0: block 64: padding at end of block bitmap is not set
[ 79.867572][ T8092] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 79.882929][ T8095] Quota error (device loop0): write_blk: dquota write failed
[ 79.890401][ T8095] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota
[ 79.910930][ T8095] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2222: Failed to acquire dquot type 0
[ 79.935699][ T8106] loop3: detected capacity change from 0 to 512
[ 79.942326][ T8092] EXT4-fs (loop5): mount failed
[ 79.953925][ T8095] EXT4-fs (loop0): 1 truncate cleaned up
[ 79.963636][ T8106] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 79.995144][ T8095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 80.011929][ T8106] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 131090)!
[ 80.022552][ T8106] EXT4-fs (loop3): group descriptors corrupted!
[ 80.094867][ T3407] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 80.156764][ T29] audit: type=1326 audit(1760173763.190:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.5.2236" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205df7eec9 code=0x0
[ 80.162667][ T8129] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x7
[ 80.323846][ T8149] loop3: detected capacity change from 0 to 128
[ 80.437910][ T8165] loop4: detected capacity change from 0 to 1764
[ 80.555854][ T8185] loop3: detected capacity change from 0 to 256
[ 80.575360][ T8188] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*'CDX
[ 80.575360][ T8188] s0dnph5L0|qD81A{ꈆnKP) failed with errno=-22
[ 80.613200][ T8185] FAT-fs (loop3): Directory bread(block 64) failed
[ 80.620055][ T8185] FAT-fs (loop3): Directory bread(block 65) failed
[ 80.680618][ T8185] FAT-fs (loop3): Directory bread(block 66) failed
[ 80.691377][ T8185] FAT-fs (loop3): Directory bread(block 67) failed
[ 80.721001][ T8185] FAT-fs (loop3): Directory bread(block 68) failed
[ 80.730579][ T29] audit: type=1400 audit(1760173763.714:210): avc: denied { append } for pid=8204 comm="syz.0.2275" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1
[ 80.754272][ T8185] FAT-fs (loop3): Directory bread(block 69) failed
[ 80.761176][ T8185] FAT-fs (loop3): Directory bread(block 70) failed
[ 80.767710][ T8185] FAT-fs (loop3): Directory bread(block 71) failed
[ 80.809603][ T8216] No source specified
[ 80.815874][ T8185] FAT-fs (loop3): Directory bread(block 72) failed
[ 80.822594][ T8185] FAT-fs (loop3): Directory bread(block 73) failed
[ 80.845168][ T8209] loop1: detected capacity change from 0 to 8192
[ 80.858031][ T8209] FAT-fs (loop1): bogus sectors per cluster 7
[ 80.864155][ T8209] FAT-fs (loop1): Can't find a valid FAT filesystem
[ 80.995109][ T8235] tmpfs: Bad value for 'nr_blocks'
[ 81.078394][ T8244] cgroup: noprefix used incorrectly
[ 81.176033][ T29] audit: type=1400 audit(1760173764.135:211): avc: denied { read } for pid=8255 comm="syz.1.2302" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[ 81.198833][ T29] audit: type=1400 audit(1760173764.135:212): avc: denied { open } for pid=8255 comm="syz.1.2302" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1
[ 81.307040][ T29] audit: type=1326 audit(1760173764.229:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8271 comm="syz.5.2309" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f205df7eec9 code=0x0
[ 81.402071][ T8292] loop5: detected capacity change from 0 to 512
[ 81.423549][ T8292] FAT-fs (loop5): Directory bread(block 199916) failed
[ 81.451966][ T29] audit: type=1326 audit(1760173764.388:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.1.2319" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44abb8eec9 code=0x0
[ 81.453155][ T8292] FAT-fs (loop5): Directory bread(block 199917) failed
[ 81.515381][ T8292] FAT-fs (loop5): Directory bread(block 199918) failed
[ 81.524905][ T8292] FAT-fs (loop5): Directory bread(block 199919) failed
[ 81.547853][ T8292] FAT-fs (loop5): Directory bread(block 199920) failed
[ 81.557479][ T8292] FAT-fs (loop5): Directory bread(block 199921) failed
[ 81.568993][ T8292] FAT-fs (loop5): Directory bread(block 199922) failed
[ 81.588887][ T8292] FAT-fs (loop5): Directory bread(block 199923) failed
[ 81.713139][ T8331] loop0: detected capacity change from 0 to 512
[ 81.754703][ T8331] EXT4-fs: Ignoring removed mblk_io_submit option
[ 81.761389][ T8331] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 81.791295][ T8331] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 81.800077][ T8331] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 81.844884][ T8331] EXT4-fs (loop0): failed to initialize system zone (-117)
[ 81.859907][ T8331] EXT4-fs (loop0): mount failed
[ 81.932492][ T8359] loop3: detected capacity change from 0 to 512
[ 81.943486][ T8360] loop1: detected capacity change from 0 to 512
[ 81.956238][ T8360] EXT4-fs: Ignoring removed oldalloc option
[ 81.965034][ T8359] EXT4-fs: Ignoring removed nobh option
[ 81.974814][ T8360] EXT4-fs (loop1): bad geometry: block count 1792 exceeds size of device (256 blocks)
[ 81.998381][ T8359] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #3: comm syz.3.2348: corrupted inode contents
[ 82.010429][ T8360] ==================================================================
[ 82.018564][ T8360] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru
[ 82.026200][ T8360]
[ 82.028536][ T8360] read-write to 0xffff888237d25ee8 of 1 bytes by task 8369 on cpu 1:
[ 82.036622][ T8360] folio_add_lru+0xa5/0x1f0
[ 82.041155][ T8360] folio_add_lru_vma+0x49/0x70
[ 82.045937][ T8360] do_wp_page+0x1550/0x2510
[ 82.050452][ T8360] handle_mm_fault+0x77d/0x2be0
[ 82.055311][ T8360] do_user_addr_fault+0x630/0x1080
[ 82.060442][ T8360] exc_page_fault+0x62/0xa0
[ 82.064958][ T8360] asm_exc_page_fault+0x26/0x30
[ 82.069821][ T8360]
[ 82.072153][ T8360] read to 0xffff888237d25ee8 of 1 bytes by task 8360 on cpu 0:
[ 82.079699][ T8360] __lru_add_drain_all+0x17e/0x450
[ 82.084851][ T8360] lru_add_drain_all+0x10/0x20
[ 82.089642][ T8360] invalidate_bdev+0x47/0x70
[ 82.094247][ T8360] ext4_fill_super+0x2d2c/0x3810
[ 82.099231][ T8360] get_tree_bdev_flags+0x291/0x300
[ 82.104360][ T8360] get_tree_bdev+0x1f/0x30
[ 82.108792][ T8360] ext4_get_tree+0x1c/0x30
[ 82.113247][ T8360] vfs_get_tree+0x54/0x1d0
[ 82.117680][ T8360] do_new_mount+0x24d/0x660
[ 82.122209][ T8360] path_mount+0x4a5/0xb70
[ 82.126552][ T8360] __se_sys_mount+0x28c/0x2e0
[ 82.131248][ T8360] __x64_sys_mount+0x67/0x80
[ 82.135859][ T8360] x64_sys_call+0x2b51/0x3000
[ 82.140565][ T8360] do_syscall_64+0xd2/0x200
[ 82.145125][ T8360] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 82.151051][ T8360]
[ 82.153418][ T8360] value changed: 0x09 -> 0x0a
[ 82.158195][ T8360]
[ 82.160605][ T8360] Reported by Kernel Concurrency Sanitizer on:
[ 82.166768][ T8360] CPU: 0 UID: 0 PID: 8360 Comm: syz.1.2349 Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 82.178079][ T8360] Tainted: [W]=WARN
[ 82.181911][ T8360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025
[ 82.191978][ T8360] ==================================================================
[ 82.222839][ T8359] EXT4-fs (loop3): Remounting filesystem read-only
[ 82.230962][ T8359] Quota error (device loop3): write_blk: dquota write failed
[ 82.255318][ T8359] EXT4-fs (loop3): 1 truncate cleaned up
[ 82.266775][ T8359] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 82.279486][ T8359] ext4 filesystem being mounted at /438/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 82.300379][ T3409] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.