last executing test programs: 1m40.204842353s ago: executing program 2 (id=589): inotify_init1(0x0) 1m40.204440263s ago: executing program 2 (id=592): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/revoke-subject', 0x2, 0x0) 1m40.203590773s ago: executing program 2 (id=594): set_robust_list(&(0x7f0000000000), 0x0) 1m40.179429465s ago: executing program 2 (id=597): syz_init_net_socket$ax25(0x3, 0x2, 0x0) 1m40.179162455s ago: executing program 3 (id=598): openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self', 0x800, 0x0) 1m40.179029925s ago: executing program 3 (id=599): userfaultfd(0x0) 1m40.178694655s ago: executing program 3 (id=602): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null', 0x800, 0x0) 1m40.12269719s ago: executing program 3 (id=606): fstatfs(0xffffffffffffffff, &(0x7f0000000000)) 1m39.867641021s ago: executing program 2 (id=607): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m39.726834062s ago: executing program 2 (id=613): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m39.474622023s ago: executing program 3 (id=611): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m39.178633337s ago: executing program 3 (id=615): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.157882276s ago: executing program 5 (id=6094): openat2(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)={0x591003, 0x0, 0xb}, 0x18) 1.117038519s ago: executing program 5 (id=6097): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000009112c7000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) 995.874819ms ago: executing program 5 (id=6103): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180300000000008000000000001000008510000006000000180000000000000000000000000000006500000000000000180000000000000000000000000000009500000000000000840300000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) 968.541201ms ago: executing program 5 (id=6105): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 926.342725ms ago: executing program 5 (id=6106): rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 785.225087ms ago: executing program 0 (id=6119): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3, &(0x7f00000000c0)={[{@usrjquota}, {@nombcache}, {@nodiscard}, {@nouid32}, {@barrier_val={'barrier', 0x3d, 0x6}}]}, 0x9, 0x61d, &(0x7f0000000700)="$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") 616.78536ms ago: executing program 6 (id=6126): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x56f, &(0x7f0000000640)="$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") 573.538784ms ago: executing program 1 (id=6127): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3f7, &(0x7f00000004c0)="$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") 572.606754ms ago: executing program 0 (id=6128): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") 522.819048ms ago: executing program 4 (id=6129): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000800), 0x1, 0x74e, &(0x7f0000000840)="$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") 482.150971ms ago: executing program 6 (id=6130): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x72f, &(0x7f0000000800)="$eJzs3U1oXNUXAPDzXjr/5N9GE0Gh6qai0kLppBlB6K6uXEglUPdtmExjyEsmzUzaJgRMcdOloKAiiII7V25diLiQ7tyqS5eCaLDUbiTy5iP9yEySapKBzO8Hb3Lue5Oce2cy98DcYW4AfetEfpNGPBsRE0nESOt8EhGFRnQk4nzzfnfXV8v5kcTGxsXfk8Z97qyvluOB38kdi4i1iDgeEd8VIk6nW/PWlldmJ7Ossthqj9XnFsZqyytnZuYmpyvTlfnSudKr46VS6Vxpz8Z67+vv3yy+f+Hqu1fnB7759Mu3kzgfw61rD45jLzUfk0L+ED7k9f1I1kNJrzvAv5K/NAear/J4JkZioBEBAIfZxmDEBgDQZxL1HwD6TPt9gDvrq+X2cZDvP/z2WkQMNfO31xebV4601syGGuuQR/9MHlqZSCJi9CA7yqG0djMiLo+e2Pr/n2xZs31cZ/eig+yrb/P553yn+S/dnH+iw/wz1P7sxH/Unv/ubpn/7ucf6DL/Tewyx8e33jjVNf/NiOeOdMqfbOZPuuS/vMv811++/UO3axufR5yMzvkfzLXN50PGrsxklbPN2445yj+feWu78R/tkn9th/Ev7HL8E1/dPr62Tf5TL27//HfKn9fE93aZ/9bzL/zU7Vqef6rL+Hd6/j/bZf5f/n7ni13eFQAAAAAAAAAAAAAAAAAAAAAAAAAAAA6FNCKGI0mLm3GaFovNPbyfjqNpVq3VT1+pLs1PRWOv7NEopO1vWh5ptpO8Pd76Pv52u/RI+5WIeCoiPhj8f6NdLFezqV4PHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABajj2y//+dweb+/wDAITfU6w4AAAdO/QeA/qP+A0D/Uf8BoP+o/wDQf9R/AOg/6j8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB2ziwoX82PhrfbWct6euLS/NVq+dmarUZotzS+Viubq4UJyuVqezSrFcndvp72XV6kIp5pdujNUrtfpYbXnl0lx1ab5+aWZucrpyqVI4kFEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOMZbhxJWoyItBGnabEY8UREjEYhuTKTVc5GxJMR8eNgYTBvj/e60wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwx2rLK7OTWVZZFAgEgs2g1zMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHLz7m373uicAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0Evpr0lE5MfJkZeGH736v+TeYONnRFz/5OKHNybr9cXx/Pwfm+frH7XOl3rRfwBgJ+063a7jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANBJbXlldjLLKov7GPR6jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7J1/AgAA//+5gdRV") 461.309453ms ago: executing program 4 (id=6131): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x555, &(0x7f0000000640)="$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") 394.127078ms ago: executing program 0 (id=6132): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a2, &(0x7f0000000580)="$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") 393.967738ms ago: executing program 1 (id=6133): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006b00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 367.69527ms ago: executing program 4 (id=6134): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3da, &(0x7f00000004c0)="$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") 347.618422ms ago: executing program 1 (id=6135): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004180)={&(0x7f0000003100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x6}}, @func={0x6, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x2e, 0x2e, 0x5f, 0x392f7230ce20949b, 0x2e, 0x2e]}}, 0x0, 0x44, 0x0, 0x1, 0x80000000}, 0x28) 291.363216ms ago: executing program 6 (id=6136): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000020000000000000000000000850000005e00000095"], &(0x7f0000000540)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d1}, 0x94) 283.961658ms ago: executing program 1 (id=6137): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/467], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffe1}, 0x48) 250.93557ms ago: executing program 1 (id=6138): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb70, &(0x7f0000000c40)="$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") 218.348313ms ago: executing program 0 (id=6148): add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 217.856833ms ago: executing program 6 (id=6139): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x7d, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x12}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 216.050443ms ago: executing program 4 (id=6140): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x94}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 178.342976ms ago: executing program 0 (id=6141): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$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") 160.736537ms ago: executing program 6 (id=6142): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000004c0), 0x1, 0x413, &(0x7f0000000500)="$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") 160.198477ms ago: executing program 4 (id=6143): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3c3, &(0x7f00000004c0)="$eJzs3M9rHFUcAPDvTH61aXUjeBC9LAgaELPZpFoFRQUFD55sLx48LNm0FjeNNFuwJYcKnrzqPyCC9+o/IIjizZs3QbCiFIqkPXlamd2ZdE2yMenudmj6+cBj35uZzXvfndnhO5OdF8BDqxoRr0fEREQsRUQlX57mJa71Srbdna3Nlawk0emc+TuJJCJub22uFH8ryV9P5I35NCL9NOKpa7v73bhy9cNGq7V6KW/X2msf1TauXH3+wlrj/Or51Yv1l15+cWn5dP3U6ZHFev3XM8u/f//mT9/88cwvP3de/Sob78l8XX8co1KN6vZnstMLo+6sZNNlDwAAgANJ89x/spv/V2KiW+upRG2z1MEBAAAAI9F5LX8FAAAAjrDEtT8AAAAcccXvAG5vba4UpcSfI9x3t96IiLle/MXzzb01k3Es32ZqjM+3ViPi2LvN97ISY3oOGQCg33dZ/rO4V/6XxhN9281keUpEHB9x/9Ud7d35T3pzxF3+R5b/vdI3t82dvvhzcxN565FuqjiVnLvQWl2MiEcjYj6mZrJ2fZ8+bsx8NjNoXX/+l5Ws/yIXzMdxc3LHu5uNdmOYmPvd+iTiycm94k+2898kImaH6OPrf65fHrTu/+Mfr86XEc/uuf/vztyT7D8/Ua17PNSKo2K3G2u/vT+o/7Ljz/b/7P7xzyX98zVtHL6PPxfPrg1ad6/H/3Rytlsvrss+brTbl+oR08k7u5cv3X1v0S62z+Kff3rv739x/kvyOa1O5ueAw/rh2w8+v/f4xyuLv3mo/X/4yltv/zjE9z/b/6e6tfl8yUHOfwcd4DCfHQAAADwo0u59jSRd2K6n6cJC737H4zGbttY32s+dW798sdm7/zEXU2lxp6vSdz+03vs3+nZ7aUd7OSIei4gvKse77YWV9Vaz7OABAADgIXFiwPV/5q9K2aMDAAAARmau7AEAAAAAY+f6HwAAAI60Yeb1U1FROaqVss9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD7Z/AwAA///KUMU0") 38.990218ms ago: executing program 6 (id=6144): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000440), 0x1, 0x3bf, &(0x7f0000000480)="$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") 38.830947ms ago: executing program 4 (id=6145): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x563, &(0x7f0000000640)="$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") 38.764228ms ago: executing program 1 (id=6146): add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 30.398688ms ago: executing program 5 (id=6147): time(0x0) 0s ago: executing program 0 (id=6149): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4b1, &(0x7f0000000580)="$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") kernel console output (not intermixed with test programs): y mode [ 84.532189][ T9716] EXT4-fs (loop5): orphan cleanup on readonly fs [ 84.556102][ T9715] System zones: 0-2, 18-18, 34-34 [ 84.562290][ T9716] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 84.578253][ T9716] EXT4-fs (loop5): Cannot turn on quotas: error -5 [ 84.609758][ T9715] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3208: bg 0: block 248: padding at end of block bitmap is not set [ 84.645631][ T9716] EXT4-fs (loop5): 1 truncate cleaned up [ 84.652063][ T9716] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.673227][ T9715] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3208: Failed to acquire dquot type 1 [ 84.699008][ T9715] EXT4-fs (loop0): 1 truncate cleaned up [ 84.723702][ T9715] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.749006][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.764432][ T9715] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.838371][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.144444][ T9802] SELinux: Context system_u:object is not valid (left unmapped). [ 85.621546][ T9880] loop1: detected capacity change from 0 to 512 [ 85.636517][ T9880] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.636941][ T9877] loop0: detected capacity change from 0 to 2048 [ 85.643428][ T9880] ext4: Unknown parameter 'noacl' [ 85.671147][ T9884] loop6: detected capacity change from 0 to 136 [ 85.679819][ T3967] loop0: p1 p2 < > p3 < p5 p6 > p4 [ 85.685162][ T3967] loop0: partition table partially beyond EOD, truncated [ 85.712216][ T9884] Attempt to read inode for relocated directory [ 85.719752][ T3967] loop0: p2 start 4278190080 is beyond EOD, truncated [ 85.742023][ T3967] loop0: p4 size 8192 extends beyond EOD, truncated [ 85.775242][ T9893] loop4: detected capacity change from 0 to 512 [ 85.783244][ T3967] loop0: p6 size 8192 extends beyond EOD, truncated [ 85.805905][ T9877] loop0: p1 p2 < > p3 < p5 p6 > p4 [ 85.806851][ T9893] EXT4-fs: Ignoring removed nobh option [ 85.811749][ T9877] loop0: partition table partially beyond EOD, [ 85.817860][ T9893] EXT4-fs: Ignoring removed oldalloc option [ 85.830700][ T9877] truncated [ 85.840407][ T9893] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 85.851083][ T9893] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 85.861151][ T9877] loop0: p2 start 4278190080 is beyond EOD, truncated [ 85.876362][ T9877] loop0: p4 size 8192 extends beyond EOD, truncated [ 85.907764][ T9877] loop0: p6 size 8192 extends beyond EOD, truncated [ 85.954885][ T9910] loop4: detected capacity change from 0 to 512 [ 85.981115][ T9910] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 86.047017][ T6232] udevd[6232]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 86.263296][ T9955] loop6: detected capacity change from 0 to 512 [ 86.282543][ T9955] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 86.325252][ T9955] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 86.346688][ T9955] EXT4-fs (loop6): 1 truncate cleaned up [ 86.353447][ T9955] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.429480][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.524773][ T9990] loop0: detected capacity change from 0 to 512 [ 86.567379][ T9990] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.580824][T10001] loop6: detected capacity change from 0 to 512 [ 86.614593][ T9990] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #17: comm syz.0.3343: iget: bad i_size value: -6917529027641081756 [ 86.630480][T10001] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.669780][ T9990] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3343: couldn't read orphan inode 17 (err -117) [ 86.682179][T10001] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 86.693462][T10001] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3346: invalid indirect mapped block 4294967295 (level 1) [ 86.713624][ T9990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.741169][T10001] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3346: invalid indirect mapped block 4294967295 (level 1) [ 86.762901][T10018] loop4: detected capacity change from 0 to 512 [ 86.770982][T10022] loop1: detected capacity change from 0 to 1024 [ 86.778303][T10022] EXT4-fs: Ignoring removed bh option [ 86.784582][T10022] EXT4-fs: inline encryption not supported [ 86.795777][T10018] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 86.805286][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.815187][T10001] EXT4-fs (loop6): 2 truncates cleaned up [ 86.821830][T10001] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.838490][T10022] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.859066][T10026] Option 'Í'M•O§±' to dns_resolver key: bad/missing value [ 86.868468][T10022] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 86.881375][T10022] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.3356: lblock 2 mapped to illegal pblock 2 (length 1) [ 86.930064][T10029] loop0: detected capacity change from 0 to 8192 [ 86.940321][T10022] EXT4-fs (loop1): Remounting filesystem read-only [ 86.947266][T10022] __quota_error: 11 callbacks suppressed [ 86.947320][T10022] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 86.962891][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.972465][T10022] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 86.982470][T10022] EXT4-fs (loop1): 1 orphan inode deleted [ 86.988997][T10022] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.990381][ T3293] loop0: p2 p3 p4 [ 87.017691][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.023804][ T3293] loop0: p2 size 327551 extends beyond EOD, truncated [ 87.038002][ T3293] loop0: p3 size 16776960 extends beyond EOD, truncated [ 87.056834][T10040] loop4: detected capacity change from 0 to 512 [ 87.064056][ T3293] loop0: p4 size 3599499392 extends beyond EOD, truncated [ 87.082777][T10040] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.3366: bg 0: block 5: invalid block bitmap [ 87.104480][T10029] loop0: p2 p3 p4 [ 87.108514][T10029] loop0: p2 size 327551 extends beyond EOD, truncated [ 87.122685][T10029] loop0: p3 size 16776960 extends beyond EOD, truncated [ 87.131515][T10029] loop0: p4 size 3599499392 extends beyond EOD, truncated [ 87.157867][T10040] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 87.193408][T10040] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3366: invalid indirect mapped block 3 (level 2) [ 87.227123][T10040] EXT4-fs (loop4): 1 orphan inode deleted [ 87.233431][T10040] EXT4-fs (loop4): 1 truncate cleaned up [ 87.286332][T10040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.360787][ T4121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.382069][T10062] loop6: detected capacity change from 0 to 8192 [ 87.432601][ T3293] loop6: p2 p3 [ 87.436249][ T3293] loop6: p2 size 65536 extends beyond EOD, truncated [ 87.463318][T10085] loop1: detected capacity change from 0 to 512 [ 87.485239][T10062] loop6: p2 p3 [ 87.498621][T10062] loop6: p2 size 65536 extends beyond EOD, truncated [ 87.526275][T10085] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.546083][T10085] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3386: bg 0: block 384: padding at end of block bitmap is not set [ 87.585234][T10085] EXT4-fs (loop1): Remounting filesystem read-only [ 87.592566][T10085] EXT4-fs (loop1): 1 truncate cleaned up [ 87.599343][T10085] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.665200][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.704617][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 87.720051][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 87.757251][T10123] loop5: detected capacity change from 0 to 512 [ 87.793548][T10123] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3405: bg 0: block 16: invalid block bitmap [ 87.803243][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 87.812653][ T6232] udevd[6232]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 87.847961][ T29] audit: type=1326 audit(1755119793.516:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10134 comm="syz.1.3411" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f379cd7ebe9 code=0x0 [ 87.925375][T10123] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 87.971663][T10123] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3405: invalid indirect mapped block 5 (level 0) [ 88.011225][T10123] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3405: invalid indirect mapped block 4294967295 (level 1) [ 88.067438][T10123] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3405: invalid indirect mapped block 4294967295 (level 2) [ 88.090395][T10165] loop6: detected capacity change from 0 to 512 [ 88.116776][T10165] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 88.121391][T10123] EXT4-fs (loop5): 1 truncate cleaned up [ 88.160090][T10123] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.171082][T10165] EXT4-fs (loop6): failed to open journal device unknown-block(11,131) -6 [ 88.224771][ T29] audit: type=1400 audit(1755119793.924:279): avc: denied { create } for pid=10177 comm="syz.4.3431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 88.277727][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.395109][T10204] loop5: detected capacity change from 0 to 512 [ 88.438578][T10204] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.3444: corrupted in-inode xattr: invalid ea_ino [ 88.458670][T10204] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3444: couldn't read orphan inode 15 (err -117) [ 88.494866][T10204] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.564256][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.832400][T10268] loop5: detected capacity change from 0 to 2048 [ 88.839841][T10275] loop4: detected capacity change from 0 to 164 [ 88.860590][T10268] EXT4-fs (loop5): blocks per group (262144) and clusters per group (16384) inconsistent [ 88.872654][T10275] isofs_fill_super: root inode is not a directory. Corrupted media? [ 88.901085][T10282] loop6: detected capacity change from 0 to 512 [ 88.952447][T10282] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 88.989023][T10282] System zones: 1-12 [ 88.996713][T10282] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3482: invalid indirect mapped block 8 (level 2) [ 89.011123][T10284] loop4: detected capacity change from 0 to 8192 [ 89.031406][T10282] EXT4-fs (loop6): Remounting filesystem read-only [ 89.041056][T10282] EXT4-fs (loop6): 1 truncate cleaned up [ 89.049093][T10282] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.064969][ T3293] loop4: p1 p2 < > p3 p4 < p5 > [ 89.070508][ T3293] loop4: partition table partially beyond EOD, truncated [ 89.099159][ T3293] loop4: p1 size 100663296 extends beyond EOD, truncated [ 89.114366][ T3293] loop4: p2 start 591104 is beyond EOD, truncated [ 89.121278][ T3293] loop4: p3 start 33572980 is beyond EOD, truncated [ 89.128547][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.135340][ T3293] loop4: p5 size 100663296 extends beyond EOD, truncated [ 89.169339][T10284] loop4: p1 p2 < > p3 p4 < p5 > [ 89.174559][T10284] loop4: partition table partially beyond EOD, truncated [ 89.212069][T10284] loop4: p1 size 100663296 extends beyond EOD, truncated [ 89.247658][T10284] loop4: p2 start 591104 is beyond EOD, truncated [ 89.254558][T10284] loop4: p3 start 33572980 is beyond EOD, truncated [ 89.282520][T10284] loop4: p5 size 100663296 extends beyond EOD, truncated [ 89.308944][T10311] loop0: detected capacity change from 0 to 8192 [ 89.346847][T10311] FAT-fs (loop0): count of clusters too big (8462334) [ 89.353923][T10311] FAT-fs (loop0): Can't find a valid FAT filesystem [ 89.417752][T10335] loop1: detected capacity change from 0 to 2048 [ 89.443408][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 89.455815][ T6232] udevd[6232]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 89.473715][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 89.518157][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 89.529862][ T6232] udevd[6232]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 89.541335][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 89.560903][T10349] tmpfs: Unexpected value for 'inode32' [ 89.629781][T10360] loop0: detected capacity change from 0 to 256 [ 89.651851][T10360] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 89.961035][T10414] loop1: detected capacity change from 0 to 512 [ 89.986511][T10414] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 89.991211][T10419] loop5: detected capacity change from 0 to 512 [ 90.034332][T10414] EXT4-fs (loop1): 1 truncate cleaned up [ 90.040814][T10414] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.055489][T10427] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 90.101058][T10419] EXT4-fs (loop5): inodes count not valid: 63 vs 32 [ 90.132837][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.167275][ T29] audit: type=1400 audit(1755119795.995:280): avc: denied { associate } for pid=10439 comm="syz.6.3559" name="1190" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 90.207061][T10444] loop5: detected capacity change from 0 to 512 [ 90.236587][T10444] EXT4-fs warning (device loop5): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 90.252243][T10450] loop1: detected capacity change from 0 to 512 [ 90.257448][T10444] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 90.277871][T10449] loop0: detected capacity change from 0 to 1764 [ 90.306180][T10450] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 90.592838][T10504] loop6: detected capacity change from 0 to 164 [ 90.620628][T10504] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 91.175441][T10591] loop5: detected capacity change from 0 to 512 [ 91.285306][T10591] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 91.294089][T10591] System zones: 1-12 [ 91.300911][T10591] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.3631: invalid indirect mapped block 8 (level 2) [ 91.353121][T10591] EXT4-fs (loop5): Remounting filesystem read-only [ 91.361443][T10591] EXT4-fs (loop5): 1 truncate cleaned up [ 91.368649][T10591] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.400016][T10617] nfs4: Bad value for 'source' [ 91.439776][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.591354][T10652] IPv6: addrconf: prefix option has invalid lifetime [ 91.781131][ T29] audit: type=1326 audit(1755122375.730:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.5.3680" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f884c32ebe9 code=0x0 [ 91.859705][T10700] loop1: detected capacity change from 0 to 164 [ 91.869521][ T29] audit: type=1326 audit(1755122375.827:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10698 comm="syz.6.3687" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f668c8cebe9 code=0x0 [ 91.913264][T10700] rock: corrupted directory entry. extent=32, offset=131072, size=237 [ 91.927782][T10709] loop4: detected capacity change from 0 to 512 [ 91.928167][T10707] loop6: detected capacity change from 0 to 1024 [ 91.952378][T10707] EXT4-fs (loop6): stripe (8) is not aligned with cluster size (4096), stripe is disabled [ 91.988502][ T29] audit: type=1326 audit(1755122375.945:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10710 comm="syz.5.3692" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f884c32ebe9 code=0x0 [ 91.990182][T10709] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 92.034392][T10707] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 92.044179][T10709] EXT4-fs (loop4): orphan cleanup on readonly fs [ 92.060145][T10709] EXT4-fs (loop4): 1 orphan inode deleted [ 92.066614][ T4125] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 92.077287][ T4125] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 92.077625][T10707] EXT4-fs (loop6): orphan cleanup on readonly fs [ 92.100729][T10709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.114279][T10721] loop0: detected capacity change from 0 to 512 [ 92.127165][T10707] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 92.143324][T10707] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 92.144125][T10721] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 92.153753][T10707] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.3690: Freeing blocks not in datazone - block = 0, count = 4096 [ 92.252844][T10707] EXT4-fs (loop6): Remounting filesystem read-only [ 92.261035][ T4121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.283815][T10707] EXT4-fs (loop6): 1 orphan inode deleted [ 92.304311][T10707] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.453072][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.510572][T10771] IPv6: addrconf: prefix option has invalid lifetime [ 92.593611][T10783] loop6: detected capacity change from 0 to 512 [ 92.614931][T10786] loop5: detected capacity change from 0 to 128 [ 92.632893][T10783] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.639860][T10783] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.662964][T10786] FAT-fs (loop5): bogus number of reserved sectors [ 92.669863][T10786] FAT-fs (loop5): This looks like a DOS 1.x volume, but isn't a recognized floppy size (128 sectors) [ 92.681235][T10786] FAT-fs (loop5): Can't find a valid FAT filesystem [ 92.694109][T10783] EXT4-fs (loop6): 1 truncate cleaned up [ 92.722677][T10783] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.740469][ T29] audit: type=1400 audit(1755122376.705:284): avc: denied { create } for pid=10799 comm="syz.1.3730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 92.811718][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.849945][T10815] loop6: detected capacity change from 0 to 512 [ 92.857108][T10815] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.881126][ T29] audit: type=1326 audit(1755122376.846:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10818 comm="syz.0.3739" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7771febe9 code=0x0 [ 92.915381][T10815] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 92.927432][T10815] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 92.944872][T10815] EXT4-fs (loop6): Remounting filesystem read-only [ 92.951837][T10815] EXT4-fs (loop6): 1 truncate cleaned up [ 92.982616][T10815] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.058768][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.078563][ T29] audit: type=1326 audit(1755122377.023:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.5.3752" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f884c32ebe9 code=0x0 [ 93.379557][T10886] loop6: detected capacity change from 0 to 512 [ 93.411266][T10886] EXT4-fs: old and new quota format mixing [ 93.518713][T10903] loop0: detected capacity change from 0 to 1024 [ 93.543020][ T29] audit: type=1326 audit(1755122377.463:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10906 comm="syz.6.3782" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f668c8cebe9 code=0x0 [ 93.569180][T10903] EXT4-fs: Ignoring removed orlov option [ 93.570630][T10912] loop6: detected capacity change from 0 to 512 [ 93.602493][ T29] audit: type=1400 audit(1755122377.510:288): avc: denied { mount } for pid=10916 comm="syz.4.3786" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 93.607292][T10912] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 93.656577][T10903] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #4: comm syz.0.3780: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 93.660009][T10912] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 not in group (block 1285)! [ 93.687686][T10912] EXT4-fs (loop6): group descriptors corrupted! [ 93.712811][ T29] audit: type=1400 audit(1755122377.613:289): avc: denied { unmount } for pid=4121 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 93.735378][T10903] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.3780: Bad quota inode: 4, type: 1 [ 93.747068][T10903] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.764044][T10903] EXT4-fs (loop0): mount failed [ 93.836955][T10935] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 93.913007][T10932] loop4: detected capacity change from 0 to 8192 [ 93.919928][T10947] loop5: detected capacity change from 0 to 512 [ 93.929835][T10948] loop1: detected capacity change from 0 to 164 [ 93.947852][T10947] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3802: bg 0: block 16: invalid block bitmap [ 93.968623][T10932] FAT-fs (loop4): invalid media value (0x06) [ 93.974986][T10932] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 93.976013][T10947] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 93.984799][T10932] FAT-fs (loop4): Can't find a valid FAT filesystem [ 94.028599][T10947] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.3802: attempt to clear invalid blocks 1669132790 len 1 [ 94.048563][T10947] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3802: invalid indirect mapped block 4294967295 (level 1) [ 94.066533][T10947] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3802: invalid indirect mapped block 4294967295 (level 2) [ 94.112600][T10947] EXT4-fs (loop5): 1 truncate cleaned up [ 94.118811][T10963] loop0: detected capacity change from 0 to 164 [ 94.199130][T10947] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.297357][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.405493][T11007] loop4: detected capacity change from 0 to 1024 [ 94.417998][T11007] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 94.465021][T11014] loop0: detected capacity change from 0 to 1024 [ 94.494791][T11017] loop6: detected capacity change from 0 to 2048 [ 94.534120][T11014] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.554569][ T3967] loop6: p1 < > p4 [ 94.567347][T11014] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3833: bg 0: block 10: padding at end of block bitmap is not set [ 94.591091][ T3967] loop6: p4 size 8388608 extends beyond EOD, truncated [ 94.615306][T11014] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3833: Failed to acquire dquot type 0 [ 94.619222][T11017] loop6: p1 < > p4 [ 94.640634][T11017] loop6: p4 size 8388608 extends beyond EOD, truncated [ 94.676204][T11014] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3833: Failed to acquire dquot type 0 [ 94.701906][T11014] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.3833: Freeing blocks not in datazone - block = 0, count = 4096 [ 94.767149][T11014] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3833: Failed to acquire dquot type 0 [ 94.775878][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 94.815730][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 94.840074][T11056] loop5: detected capacity change from 0 to 512 [ 94.846125][T11014] EXT4-fs (loop0): 1 orphan inode deleted [ 94.879738][T11056] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.930586][T11056] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 94.940085][T11056] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002] [ 94.954061][T11014] syz.0.3833 (11014) used greatest stack depth: 8800 bytes left [ 94.956184][T11056] System zones: 0-1, 15-15, 18-18, 34-34 [ 94.969657][T11056] EXT4-fs (loop5): orphan cleanup on readonly fs [ 94.979187][T11056] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #16: comm syz.5.3854: casefold flag without casefold feature [ 94.993514][T11056] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3854: couldn't read orphan inode 16 (err -117) [ 95.078212][T11089] futex_wake_op: syz.4.3866 tries to shift op by 32; fix this program [ 95.146026][T11098] loop0: detected capacity change from 0 to 512 [ 95.179609][T11098] FAT-fs (loop0): bogus number of FAT sectors [ 95.185921][T11098] FAT-fs (loop0): Can't find a valid FAT filesystem [ 95.277437][T11115] loop5: detected capacity change from 0 to 1756 [ 95.347162][T11130] loop6: detected capacity change from 0 to 512 [ 95.433058][T11130] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 95.455520][T11130] System zones: 0-2, 18-18, 34-34 [ 95.462440][T11130] EXT4-fs (loop6): orphan cleanup on readonly fs [ 95.530493][T11130] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3890: bg 0: block 248: padding at end of block bitmap is not set [ 95.574690][T11146] loop0: detected capacity change from 0 to 2048 [ 95.605454][T11130] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.3890: Failed to acquire dquot type 1 [ 95.641280][T11150] loop4: detected capacity change from 0 to 512 [ 95.661792][T11150] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 95.676013][T11130] EXT4-fs (loop6): 1 orphan inode deleted [ 95.677394][T11146] FAT-fs (loop0): error, fat_get_cluster: detected the cluster chain loop (i_pos 1) [ 95.682625][ T31] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 95.692429][T11146] FAT-fs (loop0): Filesystem has been set read-only [ 95.701557][T11150] EXT4-fs (loop4): orphan cleanup on readonly fs [ 95.819245][T11150] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3901: Failed to acquire dquot type 1 [ 95.841708][T11150] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3901: bg 0: block 40: padding at end of block bitmap is not set [ 95.849424][T11157] loop6: detected capacity change from 0 to 1024 [ 95.874412][T11157] ext3: Unknown parameter 'no' [ 95.885375][T11150] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 95.917381][T11150] EXT4-fs (loop4): 1 truncate cleaned up [ 96.291667][T11217] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 96.387634][T11231] delete_channel: no stack [ 96.399013][T11231] delete_channel: no stack [ 96.508082][T11251] loop4: detected capacity change from 0 to 512 [ 96.564335][T11247] loop5: detected capacity change from 0 to 8192 [ 96.565778][T11251] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz.4.3951: inode #15: comm syz.4.3951: iget: illegal inode # [ 96.591866][T11247] FAT-fs (loop5): bogus number of directory entries (9) [ 96.601359][T11247] FAT-fs (loop5): Can't find a valid FAT filesystem [ 96.706316][T11251] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3951: couldn't read orphan inode 15 (err -117) [ 96.817265][T11288] loop0: detected capacity change from 0 to 512 [ 96.857297][T11288] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 18)! [ 96.870471][T11288] EXT4-fs (loop0): group descriptors corrupted! [ 96.976099][T11313] loop5: detected capacity change from 0 to 512 [ 97.016972][T11313] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 97.026692][T11313] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 97.040202][T11318] loop1: detected capacity change from 0 to 2048 [ 97.060378][T11313] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 97.070755][T11313] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 97.079595][T11313] System zones: 0-2, 18-18, 34-34 [ 97.086639][T11318] EXT4-fs: Ignoring removed orlov option [ 97.106483][T11313] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3981: couldn't read orphan inode 15 (err -116) [ 97.136705][T11318] EXT4-fs (loop1): unsupported descriptor size 0 [ 97.189678][T11335] loop6: detected capacity change from 0 to 512 [ 97.241079][T11335] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 97.280054][T11335] EXT4-fs (loop6): orphan cleanup on readonly fs [ 97.287811][T11335] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 97.305135][T11335] EXT4-fs (loop6): Remounting filesystem read-only [ 97.313570][T11335] EXT4-fs (loop6): 1 truncate cleaned up [ 97.345550][T11350] loop1: detected capacity change from 0 to 512 [ 97.386775][T11350] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 97.420438][T11350] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 97.451908][T11350] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3999: bg 0: block 248: padding at end of block bitmap is not set [ 97.515231][T11350] __quota_error: 18 callbacks suppressed [ 97.515251][T11350] Quota error (device loop1): write_blk: dquota write failed [ 97.529801][T11350] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 97.549480][T11350] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3999: Failed to acquire dquot type 1 [ 97.591699][T11350] EXT4-fs (loop1): 1 truncate cleaned up [ 97.592699][ T29] audit: type=1326 audit(1755122381.242:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.6.4013" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f668c8cebe9 code=0x0 [ 97.768691][T11406] loop6: detected capacity change from 0 to 764 [ 97.881841][T11424] loop0: detected capacity change from 0 to 512 [ 97.911163][T11424] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 97.961226][T11436] loop1: detected capacity change from 0 to 512 [ 97.961777][T11438] loop6: detected capacity change from 0 to 1024 [ 97.989499][T11436] EXT4-fs: Ignoring removed i_version option [ 98.005687][T11438] EXT4-fs: Ignoring removed bh option [ 98.017845][T11429] loop5: detected capacity change from 0 to 8192 [ 98.027481][T11438] EXT4-fs (loop6): can't mount with both data=journal and delalloc [ 98.032066][T11436] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.044572][T11436] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4042: bg 0: block 131: padding at end of block bitmap is not set [ 98.082231][T11436] EXT4-fs (loop1): Remounting filesystem read-only [ 98.094024][ T3293] loop5: p2 p3 p4 [ 98.104244][ T3293] loop5: p2 start 452985600 is beyond EOD, truncated [ 98.106917][T11436] EXT4-fs (loop1): 1 truncate cleaned up [ 98.111131][ T3293] loop5: p3 size 33554432 extends beyond EOD, truncated [ 98.159569][ T3293] loop5: p4 start 8388607 is beyond EOD, truncated [ 98.185338][T11429] loop5: p2 p3 p4 [ 98.189427][T11429] loop5: p2 start 452985600 is beyond EOD, truncated [ 98.196341][T11429] loop5: p3 size 33554432 extends beyond EOD, truncated [ 98.219687][T11429] loop5: p4 start 8388607 is beyond EOD, truncated [ 98.378415][T11490] loop4: detected capacity change from 0 to 512 [ 98.390229][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 98.403762][T11490] EXT4-fs error (device loop4): __ext4_iget:5464: inode #11: block 1: comm syz.4.4065: invalid block [ 98.431581][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 98.450937][T11498] loop6: detected capacity change from 0 to 1024 [ 98.458050][T11498] EXT4-fs: Ignoring removed bh option [ 98.472384][T11490] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.4065: couldn't read orphan inode 11 (err -117) [ 98.487258][T11503] loop1: detected capacity change from 0 to 2048 [ 98.532770][T11498] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.552981][T11511] loop0: detected capacity change from 0 to 512 [ 98.593323][T11498] EXT4-fs error (device loop6): ext4_quota_enable:7124: comm syz.6.4069: inode #2304: comm syz.6.4069: iget: illegal inode # [ 98.618586][T11518] loop4: detected capacity change from 0 to 512 [ 98.628468][T11518] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 98.641704][T11511] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e018, mo2=0002] [ 98.660945][T11498] EXT4-fs (loop6): Remounting filesystem read-only [ 98.662597][T11511] System zones: 1-12 [ 98.668729][T11498] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 98.690002][T11518] EXT4-fs (loop4): orphan cleanup on readonly fs [ 98.690016][T11498] EXT4-fs (loop6): mount failed [ 98.703899][T11518] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.4079: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 98.705337][T11511] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 33261: comm syz.0.4077: invalid block [ 98.736911][T11511] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4077: invalid indirect mapped block 8 (level 2) [ 98.752977][T11518] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.4079: Bad quota inode: 3, type: 0 [ 98.764578][T11511] EXT4-fs (loop0): 1 truncate cleaned up [ 98.781284][T11528] tmpfs: Bad value for 'mpol' [ 98.822969][T11518] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 98.838641][T11518] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 98.846175][T11534] 9pnet_fd: Insufficient options for proto=fd [ 98.894904][T11544] loop0: detected capacity change from 0 to 512 [ 98.937753][T11550] futex_wake_op: syz.1.4096 tries to shift op by 32; fix this program [ 98.956172][T11544] EXT4-fs: journaled quota format not specified [ 98.974443][T11554] tmpfs: Unknown parameter 'contextù' [ 99.031933][T11560] loop5: detected capacity change from 0 to 1024 [ 99.050312][T11563] loop6: detected capacity change from 0 to 1024 [ 99.061729][T11560] EXT4-fs: Ignoring removed bh option [ 99.064670][T11566] loop4: detected capacity change from 0 to 512 [ 99.087353][T11568] loop0: detected capacity change from 0 to 128 [ 99.097213][T11560] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 99.100633][T11566] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.117892][T11563] ext4: Bad value for 'commit' [ 99.171939][T11560] EXT4-fs error (device loop5): ext4_quota_enable:7124: comm syz.5.4098: inode #2304: comm syz.5.4098: iget: illegal inode # [ 99.193841][T11560] EXT4-fs (loop5): Remounting filesystem read-only [ 99.200614][T11560] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 99.218972][T11560] EXT4-fs (loop5): mount failed [ 99.224482][T11580] loop1: detected capacity change from 0 to 512 [ 99.319669][T11580] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.346996][T11580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.382000][T11580] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.391018][T11580] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 99.455611][T11580] EXT4-fs (loop1): failed to initialize system zone (-117) [ 99.463424][T11580] EXT4-fs (loop1): mount failed [ 99.602933][T11627] loop4: detected capacity change from 0 to 512 [ 99.625629][T11627] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 99.674015][T11643] loop6: detected capacity change from 0 to 1764 [ 99.687197][T11646] tmpfs: Bad value for 'mpol' [ 99.700381][T11643] ISOFS: Bad logical zone size 2051 [ 99.712169][ T29] audit: type=1400 audit(1755122383.225:295): avc: denied { mounton } for pid=11647 comm="syz.4.4143" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 99.762244][T11653] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 99.780558][T11656] loop1: detected capacity change from 0 to 512 [ 99.807341][T11656] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 99.826508][ T29] audit: type=1400 audit(1755122383.281:296): avc: denied { relabelto } for pid=11652 comm="syz.4.4146" name="674" dev="tmpfs" ino=3457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 99.854127][ T29] audit: type=1400 audit(1755122383.281:297): avc: denied { associate } for pid=11652 comm="syz.4.4146" name="674" dev="tmpfs" ino=3457 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 100.005397][ T29] audit: type=1400 audit(1755122383.384:298): avc: denied { write } for pid=11662 comm="syz.5.4151" name="pfkey" dev="proc" ino=4026533027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 100.030005][ T29] audit: type=1400 audit(1755122383.393:299): avc: denied { remove_name } for pid=4121 comm="syz-executor" name="binderfs" dev="tmpfs" ino=3461 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 100.058586][ T29] audit: type=1400 audit(1755122383.393:300): avc: denied { rmdir } for pid=4121 comm="syz-executor" name="674" dev="tmpfs" ino=3457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 100.078949][T11690] loop0: detected capacity change from 0 to 512 [ 100.117770][T11690] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 100.126371][T11690] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 100.194178][T11690] EXT4-fs (loop0): 1 truncate cleaned up [ 100.246587][T11714] loop1: detected capacity change from 0 to 164 [ 100.250193][T11715] loop6: detected capacity change from 0 to 512 [ 100.326714][T11715] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 100.381076][T11715] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 100.393684][T11715] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4173: Failed to acquire dquot type 1 [ 100.425780][T11715] EXT4-fs (loop6): 1 truncate cleaned up [ 100.667972][T11775] loop6: detected capacity change from 0 to 256 [ 100.698856][T11775] FAT-fs (loop6): Directory bread(block 64) failed [ 100.724707][T11775] FAT-fs (loop6): Directory bread(block 65) failed [ 100.738100][T11775] FAT-fs (loop6): Directory bread(block 66) failed [ 100.745163][T11775] FAT-fs (loop6): Directory bread(block 67) failed [ 100.752629][T11775] FAT-fs (loop6): Directory bread(block 68) failed [ 100.759339][T11775] FAT-fs (loop6): Directory bread(block 69) failed [ 100.769058][T11775] FAT-fs (loop6): Directory bread(block 70) failed [ 100.788545][T11775] FAT-fs (loop6): Directory bread(block 71) failed [ 100.795370][T11775] FAT-fs (loop6): Directory bread(block 72) failed [ 100.818457][T11775] FAT-fs (loop6): Directory bread(block 73) failed [ 100.835639][T11789] loop0: detected capacity change from 0 to 512 [ 100.860257][T11789] EXT4-fs (loop0): orphan cleanup on readonly fs [ 100.880295][T11789] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.4211: Failed to acquire dquot type 1 [ 100.885824][T11797] loop5: detected capacity change from 0 to 512 [ 100.919272][T11789] EXT4-fs (loop0): 1 truncate cleaned up [ 100.957017][T11797] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 100.982505][T11797] EXT4-fs (loop5): orphan cleanup on readonly fs [ 100.989608][T11797] EXT4-fs error (device loop5): ext4_quota_enable:7120: comm syz.5.4215: Bad quota inum: 4294967295, type: 0 [ 101.004107][T11797] EXT4-fs (loop5): Remounting filesystem read-only [ 101.011011][T11797] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=4294967295). Please run e2fsck to fix. [ 101.026823][T11797] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 101.077350][T11818] loop1: detected capacity change from 0 to 512 [ 101.097671][T11816] loop6: detected capacity change from 0 to 1764 [ 101.101335][T11822] cgroup: No subsys list or none specified [ 101.145866][T11818] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.379915][T11849] IPv6: addrconf: prefix option has invalid lifetime [ 101.472824][T11864] loop5: detected capacity change from 0 to 164 [ 101.534123][T11864] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 101.809989][T11904] loop1: detected capacity change from 0 to 512 [ 101.827696][T11904] EXT4-fs: Ignoring removed mblk_io_submit option [ 101.854359][T11898] loop5: detected capacity change from 0 to 8192 [ 101.884264][T11904] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 101.898161][T11898] loop5: p1 p2 p3 [ 101.903915][T11898] loop5: p1 start 51379968 is beyond EOD, truncated [ 101.915723][T11904] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 101.939524][T11898] loop5: p3 size 100663552 extends beyond EOD, truncated [ 101.975550][T11904] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c01c, mo2=0102] [ 101.997179][T11904] System zones: 0-2, 18-18, 34-34 [ 102.020168][T11904] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.4267: iget: bad i_size value: 360287970189639680 [ 102.036636][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 102.049981][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 102.067042][T11904] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.4267: couldn't read orphan inode 15 (err -117) [ 102.260581][T11952] loop6: detected capacity change from 0 to 1024 [ 102.268405][T11945] loop5: detected capacity change from 0 to 1024 [ 102.290030][T11952] EXT4-fs: Invalid want_extra_isize 1914 [ 102.338188][T11945] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 102.374115][T11964] loop0: detected capacity change from 0 to 2048 [ 102.385843][T11966] loop6: detected capacity change from 0 to 1764 [ 102.393793][T11945] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 102.406470][T11945] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 102.421986][T11970] loop4: detected capacity change from 0 to 512 [ 102.430401][T11966] ISOFS: unable to read i-node block [ 102.431722][T11945] JBD2: no valid journal superblock found [ 102.436110][T11966] isofs_fill_super: get root inode failed [ 102.441965][T11945] EXT4-fs (loop5): Could not load journal inode [ 102.475647][T11970] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 102.487421][T11970] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 102.498679][T11970] EXT4-fs (loop4): group descriptors corrupted! [ 102.758184][T12005] loop5: detected capacity change from 0 to 512 [ 102.764840][T11989] loop4: detected capacity change from 0 to 8192 [ 102.823585][T12005] EXT4-fs error (device loop5): ext4_get_branch:178: inode #13: block 1024: comm syz.5.4316: invalid block [ 102.860063][T12005] EXT4-fs (loop5): Remounting filesystem read-only [ 102.867267][T12005] EXT4-fs (loop5): 1 truncate cleaned up [ 102.874126][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 102.874141][ T29] audit: type=1400 audit(1755122899.183:305): avc: denied { unlink } for pid=4107 comm="syz-executor" name="file0" dev="tmpfs" ino=4021 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 102.949464][ T29] audit: type=1400 audit(1755122899.248:306): avc: denied { remount } for pid=12028 comm="syz.4.4327" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 103.037224][T12032] loop0: detected capacity change from 0 to 2048 [ 103.070140][ T3293] loop0: p4 < > [ 103.081060][T12032] loop0: p4 < > [ 103.169127][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 103.224937][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 103.262541][ T29] audit: type=1400 audit(1755122899.548:307): avc: denied { append } for pid=12072 comm="syz.1.4350" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.380122][T12062] loop6: detected capacity change from 0 to 8192 [ 103.410812][T12094] loop5: detected capacity change from 0 to 164 [ 103.428217][ T3967] loop6: p1 p2 p3 < > p4 < p5 p6 > [ 103.433722][ T3967] loop6: partition table partially beyond EOD, truncated [ 103.447951][ T3967] loop6: p1 start 67108864 is beyond EOD, truncated [ 103.454984][ T3967] loop6: p2 size 61546 extends beyond EOD, truncated [ 103.468338][T12094] isofs_fill_super: root inode is not a directory. Corrupted media? [ 103.471760][ T3967] loop6: p3 start 100859904 is beyond EOD, truncated [ 103.492566][ T3967] loop6: p5 start 67108864 is beyond EOD, truncated [ 103.499358][ T3967] loop6: p6 size 61546 extends beyond EOD, truncated [ 103.546310][T12062] loop6: p1 p2 p3 < > p4 < p5 p6 > [ 103.552628][T12062] loop6: partition table partially beyond EOD, truncated [ 103.577237][T12062] loop6: p1 start 67108864 is beyond EOD, truncated [ 103.584400][T12062] loop6: p2 size 61546 extends beyond EOD, truncated [ 103.604220][T12062] loop6: p3 start 100859904 is beyond EOD, truncated [ 103.624529][T12062] loop6: p5 start 67108864 is beyond EOD, truncated [ 103.631670][T12062] loop6: p6 size 61546 extends beyond EOD, truncated [ 103.667284][T12128] loop0: detected capacity change from 0 to 128 [ 103.724360][T12128] FAT-fs (loop0): bogus sectors per cluster 0 [ 103.731042][T12128] FAT-fs (loop0): Can't find a valid FAT filesystem [ 103.781039][T12141] loop6: detected capacity change from 0 to 1024 [ 103.811284][T12141] EXT4-fs (loop6): can't read group descriptor 0 [ 103.853802][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 103.858015][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 103.865695][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop6p6, 10) failed: No such file or directory [ 103.932254][T12161] loop6: detected capacity change from 0 to 1024 [ 103.934423][T12159] loop0: detected capacity change from 0 to 1024 [ 103.954636][T12161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.975284][T12161] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.999667][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 104.003119][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 104.017740][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop6p6, 10) failed: No such file or directory [ 104.029970][T12159] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 104.043763][T12159] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 104.069247][T12161] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 104.093800][T12159] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 104.110574][T12161] EXT4-fs (loop6): orphan cleanup on readonly fs [ 104.117857][T12161] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.4394: Freeing blocks not in datazone - block = 0, count = 4096 [ 104.135224][T12161] EXT4-fs (loop6): Remounting filesystem read-only [ 104.174347][T12159] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: inode #5: comm syz.0.4393: casefold flag without casefold feature [ 104.189137][T12161] EXT4-fs (loop6): 1 orphan inode deleted [ 104.204939][T12192] loop5: detected capacity change from 0 to 512 [ 104.209035][T12159] EXT4-fs (loop0): no journal found [ 104.233437][T12161] EXT4-fs mount: 36 callbacks suppressed [ 104.233456][T12161] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.278690][T12192] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 104.286860][T12192] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 104.301233][T12192] System zones: 0-1, 15-15, 18-18, 34-34 [ 104.322317][T12192] EXT4-fs (loop5): orphan cleanup on readonly fs [ 104.331557][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.350541][T12192] Quota error (device loop5): v2_read_header: Failed header read: expected=8 got=0 [ 104.360690][T12192] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 104.375845][T12192] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 104.394621][T12192] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4409: bad orphan inode 16 [ 104.439832][T12214] loop6: detected capacity change from 0 to 512 [ 104.450946][T12214] journal_path: not usable as path [ 104.456570][T12214] EXT4-fs: error: could not find journal device path [ 104.466264][T12192] ext4_test_bit(bit=15, block=18) = 1 [ 104.471823][T12192] is_bad_inode(inode)=0 [ 104.476158][T12192] NEXT_ORPHAN(inode)=0 [ 104.480392][T12192] max_ino=32 [ 104.483700][T12192] i_nlink=2 [ 104.502843][T12192] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.621325][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.680371][T12250] loop0: detected capacity change from 0 to 512 [ 104.737721][T12250] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 104.747368][T12250] EXT4-fs (loop0): ea_inode feature is not supported for Hurd [ 104.857187][T12256] loop4: detected capacity change from 0 to 8192 [ 104.923840][T12286] loop0: detected capacity change from 0 to 1024 [ 104.931430][ T3293] loop4: p2 p3 p4 [ 104.935224][ T3293] loop4: p2 start 164919041 is beyond EOD, truncated [ 104.942207][ T3293] loop4: p3 size 66846464 extends beyond EOD, truncated [ 104.943995][T12286] EXT4-fs: inline encryption not supported [ 104.988634][T12286] EXT4-fs (loop0): orphan cleanup on readonly fs [ 104.996913][T12286] EXT4-fs (loop0): 1 truncate cleaned up [ 104.997364][ T3293] loop4: p4 size 37048832 extends beyond EOD, truncated [ 105.013050][T12286] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.037823][T12256] loop4: p2 p3 p4 [ 105.041767][T12256] loop4: p2 start 164919041 is beyond EOD, truncated [ 105.048788][T12256] loop4: p3 size 66846464 extends beyond EOD, truncated [ 105.126187][T12256] loop4: p4 size 37048832 extends beyond EOD, truncated [ 105.167234][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.267112][T12329] tmpfs: Bad value for 'mpol' [ 105.385000][T12347] loop0: detected capacity change from 0 to 164 [ 105.572568][T12377] loop4: detected capacity change from 0 to 2048 [ 105.681027][ T29] audit: type=1400 audit(1755122901.811:308): avc: denied { create } for pid=12394 comm="syz.6.4508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 105.935553][T12421] loop4: detected capacity change from 0 to 1024 [ 105.949657][T12421] EXT4-fs (loop4): invalid inodes per group: 218103840 [ 105.949657][T12421] [ 106.126741][T12446] Process accounting resumed [ 106.166150][T12457] loop5: detected capacity change from 0 to 1024 [ 106.183472][T12465] tmpfs: Bad value for 'mpol' [ 106.194136][T12457] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 106.243794][T12457] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 106.284757][T12457] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.314841][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.445082][T12499] loop4: detected capacity change from 0 to 512 [ 106.452683][T12504] loop6: detected capacity change from 0 to 1024 [ 106.458632][T12503] loop5: detected capacity change from 0 to 1024 [ 106.466732][T12504] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.480940][T12499] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 106.497560][T12503] EXT4-fs (loop5): #clusters per group too big: 532480 [ 106.513642][T12504] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 1: comm syz.6.4562: lblock 1 mapped to illegal pblock 1 (length 1) [ 106.515661][T12499] EXT4-fs (loop4): orphan cleanup on readonly fs [ 106.536885][T12499] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 106.608935][T12504] Quota error (device loop6): write_blk: dquota write failed [ 106.616847][T12504] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 106.628010][T12499] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 106.644707][ T29] audit: type=1400 audit(1755122902.709:309): avc: denied { unmount } for pid=4105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 106.661817][T12504] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4562: Failed to acquire dquot type 0 [ 106.678443][T12499] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #16: comm syz.4.4559: iget: immutable or append flags not allowed on symlinks [ 106.701007][T12504] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.4562: Freeing blocks not in datazone - block = 0, count = 4096 [ 106.715388][T12499] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.4559: couldn't read orphan inode 16 (err -117) [ 106.738014][T12504] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.4562: Invalid inode bitmap blk 0 in block_group 0 [ 106.756276][ T12] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 106.778035][T12499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.780478][T12533] loop5: detected capacity change from 0 to 1024 [ 106.797027][ T12] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 106.806865][ T12] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 106.820237][T12504] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 106.842671][T12533] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 106.876295][T12504] EXT4-fs (loop6): 1 orphan inode deleted [ 106.883533][T12504] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.884598][ T4121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.938029][T12549] loop1: detected capacity change from 0 to 512 [ 106.950377][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.977245][T12549] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 107.030248][T12549] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 107.054804][T12549] EXT4-fs (loop1): orphan cleanup on readonly fs [ 107.064153][T12549] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4584: bg 0: block 361: padding at end of block bitmap is not set [ 107.083459][T12549] EXT4-fs (loop1): Remounting filesystem read-only [ 107.101571][T12549] EXT4-fs (loop1): 1 truncate cleaned up [ 107.109567][T12549] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 107.147825][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 107.177597][T12580] tmpfs: Bad value for 'mpol' [ 107.265605][T12595] bpf: Bad value for 'gid' [ 107.308696][T12602] loop4: detected capacity change from 0 to 512 [ 107.319158][T12602] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.365242][ T29] audit: type=1326 audit(1755122903.373:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12606 comm="syz.6.4612" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f668c8cebe9 code=0x0 [ 107.432386][T12602] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.4609: Bad quota inum: 29696, type: 1 [ 107.493992][T12602] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 107.530572][T12602] EXT4-fs (loop4): mount failed [ 107.534440][T12636] loop0: detected capacity change from 0 to 256 [ 107.558352][T12638] loop6: detected capacity change from 0 to 512 [ 107.571675][T12636] FAT-fs (loop0): bogus sectors per cluster 223 [ 107.578167][T12636] FAT-fs (loop0): Can't find a valid FAT filesystem [ 107.593960][T12638] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 107.610128][T12644] 9pnet_fd: p9_fd_create_tcp (12644): problem connecting socket to 127.0.0.1 [ 107.632806][T12638] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.4627: invalid indirect mapped block 4294967295 (level 0) [ 107.651934][T12638] EXT4-fs (loop6): Remounting filesystem read-only [ 107.668053][T12638] EXT4-fs (loop6): 1 orphan inode deleted [ 107.674203][T12638] EXT4-fs (loop6): 1 truncate cleaned up [ 107.699967][T12638] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.742206][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.791611][T12665] loop6: detected capacity change from 0 to 512 [ 107.811650][T12665] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.831209][T12672] loop1: detected capacity change from 0 to 512 [ 107.860066][T12665] EXT4-fs (loop6): warning: maximal mount count reached, running e2fsck is recommended [ 107.881044][T12672] EXT4-fs: Ignoring removed nobh option [ 107.903622][T12672] EXT4-fs error (device loop1): __ext4_iget:5464: inode #11: block 786451: comm syz.1.4642: invalid block [ 107.925946][T12683] loop5: detected capacity change from 0 to 164 [ 107.943124][T12672] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.4642: couldn't read orphan inode 11 (err -117) [ 107.963501][T12665] EXT4-fs error (device loop6): ext4_orphan_get:1392: comm syz.6.4637: inode #15: comm syz.6.4637: iget: illegal inode # [ 107.980612][T12672] EXT4-fs (loop1): 1 truncate cleaned up [ 107.986980][T12683] ISOFS: Unable to identify CD-ROM format. [ 108.016456][T12665] EXT4-fs (loop6): Remounting filesystem read-only [ 108.023627][T12672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.039642][T12665] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.082492][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.102641][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.192302][T12709] IPv6: addrconf: prefix option has invalid lifetime [ 108.199531][T12707] loop4: detected capacity change from 0 to 512 [ 108.223616][T12707] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 108.252429][T12707] EXT4-fs error (device loop4): __ext4_fill_super:5500: inode #2: comm syz.4.4659: casefold flag without casefold feature [ 108.267464][T12707] EXT4-fs (loop4): get root inode failed [ 108.273297][T12707] EXT4-fs (loop4): mount failed [ 108.615656][T12694] loop5: detected capacity change from 0 to 32768 [ 108.681368][ T3977] loop5: p1 p3 < > [ 108.692955][T12694] loop5: p1 p3 < > [ 108.703113][ T29] audit: type=1400 audit(1755122904.645:311): avc: denied { create } for pid=12781 comm="syz.0.4696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 108.767913][T12792] tmpfs: Bad value for 'mpol' [ 108.806326][T12796] loop4: detected capacity change from 0 to 512 [ 108.862426][T12796] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 108.888014][T12811] loop1: detected capacity change from 0 to 512 [ 108.914984][T12796] EXT4-fs (loop4): orphan cleanup on readonly fs [ 108.930369][T12811] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 108.940298][T12817] loop5: detected capacity change from 0 to 256 [ 108.941251][T12811] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 108.959768][T12817] vfat: Bad value for 'check' [ 108.965438][T12796] Quota error (device loop4): dq_insert_tree: Quota tree root isn't allocated! [ 108.975450][T12796] Quota error (device loop4): qtree_write_dquot: Error -5 occurred while creating quota [ 108.986132][T12796] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.4703: Failed to acquire dquot type 1 [ 108.998703][T12811] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.4708: Invalid inode table block 1 in block_group 0 [ 109.019838][T12796] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4703: bg 0: block 40: padding at end of block bitmap is not set [ 109.025034][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 109.044806][T12796] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 109.055896][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 109.060956][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 109.066424][ T29] audit: type=1326 audit(1755122904.954:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12823 comm="syz.0.4716" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7771febe9 code=0x0 [ 109.078991][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 109.118293][T12796] EXT4-fs (loop4): 1 truncate cleaned up [ 109.125403][T12811] EXT4-fs (loop1): Remounting filesystem read-only [ 109.133023][T12811] EXT4-fs (loop1): get root inode failed [ 109.140125][T12811] EXT4-fs (loop1): mount failed [ 109.158631][T12796] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.238391][ T4121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.318762][T12849] tmpfs: Bad value for 'mpol' [ 109.376462][ T29] audit: type=1400 audit(1755122905.262:313): avc: denied { mounton } for pid=12855 comm="syz.0.4733" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 109.498327][ T29] audit: type=1400 audit(1755122905.375:314): avc: denied { getattr } for pid=12877 comm="syz.6.4743" name="/" dev="secretmem" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 109.500452][T12881] loop4: detected capacity change from 0 to 512 [ 109.581971][T12888] loop0: detected capacity change from 0 to 512 [ 109.605436][T12888] EXT4-fs: Ignoring removed nobh option [ 109.617351][T12894] loop1: detected capacity change from 0 to 2048 [ 109.621355][T12881] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 109.653347][T12888] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 109.665434][T12888] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 109.673499][T12881] EXT4-fs (loop4): 1 truncate cleaned up [ 109.676025][T12888] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.4749: Corrupt directory, running e2fsck is recommended [ 109.682621][T12881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.711328][T12894] GPT:first_usable_lbas don't match. [ 109.716934][T12894] GPT:34 != 290 [ 109.720483][T12894] GPT: Use GNU Parted to correct GPT errors. [ 109.726972][T12894] loop1: p1 p2 p3 [ 109.730932][T12904] random: crng reseeded on system resumption [ 109.741694][T12888] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 109.750506][ T4121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.770714][T12888] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.4749: corrupted in-inode xattr: invalid ea_ino [ 109.820823][T12888] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.4749: couldn't read orphan inode 15 (err -117) [ 109.866091][T12888] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.956060][T12934] loop1: detected capacity change from 0 to 128 [ 109.960950][T12930] loop4: detected capacity change from 0 to 1024 [ 109.992333][T12934] FAT-fs (loop1): bogus number of reserved sectors [ 109.999714][T12934] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 110.009525][T12934] FAT-fs (loop1): Can't find a valid FAT filesystem [ 110.019053][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 110.021450][ T6640] udevd[6640]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 110.031154][ T6232] udevd[6232]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 110.054559][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.066331][T12930] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 110.196833][T12962] loop6: detected capacity change from 0 to 128 [ 110.288494][ T29] audit: type=1326 audit(1755122906.123:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12972 comm="syz.1.4789" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f379cd7ebe9 code=0x0 [ 110.430822][T12998] loop1: detected capacity change from 0 to 512 [ 110.486059][T12998] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 110.494642][T12998] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 110.516586][T12998] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.526525][T12998] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #13: comm syz.1.4801: iget: bad i_size value: 12154761577498 [ 110.540611][T12998] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.4801: couldn't read orphan inode 13 (err -117) [ 110.563456][T12998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 110.595743][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.679076][ T29] audit: type=1326 audit(1755122906.479:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13034 comm="syz.4.4820" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8216a1ebe9 code=0x0 [ 110.824505][T13059] syz.4.4832 uses obsolete (PF_INET,SOCK_PACKET) [ 110.840726][T13061] loop5: detected capacity change from 0 to 1024 [ 110.847809][T13061] EXT4-fs: inline encryption not supported [ 110.854303][T13061] EXT4-fs: Ignoring removed i_version option [ 110.871331][T13061] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.918754][T13061] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.4833: lblock 2 mapped to illegal pblock 2 (length 1) [ 110.937200][T13061] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 110.945699][T13061] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.4833: lblock 0 mapped to illegal pblock 48 (length 1) [ 110.964030][T13061] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 110.973189][T13061] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4833: Failed to acquire dquot type 0 [ 110.995631][T13061] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 111.023148][T13061] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.4833: mark_inode_dirty error [ 111.025795][T13083] loop4: detected capacity change from 0 to 164 [ 111.043723][T13061] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 111.057025][T13061] EXT4-fs (loop5): 1 orphan inode deleted [ 111.063766][T13061] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.076813][ T4125] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 111.101589][ T4125] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 111.124882][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.152805][ T4115] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 111.176687][T13095] loop1: detected capacity change from 0 to 128 [ 111.184810][ T4115] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 111.197654][ T4115] EXT4-fs error (device loop5): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 111.198175][T13095] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 111.218744][T13095] FAT-fs (loop1): bogus number of directory entries (203) [ 111.226313][T13095] FAT-fs (loop1): Can't find a valid FAT filesystem [ 111.278974][T13103] tmpfs: Bad value for 'mpol' [ 111.407174][T13129] tmpfs: Bad value for 'nr_blocks' [ 111.443980][T13126] loop5: detected capacity change from 0 to 2048 [ 111.545792][ T3977] loop5: p1 < > p3 [ 111.550687][ T3977] loop5: p3 size 134217728 extends beyond EOD, truncated [ 111.559441][T13145] loop0: detected capacity change from 0 to 512 [ 111.576101][T13145] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.596520][T13126] loop5: p1 < > p3 [ 111.603131][T13145] EXT4-fs (loop0): orphan cleanup on readonly fs [ 111.621643][T13126] loop5: p3 size 134217728 extends beyond EOD, truncated [ 111.635922][T13145] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 111.652029][T13145] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 111.658867][T13145] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.4874: bad orphan inode 768 [ 111.675592][T13145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.743103][T13123] loop4: detected capacity change from 0 to 32768 [ 111.756383][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 111.767388][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.790673][ T3977] loop4: p1 p2 p3 < p5 p6 > [ 111.796640][ T3977] loop4: p2 size 16775168 extends beyond EOD, truncated [ 111.800540][ T6232] udevd[6232]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 111.826603][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 111.831386][ T3977] loop4: p5 start 4294970168 is beyond EOD, truncated [ 111.873507][T13123] loop4: p1 p2 p3 < p5 p6 > [ 111.887931][T13123] loop4: p2 size 16775168 extends beyond EOD, truncated [ 111.908028][T13123] loop4: p5 start 4294970168 is beyond EOD, truncated [ 112.170532][T13221] loop5: detected capacity change from 0 to 512 [ 112.195595][T13221] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 112.230263][T13221] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.4911: bg 0: block 4: invalid block bitmap [ 112.245247][T13221] EXT4-fs (loop5): Remounting filesystem read-only [ 112.253257][T13221] EXT4-fs (loop5): 1 truncate cleaned up [ 112.260096][T13221] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.303333][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.505754][T13242] loop1: detected capacity change from 0 to 8192 [ 112.553730][ T3293] loop1: p1 p3 [ 112.558064][ T3293] loop1: p1 start 51379968 is beyond EOD, truncated [ 112.565029][ T3293] loop1: p3 size 100663552 extends beyond EOD, truncated [ 112.596740][T13242] loop1: p1 p3 [ 112.610581][T13242] loop1: p1 start 51379968 is beyond EOD, truncated [ 112.618245][T13242] loop1: p3 size 100663552 extends beyond EOD, truncated [ 112.712431][T13287] loop4: detected capacity change from 0 to 1024 [ 112.754200][T13287] EXT4-fs (loop4): SIPHASH is not a valid default hash value [ 112.772795][T13299] random: crng reseeded on system resumption [ 112.844826][T13307] loop4: detected capacity change from 0 to 128 [ 112.878298][T13307] FAT-fs (loop4): bogus number of reserved sectors [ 112.885148][T13307] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 112.895502][T13307] FAT-fs (loop4): Can't find a valid FAT filesystem [ 112.964345][T13321] SELinux: Context ׸ýßX7ªÞd¹Q¬‰YI{C´¨pUèÒ–hÙ»ŒÐ r: is not valid (left unmapped). [ 113.021627][T13326] can: request_module (can-proto-4) failed. [ 113.247437][T13366] loop5: detected capacity change from 0 to 1024 [ 113.269039][T13366] EXT4-fs (loop5): filesystem is read-only [ 113.312126][T13372] loop6: detected capacity change from 0 to 512 [ 113.328797][T13372] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 113.367773][T13378] loop4: detected capacity change from 0 to 736 [ 113.378713][T13372] EXT4-fs (loop6): 1 orphan inode deleted [ 113.384888][T13372] EXT4-fs (loop6): 1 truncate cleaned up [ 113.409273][T13372] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.433652][T13378] rock: directory entry would overflow storage [ 113.439888][T13378] rock: sig=0x3b10, size=4, remaining=3 [ 113.476743][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.603455][T13407] loop6: detected capacity change from 0 to 256 [ 113.760790][T13430] loop5: detected capacity change from 0 to 512 [ 113.769598][T13432] loop6: detected capacity change from 0 to 512 [ 113.787963][T13432] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 113.806873][T13430] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.818763][T13432] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c0a8, mo2=0002] [ 113.822430][T13430] EXT4-fs: old and new quota format mixing [ 113.845693][T13432] System zones: 1-12 [ 113.867003][T13432] EXT4-fs error (device loop6): ext4_xattr_inode_iget:437: inode #11: comm syz.6.5016: iget: bogus i_mode (700) [ 113.893427][T13432] EXT4-fs (loop6): Remounting filesystem read-only [ 113.901693][T13432] EXT4-fs (loop6): 1 orphan inode deleted [ 113.911315][T13432] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.937440][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.978597][T13454] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 113.997166][T13456] loop4: detected capacity change from 0 to 512 [ 114.016822][T13456] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 114.108964][T13456] EXT4-fs (loop4): failed to open journal device unknown-block(4,3) -6 [ 114.113646][T13473] Invalid ELF header type: 3 != 1 [ 114.117860][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 114.117875][ T29] audit: type=1400 audit(1755125487.701:320): avc: denied { module_load } for pid=13471 comm="syz.1.5033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 114.139315][T13474] loop6: detected capacity change from 0 to 512 [ 114.200299][T13478] loop0: detected capacity change from 0 to 128 [ 114.233756][T13474] EXT4-fs (loop6): bad s_min_extra_isize: 65528 [ 114.348658][T13503] loop6: detected capacity change from 0 to 512 [ 114.356044][T13503] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.439078][T13503] EXT4-fs (loop6): failed to initialize system zone (-117) [ 114.446604][T13503] EXT4-fs (loop6): mount failed [ 114.455294][T13519] loop5: detected capacity change from 0 to 256 [ 114.517875][T13523] loop0: detected capacity change from 0 to 2048 [ 114.564072][ T3967] loop0: p1 < > p3 p4 [ 114.584426][ T3967] loop0: p3 size 54016 extends beyond EOD, truncated [ 114.599932][ T3967] loop0: p4 start 4294967295 is beyond EOD, truncated [ 114.616784][T13523] loop0: p1 < > p3 p4 [ 114.622089][T13523] loop0: p3 size 54016 extends beyond EOD, truncated [ 114.651176][T13523] loop0: p4 start 4294967295 is beyond EOD, truncated [ 114.664688][T13540] loop5: detected capacity change from 0 to 2048 [ 114.701716][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 114.730244][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 114.807830][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 114.822919][ T29] audit: type=1326 audit(1755125488.365:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13565 comm="syz.1.5080" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f379cd7ebe9 code=0x0 [ 114.851981][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 114.917880][T13585] loop1: detected capacity change from 0 to 128 [ 114.970111][T13594] delete_channel: no stack [ 114.974898][T13594] delete_channel: no stack [ 114.980349][T13585] FAT-fs (loop1): bogus number of reserved sectors [ 114.987419][T13585] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 114.997374][T13585] FAT-fs (loop1): Can't find a valid FAT filesystem [ 115.004627][T13593] loop0: detected capacity change from 0 to 512 [ 115.030728][T13593] EXT4-fs: Ignoring removed bh option [ 115.057020][T13593] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.066110][T13593] EXT4-fs (loop0): fragment/cluster size (4096) != block size (2048) [ 115.178991][ T29] audit: type=1326 audit(1755125488.693:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13620 comm="syz.0.5107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7771febe9 code=0x7ffc0000 [ 115.275438][ T29] audit: type=1326 audit(1755125488.693:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13620 comm="syz.0.5107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7771febe9 code=0x7ffc0000 [ 115.309528][T13617] loop4: detected capacity change from 0 to 8192 [ 115.330000][ T3967] loop4: p1 p2[DM] p3 p4 [ 115.334505][ T3967] loop4: p1 size 196608 extends beyond EOD, truncated [ 115.345793][ T3967] loop4: p2 start 4292936063 is beyond EOD, truncated [ 115.352952][ T3967] loop4: p3 size 189005824 extends beyond EOD, truncated [ 115.374029][ T3967] loop4: p4 size 50331648 extends beyond EOD, truncated [ 115.404277][T13617] loop4: p1 p2[DM] p3 p4 [ 115.423270][T13617] loop4: p1 size 196608 extends beyond EOD, truncated [ 115.434130][T13657] loop6: detected capacity change from 0 to 512 [ 115.446554][T13617] loop4: p2 start 4292936063 is beyond EOD, truncated [ 115.453800][T13617] loop4: p3 size 189005824 extends beyond EOD, truncated [ 115.466559][T13657] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 115.466790][T13617] loop4: p4 size 50331648 extends beyond EOD, truncated [ 115.615463][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 115.618817][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 115.631454][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 115.680273][T13685] IPv6: addrconf: prefix option has invalid lifetime [ 115.703455][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 115.705879][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 115.718640][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 115.940264][T13727] loop5: detected capacity change from 0 to 512 [ 115.960598][T13727] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.5160: bad orphan inode 17 [ 115.985113][T13727] ext4_test_bit(bit=16, block=4) = 1 [ 115.990558][T13727] is_bad_inode(inode)=0 [ 115.994791][T13727] NEXT_ORPHAN(inode)=0 [ 115.998967][T13727] max_ino=32 [ 116.002648][T13727] i_nlink=1 [ 116.006596][T13727] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.105168][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.166871][T13763] loop4: detected capacity change from 0 to 512 [ 116.189409][T13769] loop6: detected capacity change from 0 to 512 [ 116.215343][T13771] loop0: detected capacity change from 0 to 2048 [ 116.229269][T13769] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 116.262604][T13778] loop1: detected capacity change from 0 to 764 [ 116.275498][ T3977] loop0: p2 < > p3 < > [ 116.279787][ T3977] loop0: partition table partially beyond EOD, truncated [ 116.297819][ T3977] loop0: p2 start 4278190080 is beyond EOD, truncated [ 116.311597][T13769] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.5180: Invalid block bitmap block 0 in block_group 0 [ 116.327730][T13771] loop0: p2 < > p3 < > [ 116.332004][T13771] loop0: partition table partially beyond EOD, truncated [ 116.343644][T13771] loop0: p2 start 4278190080 is beyond EOD, truncated [ 116.351016][T13778] rock: directory entry would overflow storage [ 116.357280][T13778] rock: sig=0x4654, size=5, remaining=4 [ 116.357452][T13769] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 116.411250][T13769] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.5180: attempt to clear invalid blocks 983261 len 1 [ 116.443633][T13769] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.5180: Invalid inode table block 0 in block_group 0 [ 116.489144][T13769] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 116.507508][T13769] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 116.521776][T13769] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.5180: Invalid inode table block 0 in block_group 0 [ 116.559927][T13769] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 116.593743][T13769] EXT4-fs error (device loop6): ext4_truncate:4666: inode #11: comm syz.6.5180: mark_inode_dirty error [ 116.629336][T13769] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 116.640022][T13769] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.5180: Invalid inode table block 0 in block_group 0 [ 116.667081][T13769] EXT4-fs (loop6): 1 truncate cleaned up [ 116.674008][T13769] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.726402][T13827] loop5: detected capacity change from 0 to 1764 [ 116.745322][T13827] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 116.754428][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.890098][ T29] audit: type=1400 audit(1755125490.292:324): avc: denied { setattr } for pid=13846 comm="syz.6.5218" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 117.134490][T13896] loop0: detected capacity change from 0 to 512 [ 117.168278][T13896] EXT4-fs: Ignoring removed orlov option [ 117.187383][T13896] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 117.239163][T13896] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.5242: iget: bad i_size value: -3386706919782612982 [ 117.273770][T13915] loop1: detected capacity change from 0 to 1024 [ 117.292961][T13915] EXT4-fs: Ignoring removed bh option [ 117.296705][T13896] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.5242: couldn't read orphan inode 15 (err -117) [ 117.299140][T13915] EXT4-fs: inline encryption not supported [ 117.343410][T13915] EXT4-fs (loop1): filesystem too large to mount safely on this system [ 117.353146][T13896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.375547][T13923] loop5: detected capacity change from 0 to 8192 [ 117.440356][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.511790][T13931] loop6: detected capacity change from 0 to 2048 [ 117.525806][T13931] FAT-fs (loop6): bogus logical sector size 0 [ 117.532475][T13931] FAT-fs (loop6): Can't find a valid FAT filesystem [ 117.540637][T13947] loop5: detected capacity change from 0 to 1024 [ 117.547547][ T29] audit: type=1326 audit(1755125490.900:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13948 comm="syz.1.5268" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f379cd7ebe9 code=0x0 [ 117.573891][T13947] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.603934][T13947] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 117.653656][T13947] EXT4-fs (loop5): orphan cleanup on readonly fs [ 117.660662][T13958] loop4: detected capacity change from 0 to 1024 [ 117.667708][T13958] ext3: Bad value for 'mb_optimize_scan' [ 117.700049][T13947] Quota error (device loop5): do_check_range: Getting dqdh_entries 512 out of range 0-14 [ 117.727122][T13947] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 117.737482][T13947] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5267: Failed to acquire dquot type 0 [ 117.749873][T13947] Quota error (device loop5): do_check_range: Getting dqdh_entries 512 out of range 0-14 [ 117.761989][T13961] loop1: detected capacity change from 0 to 1024 [ 117.771337][T13947] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 117.781618][T13947] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5267: Failed to acquire dquot type 0 [ 117.795169][T13961] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 117.819056][T13947] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.5267: Freeing blocks not in datazone - block = 0, count = 4096 [ 117.835515][T13947] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5267: Failed to acquire dquot type 0 [ 117.847330][T13975] loop6: detected capacity change from 0 to 512 [ 117.857204][T13947] EXT4-fs (loop5): 1 orphan inode deleted [ 117.872987][T13975] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5280: Failed to acquire dquot type 1 [ 117.892649][T13947] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.906482][T13975] EXT4-fs (loop6): 1 truncate cleaned up [ 117.912918][T13975] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.931289][ T4115] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.941797][T13975] ext4 filesystem being mounted at /917/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.985590][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.042578][T13992] loop6: detected capacity change from 0 to 1024 [ 118.076139][T13992] EXT4-fs (loop6): SIPHASH is not a valid default hash value [ 118.349839][T14034] loop1: detected capacity change from 0 to 256 [ 118.666261][T14080] loop5: detected capacity change from 0 to 256 [ 118.677057][T14080] FAT-fs (loop5): bogus logical sector size 133 [ 118.683703][T14080] FAT-fs (loop5): Can't find a valid FAT filesystem [ 118.744973][T14088] loop0: detected capacity change from 0 to 512 [ 118.770110][T14088] EXT4-fs error (device loop0): ext4_init_orphan_info:585: comm syz.0.5334: inode #0: comm syz.0.5334: iget: illegal inode # [ 118.785190][T14088] EXT4-fs (loop0): get orphan inode failed [ 118.791529][T14088] EXT4-fs (loop0): mount failed [ 118.810809][T14097] loop5: detected capacity change from 0 to 128 [ 118.831372][T14097] FAT-fs (loop5): bogus number of reserved sectors [ 118.838312][T14097] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 118.848111][T14097] FAT-fs (loop5): Can't find a valid FAT filesystem [ 118.941605][T14107] loop1: detected capacity change from 0 to 1024 [ 118.959431][T14107] EXT4-fs: inline encryption not supported [ 118.965712][T14107] EXT4-fs: Ignoring removed i_version option [ 119.003297][T14107] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.029381][T14107] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.5343: lblock 2 mapped to illegal pblock 2 (length 1) [ 119.057162][T14107] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.5343: lblock 0 mapped to illegal pblock 48 (length 1) [ 119.094492][T14107] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5343: Failed to acquire dquot type 0 [ 119.117124][T14107] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 119.133537][T14125] loop6: detected capacity change from 0 to 512 [ 119.157760][T14107] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.5343: mark_inode_dirty error [ 119.172011][T14125] EXT4-fs: Ignoring removed bh option [ 119.193617][T14107] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 119.204364][T14107] EXT4-fs (loop1): 1 orphan inode deleted [ 119.211230][T14125] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.220865][ T378] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 119.220912][T14107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.245539][ T378] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 119.291012][T14129] loop0: detected capacity change from 0 to 128 [ 119.323504][T14129] FAT-fs (loop0): bogus number of reserved sectors [ 119.330621][T14129] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 119.340084][T14129] FAT-fs (loop0): Can't find a valid FAT filesystem [ 119.352557][ T4107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.386425][T14113] loop5: detected capacity change from 0 to 32768 [ 119.404260][ T4107] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 119.433608][ T4107] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 119.461775][ T4107] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 119.474382][ T3967] loop5: p1 p2 p3 < p5 p6 > [ 119.487112][ T3967] loop5: p2 size 16775168 extends beyond EOD, truncated [ 119.508691][ T3967] loop5: p5 start 4294970168 is beyond EOD, truncated [ 119.569843][T14113] loop5: p1 p2 p3 < p5 p6 > [ 119.587200][T14113] loop5: p2 size 16775168 extends beyond EOD, truncated [ 119.606468][T14113] loop5: p5 start 4294970168 is beyond EOD, truncated [ 119.681170][T14171] loop6: detected capacity change from 0 to 128 [ 119.730014][T14171] FAT-fs (loop6): bogus number of reserved sectors [ 119.736989][T14171] FAT-fs (loop6): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 119.746672][T14171] FAT-fs (loop6): Can't find a valid FAT filesystem [ 119.764053][T14163] loop0: detected capacity change from 0 to 8192 [ 120.177472][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 120.177488][ T29] audit: type=1400 audit(2000000002.375:327): avc: denied { execute } for pid=14244 comm="syz.5.5412" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=37535 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 120.385322][ T29] audit: type=1326 audit(2000000002.572:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14274 comm="syz.1.5427" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f379cd7ebe9 code=0x0 [ 120.470791][ T29] audit: type=1400 audit(2000000002.591:329): avc: denied { mounton } for pid=14278 comm="syz.5.5429" path="/syzcgroup/unified/syz5" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 120.554316][T14289] loop1: detected capacity change from 0 to 8192 [ 120.579940][ T29] audit: type=1400 audit(2000000002.759:330): avc: denied { append } for pid=14300 comm="syz.0.5440" name="event3" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 120.745004][T14328] loop5: detected capacity change from 0 to 128 [ 120.815493][T14342] loop4: detected capacity change from 0 to 256 [ 120.837132][T14342] FAT-fs (loop4): Invalid FSINFO signature: 0x0ffffff8, 0x00000000 (sector = 33) [ 120.873629][T14342] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start df000002) [ 120.883769][T14342] FAT-fs (loop4): Filesystem has been set read-only [ 121.046618][T14379] loop0: detected capacity change from 0 to 512 [ 121.079382][T14379] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.106406][T14379] EXT4-fs (loop0): Can't support bigalloc feature without extents feature [ 121.106406][T14379] [ 121.117592][T14379] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 121.127810][T14369] loop5: detected capacity change from 0 to 8192 [ 121.134564][T14379] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.173094][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.203492][T14395] syz.1.5487: attempt to access beyond end of device [ 121.203492][T14395] loop1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 121.246453][T14395] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 121.389061][T14423] loop1: detected capacity change from 0 to 512 [ 121.439362][T14425] loop0: detected capacity change from 0 to 2048 [ 121.512413][ T3967] loop0: p2 < > p4 [ 121.524456][T14442] loop6: detected capacity change from 0 to 1024 [ 121.530876][ T3967] loop0: p4 size 8192 extends beyond EOD, truncated [ 121.546657][T14425] loop0: p2 < > p4 [ 121.554636][T14425] loop0: p4 size 8192 extends beyond EOD, truncated [ 121.572732][T14442] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.610163][ T2991] loop0: p2 < > p4 [ 121.615956][ T2991] loop0: p4 size 8192 extends beyond EOD, truncated [ 121.626928][T14442] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5510: bg 0: block 10: padding at end of block bitmap is not set [ 121.649312][T14442] Quota error (device loop6): write_blk: dquota write failed [ 121.657045][T14442] Quota error (device loop6): find_free_dqentry: Can't write quota data block 2 [ 121.692006][T14442] Quota error (device loop6): qtree_write_dquot: Error -28 occurred while creating quota [ 121.705485][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 121.708242][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 121.729738][T14442] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5510: Failed to acquire dquot type 0 [ 121.763802][T14442] Quota error (device loop6): write_blk: dquota write failed [ 121.765239][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 121.771266][T14442] Quota error (device loop6): find_free_dqentry: Can't write quota data block 2 [ 121.782486][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 121.834630][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 121.848121][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 121.877881][T14480] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x6 [ 121.910810][T14442] Quota error (device loop6): qtree_write_dquot: Error -28 occurred while creating quota [ 121.943444][T14442] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5510: Failed to acquire dquot type 0 [ 121.965294][T14442] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.5510: Freeing blocks not in datazone - block = 0, count = 4096 [ 122.002529][T14442] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5510: Failed to acquire dquot type 0 [ 122.038737][T14442] EXT4-fs (loop6): 1 orphan inode deleted [ 122.058034][T14442] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.176804][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.218906][T14528] loop0: detected capacity change from 0 to 512 [ 122.248850][T14528] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.5551: bad orphan inode 15 [ 122.274759][T14528] ext4_test_bit(bit=14, block=5) = 0 [ 122.286911][T14528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.385714][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.401248][T14556] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 122.408072][T14556] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 122.416631][T14556] vhci_hcd vhci_hcd.0: Device attached [ 122.438199][T14557] vhci_hcd: connection closed [ 122.439182][ T1802] vhci_hcd: stop threads [ 122.448775][ T1802] vhci_hcd: release socket [ 122.453731][ T1802] vhci_hcd: disconnect device [ 122.519904][T14580] tmpfs: Bad value for 'mpol' [ 122.528851][T14581] loop0: detected capacity change from 0 to 512 [ 122.571219][T14581] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 122.592880][T14581] EXT4-fs: error: could not find journal device path [ 122.849133][T14631] loop4: detected capacity change from 0 to 1024 [ 122.858944][T14631] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 122.870436][T14631] EXT4-fs (loop4): group descriptors corrupted! [ 123.061021][T14666] IPv6: addrconf: prefix option has invalid lifetime [ 123.072239][T14667] loop4: detected capacity change from 0 to 512 [ 123.097207][T14667] EXT4-fs: Ignoring removed bh option [ 123.105235][ T3293] udevd[3293]: incorrect ext4 checksum on /dev/loop4 [ 123.123017][T14667] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 123.139328][ T3293] udevd[3293]: incorrect ext4 checksum on /dev/loop4 [ 123.154713][T14679] tmpfs: Bad value for 'mpol' [ 123.164132][T14677] loop5: detected capacity change from 0 to 512 [ 123.382636][T14719] loop6: detected capacity change from 0 to 128 [ 123.408617][T14721] loop4: detected capacity change from 0 to 512 [ 123.421392][T14719] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 123.452365][T14721] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #12: comm syz.4.5647: corrupted in-inode xattr: invalid ea_ino [ 123.453060][T14719] ext4 filesystem being mounted at /998/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 123.507651][T14721] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.5647: couldn't read orphan inode 12 (err -117) [ 123.531482][T14721] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.555959][ T4109] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 123.587073][ T4121] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.719394][T14763] loop6: detected capacity change from 0 to 1024 [ 123.748736][T14763] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.793964][T14763] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 123.806046][T14763] EXT4-fs (loop6): orphan cleanup on readonly fs [ 123.823244][T14763] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #3: block 3: comm syz.6.5666: lblock 3 mapped to illegal pblock 3 (length 1) [ 123.847188][T14763] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5666: Failed to acquire dquot type 0 [ 123.868652][T14763] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.5666: lblock 3 mapped to illegal pblock 3 (length 1) [ 123.888613][T14763] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5666: Failed to acquire dquot type 0 [ 123.916408][T14763] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.5666: Freeing blocks not in datazone - block = 0, count = 4096 [ 123.932010][T14763] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 3: comm syz.6.5666: lblock 3 mapped to illegal pblock 3 (length 1) [ 123.954978][T14763] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5666: Failed to acquire dquot type 0 [ 123.970328][T14763] EXT4-fs (loop6): 1 orphan inode deleted [ 123.988483][T14763] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.062875][ T4109] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.123499][T14819] tmpfs: Bad value for 'mpol' [ 124.173611][T14828] loop0: detected capacity change from 0 to 256 [ 124.189936][T14827] loop1: detected capacity change from 0 to 512 [ 124.202635][T14827] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 124.212531][T14827] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 124.221007][T14827] EXT4-fs (loop1): invalid inodes per group: 16318496 [ 124.221007][T14827] [ 124.311816][T14845] cgroup: none used incorrectly [ 124.375820][T14855] loop0: detected capacity change from 0 to 512 [ 124.420398][T14855] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.5711: iget: bad extended attribute block 1 [ 124.465622][T14855] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.5711: couldn't read orphan inode 15 (err -117) [ 124.492709][T14873] tmpfs: Bad value for 'mpol' [ 124.529388][T14855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.585331][ T4105] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.662980][T14903] loop6: detected capacity change from 0 to 256 [ 124.670250][T14903] vfat: Deprecated parameter 'posix' [ 124.675974][T14903] FAT-fs: "posix" option is obsolete, not supported now [ 124.697757][T14903] FAT-fs (loop6): codepage cp775 not found [ 124.824262][T14928] loop6: detected capacity change from 0 to 512 [ 124.852018][T14928] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.5746: corrupted in-inode xattr: e_value size too large [ 124.878030][T14928] EXT4-fs (loop6): Remounting filesystem read-only [ 124.904160][T14943] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 124.944298][T14949] loop5: detected capacity change from 0 to 512 [ 124.956280][T14949] ext4: Unknown parameter 'subj_type' [ 125.125343][T14977] loop0: detected capacity change from 0 to 512 [ 125.157920][T14977] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 125.182291][T14977] EXT4-fs (loop0): mount failed [ 125.342468][T14987] loop6: detected capacity change from 0 to 8192 [ 125.404635][ T3293] loop6: p1 < > p3 p4 < > [ 125.421282][ T3293] loop6: p3 size 33554432 extends beyond EOD, truncated [ 125.445507][T14987] loop6: p1 < > p3 p4 < > [ 125.471408][T14987] loop6: p3 size 33554432 extends beyond EOD, truncated [ 125.616181][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 125.617942][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 125.797302][T15068] loop0: detected capacity change from 0 to 2048 [ 125.832781][T15068] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.852871][T15068] EXT4-fs: Ignoring removed nobh option [ 125.944051][T15100] loop4: detected capacity change from 0 to 1024 [ 125.976358][T15100] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 126.036944][T15100] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 126.074876][T15100] EXT4-fs (loop4): invalid journal inode [ 126.279079][T15158] 9pnet_fd: p9_fd_create_unix (15158): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 126.350364][T15168] loop4: detected capacity change from 0 to 512 [ 126.493100][T15168] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 126.503261][T15168] EXT4-fs (loop4): group descriptors corrupted! [ 126.520746][T15177] loop1: detected capacity change from 0 to 512 [ 126.538643][T15177] EXT4-fs: Ignoring removed bh option [ 126.556708][T15177] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 36864 [ 126.722530][T15200] 9pnet: Could not find request transport: r [ 126.745133][T15207] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 126.846835][T15221] loop5: detected capacity change from 0 to 2048 [ 126.880958][T15214] loop6: detected capacity change from 0 to 8192 [ 126.889705][T15221] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz.5.5889: iget: bad extended attribute block 281474976710655 [ 126.914736][T15221] EXT4-fs (loop5): get root inode failed [ 126.920827][T15221] EXT4-fs (loop5): mount failed [ 126.949903][ T3967] loop6: p1[EZD] p2 p3 p4 [ 126.972110][ T3967] loop6: p3 start 117772289 is beyond EOD, truncated [ 126.979762][ T3967] loop6: p4 size 262144 extends beyond EOD, truncated [ 126.993818][T15234] loop4: detected capacity change from 0 to 1024 [ 127.007474][T15234] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 127.026531][T15214] loop6: p1[EZD] p2 p3 p4 [ 127.032263][T15214] loop6: p3 start 117772289 is beyond EOD, truncated [ 127.039670][T15214] loop6: p4 size 262144 extends beyond EOD, truncated [ 127.061160][T15234] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5893: Invalid block bitmap block 0 in block_group 0 [ 127.078029][T15234] __quota_error: 14 callbacks suppressed [ 127.078044][T15234] Quota error (device loop4): write_blk: dquota write failed [ 127.091860][T15234] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 127.132180][T15234] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5893: Failed to acquire dquot type 0 [ 127.152077][T15234] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.5893: Freeing blocks not in datazone - block = 0, count = 4096 [ 127.173182][T15234] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.5893: Invalid inode bitmap blk 0 in block_group 0 [ 127.187046][ T31] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-7 [ 127.196426][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 127.209963][T15234] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 127.219409][T15234] EXT4-fs (loop4): 1 orphan inode deleted [ 127.271126][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 127.303469][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 127.303495][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 127.331500][T15269] loop1: detected capacity change from 0 to 1024 [ 127.342050][ T29] audit: type=1400 audit(2000000010.069:336): avc: denied { mount } for pid=15270 comm="syz.4.5910" name="/" dev="hugetlbfs" ino=42047 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 127.393592][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 127.415936][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 127.427870][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 127.427984][ T29] audit: type=1400 audit(2000000010.106:337): avc: denied { unmount } for pid=4121 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 127.462525][T15269] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 127.474524][T15269] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop5 [ 127.538175][T15283] loop6: detected capacity change from 0 to 512 [ 127.764140][T15326] loop4: detected capacity change from 0 to 128 [ 127.773236][T15327] IPv6: addrconf: prefix option has invalid lifetime [ 127.781326][T15326] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 127.830872][T15337] loop0: detected capacity change from 0 to 512 [ 127.882381][T15343] loop1: detected capacity change from 0 to 1024 [ 127.937743][T15343] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 127.987563][T15343] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 127.996304][T15343] EXT4-fs (loop1): orphan cleanup on readonly fs [ 128.053025][T15343] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.5945: lblock 3 mapped to illegal pblock 3 (length 1) [ 128.072894][T15370] loop6: detected capacity change from 0 to 1024 [ 128.091488][T15370] EXT4-fs: Ignoring removed i_version option [ 128.098400][T15370] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.110403][T15343] Quota error (device loop1): write_blk: dquota write failed [ 128.118188][T15343] Quota error (device loop1): find_free_dqentry: Can't write quota data block 3 [ 128.148368][T15370] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.5960: Invalid block bitmap block 0 in block_group 0 [ 128.167502][T15343] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 128.179343][T15370] Quota error (device loop6): write_blk: dquota write failed [ 128.186828][T15370] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 128.188959][T15343] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5945: Failed to acquire dquot type 0 [ 128.197297][T15370] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5960: Failed to acquire dquot type 0 [ 128.226177][T15370] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.5960: Freeing blocks not in datazone - block = 0, count = 4096 [ 128.267107][T15343] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.5945: lblock 3 mapped to illegal pblock 3 (length 1) [ 128.292301][T15370] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.5960: Invalid inode bitmap blk 0 in block_group 0 [ 128.319289][ T59] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 128.344276][T15343] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5945: Failed to acquire dquot type 0 [ 128.358149][T15370] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 128.372968][T15393] loop0: detected capacity change from 0 to 128 [ 128.378760][T15370] EXT4-fs (loop6): 1 orphan inode deleted [ 128.400726][T15343] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.5945: Freeing blocks not in datazone - block = 0, count = 4096 [ 128.447672][T15343] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.5945: lblock 3 mapped to illegal pblock 3 (length 1) [ 128.463130][T15399] cgroup: release_agent respecified [ 128.478498][T15343] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5945: Failed to acquire dquot type 0 [ 128.521939][T15403] loop5: detected capacity change from 0 to 512 [ 128.530077][T15403] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 128.542900][T15343] EXT4-fs (loop1): 1 orphan inode deleted [ 128.556723][T15406] 9pnet: Unknown protocol version 9p20\++} [ 128.558743][T15403] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.5976: corrupted xattr entries [ 128.576992][T15403] EXT4-fs (loop5): Remounting filesystem read-only [ 128.598226][T15403] EXT4-fs (loop5): 1 truncate cleaned up [ 128.683910][T15410] loop1: detected capacity change from 0 to 1024 [ 128.719341][T15410] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 128.755196][T15410] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 128.767961][T15424] loop5: detected capacity change from 0 to 512 [ 128.782101][T15410] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.5979: iget: special inode unallocated [ 128.798208][T15424] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 128.809562][T15424] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 128.821100][T15424] EXT4-fs (loop5): group descriptors corrupted! [ 128.826791][T15410] EXT4-fs (loop1): Remounting filesystem read-only [ 128.835029][T15410] EXT4-fs (loop1): no journal found [ 128.841044][T15410] EXT4-fs (loop1): can't get journal size [ 129.254918][T15479] loop5: detected capacity change from 0 to 512 [ 129.290562][T15479] EXT4-fs (loop5): failed to initialize system zone (-117) [ 129.304119][T15479] EXT4-fs (loop5): mount failed [ 129.330890][T15490] loop0: detected capacity change from 0 to 1764 [ 129.353567][T15468] loop1: detected capacity change from 0 to 8192 [ 129.378131][T15468] loop1: p1 < > p3 < > p4 [ 129.383245][T15468] loop1: partition table partially beyond EOD, truncated [ 129.406552][T15468] loop1: p1 start 4294967040 is beyond EOD, truncated [ 129.449364][T15507] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 129.458813][T15468] loop1: p4 size 50331776 extends beyond EOD, truncated [ 129.604070][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 129.604258][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 129.707239][T15544] loop4: detected capacity change from 0 to 128 [ 129.715799][T15546] nfs: Unknown parameter '' [ 129.778469][T15554] loop5: detected capacity change from 0 to 512 [ 129.801001][T15554] EXT4-fs (loop5): unsupported inode size: 22272 [ 129.808042][T15554] EXT4-fs (loop5): blocksize: 1024 [ 129.886169][T15568] loop4: detected capacity change from 0 to 1024 [ 129.912799][T15568] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.000646][T15581] loop4: detected capacity change from 0 to 512 [ 130.018050][T15582] loop5: detected capacity change from 0 to 512 [ 130.031550][T15581] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.6064: iget: bad extended attribute block 1 [ 130.046398][T15582] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 130.082735][T15581] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.6064: couldn't read orphan inode 15 (err -117) [ 130.126187][T15582] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 130.135172][T15582] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e128, mo2=0002] [ 130.144142][T15582] System zones: 0-1, 15-15, 18-18, 34-34 [ 130.155533][T15582] EXT4-fs (loop5): orphan cleanup on readonly fs [ 130.164351][T15582] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 130.179543][T15582] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 130.217104][T15582] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6063: bg 0: block 40: padding at end of block bitmap is not set [ 130.249581][T15597] loop4: detected capacity change from 0 to 764 [ 130.262403][T15600] loop1: detected capacity change from 0 to 736 [ 130.270149][T15582] EXT4-fs (loop5): Remounting filesystem read-only [ 130.277775][T15582] EXT4-fs (loop5): 1 truncate cleaned up [ 130.296764][T15597] ISOFS: Logical zone size(255) < hardware blocksize(2048) [ 130.325364][T15602] loop5: detected capacity change from 0 to 1024 [ 130.347570][T15602] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.361611][T15602] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 130.396768][T15602] JBD2: no valid journal superblock found [ 130.403045][T15602] EXT4-fs (loop5): Could not load journal inode [ 130.798676][T15659] loop1: detected capacity change from 0 to 512 [ 130.900654][T15659] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #12: comm syz.1.6099: corrupted in-inode xattr: invalid ea_ino [ 130.927324][T15678] loop6: detected capacity change from 0 to 128 [ 130.942477][T15659] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.6099: couldn't read orphan inode 12 (err -117) [ 131.060265][T15693] loop6: detected capacity change from 0 to 2048 [ 131.072770][T15698] loop0: detected capacity change from 0 to 1024 [ 131.106612][T15693] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 131.118080][T15693] EXT4-fs (loop6): group descriptors corrupted! [ 131.125687][T15698] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.161089][T15706] loop1: detected capacity change from 0 to 512 [ 131.172410][T15698] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 131.188094][T15698] JBD2: no valid journal superblock found [ 131.194033][T15698] EXT4-fs (loop0): Could not load journal inode [ 131.211864][T15708] loop4: detected capacity change from 0 to 4096 [ 131.235468][T15714] loop6: detected capacity change from 0 to 1024 [ 131.288698][T15717] loop0: detected capacity change from 0 to 512 [ 131.327515][T15717] ext4 filesystem being mounted at /1067/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.340150][T15720] loop4: detected capacity change from 0 to 2048 [ 131.370223][T15721] loop1: detected capacity change from 0 to 512 [ 131.411692][T15729] loop4: detected capacity change from 0 to 1024 [ 131.440862][T15727] loop6: detected capacity change from 0 to 2048 [ 131.461308][T15727] ext4 filesystem being mounted at /1073/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.495149][T15736] loop0: detected capacity change from 0 to 512 [ 131.524490][T15736] ext4 filesystem being mounted at /1068/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.548865][T15742] loop4: detected capacity change from 0 to 512 [ 131.664837][T15749] loop1: detected capacity change from 0 to 4096 [ 131.696920][T15760] loop6: detected capacity change from 0 to 512 [ 131.703677][T15757] loop0: detected capacity change from 0 to 2048 [ 131.703800][T15761] loop4: detected capacity change from 0 to 512 [ 131.781773][T15757] ext4 filesystem being mounted at /1070/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.794196][T15768] loop6: detected capacity change from 0 to 512 [ 131.829225][T15771] loop4: detected capacity change from 0 to 1024 [ 131.888801][ T3967] ================================================================== [ 131.897474][ T3967] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 131.905840][ T3967] [ 131.908205][ T3967] write to 0xffff888103711b1c of 4 bytes by task 3293 on cpu 0: [ 131.916282][ T3967] shmem_symlink+0x387/0x3d0 [ 131.920974][ T3967] vfs_symlink+0xd1/0x1e0 [ 131.925327][ T3967] do_symlinkat+0xc7/0x3c0 [ 131.929920][ T3967] __x64_sys_symlink+0x50/0x60 [ 131.935314][ T3967] x64_sys_call+0x23cc/0x2ff0 [ 131.940175][ T3967] do_syscall_64+0xd2/0x200 [ 131.945063][ T3967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.951144][ T3967] [ 131.953641][ T3967] read to 0xffff888103711b1c of 4 bytes by task 3967 on cpu 1: [ 131.961292][ T3967] fill_mg_cmtime+0x5b/0x260 [ 131.966247][ T3967] generic_fillattr+0x24a/0x340 [ 131.971297][ T3967] shmem_getattr+0x181/0x200 [ 131.976422][ T3967] vfs_getattr_nosec+0x146/0x1e0 [ 131.981812][ T3967] vfs_statx+0x113/0x390 [ 131.986325][ T3967] vfs_fstatat+0x115/0x170 [ 131.991358][ T3967] __se_sys_newfstatat+0x55/0x260 [ 131.996632][ T3967] __x64_sys_newfstatat+0x55/0x70 [ 132.001945][ T3967] x64_sys_call+0x135a/0x2ff0 [ 132.006732][ T3967] do_syscall_64+0xd2/0x200 [ 132.011685][ T3967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.017747][ T3967] [ 132.020068][ T3967] value changed: 0x1441d81e -> 0x1492abce [ 132.026388][ T3967] [ 132.028772][ T3967] Reported by Kernel Concurrency Sanitizer on: [ 132.035468][ T3967] CPU: 1 UID: 0 PID: 3967 Comm: udevd Tainted: G W 6.17.0-rc1-syzkaller-00036-gdfc0f6373094 #0 PREEMPT(voluntary) [ 132.049805][ T3967] Tainted: [W]=WARN [ 132.053712][ T3967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.063948][ T3967] ================================================================== [ 132.089861][T15778] loop0: detected capacity change from 0 to 512 [ 132.117899][T15778] ext4 filesystem being mounted at /1071/file0 supports timestamps until 2038-01-19 (0x7fffffff)