last executing test programs: 592.367817ms ago: executing program 2 (id=2918): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000340)='./file0\x00', 0x2000c12, &(0x7f0000000e80)={[{@check_relaxed}, {@map_off}, {@gid}, {@uid}, {@overriderock}, {@overriderock}, {@map_normal}, {@gid}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'cp775'}}, {}, {@cruft}]}, 0x4, 0xa00, &(0x7f0000000f40)="$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") 533.534887ms ago: executing program 2 (id=2923): syz_emit_ethernet(0x6e, &(0x7f0000000880)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x2, 0x0, 0xfff, {0x0, 0x6, "55c0e4", 0x3, 0x2f, 0xff, @mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, [@srh={0x2b, 0x0, 0x4, 0x0, 0x7, 0x30, 0x9}]}}}}}}}, 0x0) 493.681537ms ago: executing program 2 (id=2926): get_mempolicy(0x0, 0x0, 0x5, &(0x7f0000ffd000/0x1000)=nil, 0x8000000) 466.257217ms ago: executing program 2 (id=2927): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f0000000940)=ANY=[@ANYBLOB="850000009c00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 433.415488ms ago: executing program 2 (id=2933): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 315.059088ms ago: executing program 0 (id=2943): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 314.958728ms ago: executing program 4 (id=2945): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x1008c54, &(0x7f00000001c0)={[{@fat=@uid}, {@shortname_winnt}, {@numtail}, {@shortname_lower}, {@utf8no}, {@uni_xlateno}, {@shortname_lower}, {@fat=@dos1xfloppy}, {@rodir}, {@shortname_winnt}, {@shortname_mixed}, {@utf8no}, {@utf8}, {@fat=@sys_immutable}, {@rodir}, {@utf8}]}, 0x1, 0x311, &(0x7f00000002c0)="$eJzs3c2LI0UYx/Ff52WSzLomBxERhWIFUWSbScCbhx1kF8SAMjsRXEHodXo0pCcZ0mEgom4OglfPHvbgUQQRvHkR8boX/wLfbnvZmwsOlnS608kmbczITmZ1v59DUtNPPVPV6a5Mpma6+vZLnx509kP3D2sla23hkkaSo5pyyis20vM/3Pz56avfPxJ/bcyV7d16w5icpLc++PLCd4Nzb3zz6Lcl3aq9fftO47dbT+1Kf+6+1w5NOzRda41nrvd6AydK3muHHdeY1wPfC33T7oZ+f5DEveuBb/aD3uHh0HjdvfObh30/DI3XHZqOPzSDnhn0h8Z712t3jeu65vymIKmWlnILMUcqR88fZiW2vrhrre5Ya21pFB1+Z7HOaFIoRg9lqXS/uo2zN3f8l9ZdODnyp9kzrMNdW1jh+FfW3CusSzz+f/lslfGP/5+rb157dbvZvLxjTFk6+OSoddSKn+P4T+fUViBfN3deuHY8/oiYkBM9XnmleXnLjNX07MGNJP/GUSv+4bC9n+TXVY0+p8zka5Jfj/PNvflFbc7mN1TVY9n5jUm+cjP5G3rumZl8V1X9+I56CrSnKHea/1HdmJdfa861XxnXy8CbIQAAAAAAAADggeea1HT+3pn+qdd1S+P/+Ejj49nvqF4cT+fXt1TVcfb8/Fbm/H5BTxbObr8BAAAAAHiYhMP3O14Q+P3TKeQ/ryxpoigpKkgfX4g6s/QbPp70eLXWNyQthvLLm7inUHkxbu+rnaRjOs0X6j4VJhdrdLzg60mooqzKuROdABc3Ml/58lp3UKtUjq92OfmJXcrcwcm1LsvSnePJlicy61jnn1u3XlBMt1QkZY+mpDfRlksnGg5/WyjbuS0Xf032eMmbxu/pFB8AAACA/5CZX5wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAZ+VeLhyXr9o8Xm5uGlNwiPl04LV1ZYP4+8az7DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAB9FcAAAD//7lbsRw=") 271.171149ms ago: executing program 0 (id=2946): sysfs$2(0x2, 0x3, &(0x7f0000001940)=""/58) 264.854569ms ago: executing program 3 (id=2947): timerfd_create(0x4, 0x800) 264.345178ms ago: executing program 4 (id=2948): syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x3, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@remote, 0x1000000}, {@dev={0xac, 0x14, 0x14, 0x41}}, {}, {@multicast1}, {@local}, {@local}, {@multicast1}]}]}}}}}}}, 0x0) 263.893399ms ago: executing program 1 (id=2949): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x6, 0x1, 0x0, 0x4, 0x1, 0x80000001, [{0x4, 0x0, 0x4}]}]}, {0x0, [0x30, 0x2e, 0x30, 0x2e, 0x61, 0x5f, 0x30, 0x2e]}}, &(0x7f0000001000)=""/77, 0x3a, 0x4d, 0x1, 0xc, 0x0, @void, @value}, 0x28) 215.478759ms ago: executing program 0 (id=2950): process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 205.452169ms ago: executing program 3 (id=2951): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff000000007110bd000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 205.332279ms ago: executing program 1 (id=2952): socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 205.078509ms ago: executing program 4 (id=2953): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000280)='./file0\x00', 0x4c, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d3b2c73686f72746e616d653d77696e39352c726f6469722c736895e3f3eb8d24131134a98f8d2f6f72746e616d655c77696e6e742c73686f72746e616d653d77696e39352c726f6469722c757466383d311c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c00"], 0x0, 0x2a8, &(0x7f0000000d00)="$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") 140.263619ms ago: executing program 3 (id=2954): fstat(0xffffffffffffffff, 0x0) 140.144059ms ago: executing program 0 (id=2955): mount_setattr(0xffffffffffffffff, 0x0, 0x9000, &(0x7f0000000580)={0x2, 0x100012, 0x80000}, 0x20) 140.071489ms ago: executing program 1 (id=2956): vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 135.420329ms ago: executing program 4 (id=2957): syz_emit_ethernet(0xce, &(0x7f0000000a40)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6001070000981100fc010000000000000000000000000000ff02000000000000000000000000000100000e2200989078"], 0x0) 133.514459ms ago: executing program 3 (id=2958): prlimit64(0x0, 0xe, 0x0, 0x0) 127.78622ms ago: executing program 1 (id=2959): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x13, &(0x7f00000009c0)=@framed={{}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {0x6, 0x0, 0x2}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, @printk={@p, {0x5, 0x3, 0x6, 0xa, 0x1, 0xfff5}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 64.118109ms ago: executing program 3 (id=2960): sysfs$2(0x2, 0x3, &(0x7f0000001940)=""/58) 64.010379ms ago: executing program 0 (id=2961): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd, 0x10, 0x0, 0x1b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 63.95309ms ago: executing program 4 (id=2962): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa9ea, @void, @value}, 0x94) 63.75844ms ago: executing program 1 (id=2963): bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={@fallback, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 53.09398ms ago: executing program 2 (id=2964): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 52.72084ms ago: executing program 0 (id=2965): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x1000407, &(0x7f0000000040)={[{@abort}, {@norecovery}, {@orlov}, {@nomblk_io_submit}]}, 0x4, 0x5cd, &(0x7f0000001400)="$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") 46.38543ms ago: executing program 3 (id=2966): mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='bdev\x00', 0x1010410, 0x0) 149.56µs ago: executing program 4 (id=2967): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x2, 0x1, 0xa4}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 0s ago: executing program 1 (id=2968): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="560a0000000000006119b000000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) kernel console output (not intermixed with test programs): op4): qtree_write_dquot: Error -117 occurred while creating quota [ 58.679893][ T5940] loop3: detected capacity change from 0 to 512 [ 58.686511][ T5928] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.1181: Failed to acquire dquot type 1 [ 58.707858][ T5534] loop2: p149 size 131072 extends beyond EOD, truncated [ 58.708293][ T5928] EXT4-fs (loop4): 1 truncate cleaned up [ 58.717535][ T5534] loop2: p150 size 131072 extends beyond EOD, truncated [ 58.728765][ T5534] loop2: p151 size 131072 extends beyond EOD, truncated [ 58.729276][ T5940] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1186: corrupted in-inode xattr: e_value size too large [ 58.736534][ T5534] loop2: p152 size 131072 extends beyond EOD, truncated [ 58.757810][ T5940] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.1186: couldn't read orphan inode 15 (err -117) [ 58.777159][ T5534] loop2: p153 size 131072 extends beyond EOD, truncated [ 58.786999][ T5928] ext4 filesystem being mounted at /251/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.794780][ T5947] loop1: detected capacity change from 0 to 164 [ 58.803842][ T5534] loop2: p154 size 131072 extends beyond EOD, truncated [ 58.831150][ T5534] loop2: p155 size 131072 extends beyond EOD, truncated [ 58.842152][ T5534] loop2: p156 size 131072 extends beyond EOD, truncated [ 58.852014][ T5534] loop2: p157 size 131072 extends beyond EOD, truncated [ 58.859863][ T5534] loop2: p158 size 131072 extends beyond EOD, truncated [ 58.868233][ T5534] loop2: p159 size 131072 extends beyond EOD, truncated [ 58.876341][ T5534] loop2: p160 size 131072 extends beyond EOD, truncated [ 58.899799][ T5534] loop2: p161 size 131072 extends beyond EOD, truncated [ 58.914426][ T5534] loop2: p162 size 131072 extends beyond EOD, truncated [ 58.923934][ T5534] loop2: p163 size 131072 extends beyond EOD, truncated [ 58.940037][ T5534] loop2: p164 size 131072 extends beyond EOD, truncated [ 58.950443][ T5958] loop3: detected capacity change from 0 to 2048 [ 58.955389][ T5534] loop2: p165 size 131072 extends beyond EOD, truncated [ 58.964799][ T5534] loop2: p166 size 131072 extends beyond EOD, truncated [ 58.984675][ T5534] loop2: p167 size 131072 extends beyond EOD, truncated [ 58.999324][ T5534] loop2: p168 size 131072 extends beyond EOD, truncated [ 59.001429][ T5967] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 59.009481][ T5534] loop2: p169 size 131072 extends beyond EOD, [ 59.012789][ T5967] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 59.012870][ T5967] vhci_hcd vhci_hcd.0: Device attached [ 59.019018][ T5534] truncated [ 59.026750][ T5966] loop4: detected capacity change from 0 to 512 [ 59.032507][ T5534] loop2: p170 size 131072 extends beyond EOD, truncated [ 59.050815][ T5958] loop3: p2 < > [ 59.051456][ T5534] loop2: p171 size 131072 extends beyond EOD, truncated [ 59.054398][ T5966] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 59.061865][ T5534] loop2: p172 size 131072 extends beyond EOD, truncated [ 59.085392][ T5969] vhci_hcd: connection closed [ 59.087116][ T5973] loop0: detected capacity change from 0 to 1024 [ 59.098305][ T28] vhci_hcd: stop threads [ 59.102560][ T28] vhci_hcd: release socket [ 59.107034][ T28] vhci_hcd: disconnect device [ 59.108720][ T5973] EXT4-fs: Ignoring removed nobh option [ 59.112632][ T5966] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1199: corrupted in-inode xattr: e_value out of bounds [ 59.117652][ T5534] loop2: p173 size 131072 extends beyond EOD, truncated [ 59.132505][ T5966] EXT4-fs (loop4): Remounting filesystem read-only [ 59.139338][ T3017] loop3: p2 < > [ 59.145135][ T5966] SELinux: (dev loop4, type ext3) getxattr errno 5 [ 59.157368][ T5534] loop2: p174 size 131072 extends beyond EOD, truncated [ 59.174721][ T5534] loop2: p175 size 131072 extends beyond EOD, truncated [ 59.193755][ T5980] loop3: detected capacity change from 0 to 512 [ 59.203792][ T5534] loop2: p176 size 131072 extends beyond EOD, truncated [ 59.221614][ T5534] loop2: p177 size 131072 extends beyond EOD, truncated [ 59.225505][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 59.229508][ T5534] loop2: p178 size 131072 extends beyond EOD, truncated [ 59.247037][ T5534] loop2: p179 size 131072 extends beyond EOD, truncated [ 59.254239][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 59.261948][ T5534] loop2: p180 size 131072 extends beyond EOD, truncated [ 59.272540][ T5534] loop2: p181 size 131072 extends beyond EOD, truncated [ 59.281657][ T5980] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 59.290393][ T5980] System zones: 0-2, 18-18, 34-34 [ 59.298569][ T5980] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1203: bg 0: block 248: padding at end of block bitmap is not set [ 59.327424][ T5534] loop2: p182 size 131072 extends beyond EOD, truncated [ 59.335595][ T5980] Quota error (device loop3): write_blk: dquota write failed [ 59.343144][ T5980] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 59.344876][ T5534] loop2: p183 size 131072 extends beyond EOD, truncated [ 59.354931][ T5980] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.1203: Failed to acquire dquot type 1 [ 59.375394][ T5534] loop2: p184 size 131072 extends beyond EOD, truncated [ 59.377173][ T5980] EXT4-fs (loop3): 1 truncate cleaned up [ 59.388657][ T5980] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.394725][ T5534] loop2: p185 size 131072 extends beyond EOD, truncated [ 59.419151][ T5534] loop2: p186 size 131072 extends beyond EOD, truncated [ 59.426637][ T5534] loop2: p187 size 131072 extends beyond EOD, truncated [ 59.434099][ T5534] loop2: p188 size 131072 extends beyond EOD, truncated [ 59.441628][ T5534] loop2: p189 size 131072 extends beyond EOD, truncated [ 59.455031][ T5534] loop2: p190 size 131072 extends beyond EOD, truncated [ 59.462478][ T5534] loop2: p191 size 131072 extends beyond EOD, truncated [ 59.475362][ T5534] loop2: p192 size 131072 extends beyond EOD, truncated [ 59.483165][ T5534] loop2: p193 size 131072 extends beyond EOD, truncated [ 59.490207][ T29] audit: type=1400 audit(1731794685.516:173): avc: denied { create } for pid=6001 comm="syz.4.1214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 59.492450][ T5534] loop2: p194 size 131072 extends beyond EOD, truncated [ 59.532620][ T5534] loop2: p195 size 131072 extends beyond EOD, truncated [ 59.540202][ T5534] loop2: p196 size 131072 extends beyond EOD, truncated [ 59.552448][ T5534] loop2: p197 size 131072 extends beyond EOD, truncated [ 59.560125][ T5534] loop2: p198 size 131072 extends beyond EOD, truncated [ 59.581103][ T5534] loop2: p199 size 131072 extends beyond EOD, truncated [ 59.632205][ T29] audit: type=1400 audit(1731794685.675:174): avc: denied { create } for pid=6022 comm="syz.1.1223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 59.762660][ T5534] loop2: p200 size 131072 extends beyond EOD, truncated [ 59.784874][ T5534] loop2: p201 size 131072 extends beyond EOD, truncated [ 59.810280][ T5534] loop2: p202 size 131072 extends beyond EOD, truncated [ 59.828333][ T5534] loop2: p203 size 131072 extends beyond EOD, truncated [ 59.846141][ T6057] loop1: detected capacity change from 0 to 512 [ 59.852779][ T5534] loop2: p204 size 131072 extends beyond EOD, truncated [ 59.864064][ T6057] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 59.868679][ T6060] loop4: detected capacity change from 0 to 164 [ 59.887811][ T5534] loop2: p205 size 131072 extends beyond EOD, truncated [ 59.908052][ T5534] loop2: p206 size 131072 extends beyond EOD, truncated [ 59.925117][ T5534] loop2: p207 size 131072 extends beyond EOD, truncated [ 59.945560][ T5534] loop2: p208 size 131072 extends beyond EOD, truncated [ 59.966203][ T5534] loop2: p209 size 131072 extends beyond EOD, truncated [ 59.988022][ T6077] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 59.988022][ T6077] Ue[%#s' [ 60.011676][ T5534] loop2: p210 size 131072 extends beyond EOD, truncated [ 60.021628][ T5534] loop2: p211 size 131072 extends beyond EOD, truncated [ 60.040491][ T5534] loop2: p212 size 131072 extends beyond EOD, truncated [ 60.049725][ T6082] loop3: detected capacity change from 0 to 512 [ 60.060008][ T6082] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 60.067586][ T6084] loop0: detected capacity change from 0 to 512 [ 60.070777][ T6082] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 60.086405][ T5534] loop2: p213 size 131072 extends beyond EOD, truncated [ 60.087694][ T6082] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.093439][ T29] audit: type=1326 audit(1731794686.112:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6086 comm="syz.1.1255" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd572fee719 code=0x0 [ 60.122637][ T6082] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1253: bg 0: block 361: padding at end of block bitmap is not set [ 60.137764][ T5534] loop2: p214 size 131072 extends beyond EOD, truncated [ 60.137952][ T6082] EXT4-fs (loop3): Remounting filesystem read-only [ 60.153098][ T5534] loop2: p215 size 131072 extends beyond EOD, truncated [ 60.162105][ T5534] loop2: p216 size 131072 extends beyond EOD, truncated [ 60.168111][ T6082] EXT4-fs (loop3): 1 truncate cleaned up [ 60.169782][ T5534] loop2: p217 size 131072 extends beyond EOD, truncated [ 60.179807][ T6082] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 60.182552][ T5534] loop2: p218 size 131072 extends beyond EOD, truncated [ 60.196200][ T5534] loop2: p219 size 131072 extends beyond EOD, truncated [ 60.203672][ T6084] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 60.211862][ T6084] System zones: 0-2, 18-18, 34-34 [ 60.218161][ T6084] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1252: bg 0: block 248: padding at end of block bitmap is not set [ 60.243005][ T6084] Quota error (device loop0): write_blk: dquota write failed [ 60.250630][ T6084] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.1252: Failed to acquire dquot type 1 [ 60.257189][ T5534] loop2: p220 size 131072 extends beyond EOD, truncated [ 60.271026][ T6084] EXT4-fs (loop0): 1 truncate cleaned up [ 60.271386][ T5534] loop2: p221 size 131072 extends beyond EOD, truncated [ 60.277438][ T6084] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.286313][ T5534] loop2: p222 size 131072 extends beyond EOD, truncated [ 60.305744][ T5534] loop2: p223 size 131072 extends beyond EOD, truncated [ 60.314178][ T5534] loop2: p224 size 131072 extends beyond EOD, truncated [ 60.321717][ T5534] loop2: p225 size 131072 extends beyond EOD, truncated [ 60.334779][ T5534] loop2: p226 size 131072 extends beyond EOD, truncated [ 60.342551][ T5534] loop2: p227 size 131072 extends beyond EOD, truncated [ 60.375419][ T5534] loop2: p228 size 131072 extends beyond EOD, truncated [ 60.384652][ T5534] loop2: p229 size 131072 extends beyond EOD, truncated [ 60.398829][ T6110] loop0: detected capacity change from 0 to 164 [ 60.407570][ T5534] loop2: p230 size 131072 extends beyond EOD, truncated [ 60.423008][ T5534] loop2: p231 size 131072 extends beyond EOD, truncated [ 60.437125][ T5534] loop2: p232 size 131072 extends beyond EOD, truncated [ 60.457208][ T5534] loop2: p233 size 131072 extends beyond EOD, truncated [ 60.477085][ T5534] loop2: p234 size 131072 extends beyond EOD, truncated [ 60.499646][ T5534] loop2: p235 size 131072 extends beyond EOD, truncated [ 60.514413][ T5534] loop2: p236 size 131072 extends beyond EOD, truncated [ 60.529303][ T5534] loop2: p237 size 131072 extends beyond EOD, truncated [ 60.537065][ T5534] loop2: p238 size 131072 extends beyond EOD, truncated [ 60.548663][ T5534] loop2: p239 size 131072 extends beyond EOD, truncated [ 60.557258][ T5534] loop2: p240 size 131072 extends beyond EOD, truncated [ 60.585231][ T5534] loop2: p241 size 131072 extends beyond EOD, truncated [ 60.605382][ T5534] loop2: p242 size 131072 extends beyond EOD, truncated [ 60.613256][ T5534] loop2: p243 size 131072 extends beyond EOD, truncated [ 60.622097][ T5534] loop2: p244 size 131072 extends beyond EOD, truncated [ 60.635866][ T5534] loop2: p245 size 131072 extends beyond EOD, truncated [ 60.660976][ T5534] loop2: p246 size 131072 extends beyond EOD, truncated [ 60.686049][ T5534] loop2: p247 size 131072 extends beyond EOD, truncated [ 60.701251][ T5534] loop2: p248 size 131072 extends beyond EOD, truncated [ 60.740145][ T5534] loop2: p249 size 131072 extends beyond EOD, truncated [ 60.774009][ T5534] loop2: p250 size 131072 extends beyond EOD, truncated [ 60.782222][ T5534] loop2: p251 size 131072 extends beyond EOD, truncated [ 60.792654][ T5534] loop2: p252 size 131072 extends beyond EOD, truncated [ 60.806811][ T5534] loop2: p253 size 131072 extends beyond EOD, truncated [ 60.837147][ T5534] loop2: p254 size 131072 extends beyond EOD, truncated [ 60.866393][ T5534] loop2: p255 size 131072 extends beyond EOD, truncated [ 61.051913][ T6202] loop3: detected capacity change from 0 to 1024 [ 61.058569][ T6202] EXT4-fs: Ignoring removed nobh option [ 61.103486][ T6218] loop4: detected capacity change from 0 to 1024 [ 61.114414][ T6218] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 61.114414][ T6218] [ 61.125161][ T6218] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 61.173075][ T6229] loop4: detected capacity change from 0 to 512 [ 61.255720][ T6251] loop3: detected capacity change from 0 to 512 [ 61.263204][ T6229] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 61.277334][ T6251] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1330: bg 0: block 127: padding at end of block bitmap is not set [ 61.278538][ T6229] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 61.293078][ T6251] EXT4-fs (loop3): Remounting filesystem read-only [ 61.304501][ T6257] loop1: detected capacity change from 0 to 512 [ 61.306347][ T6251] EXT4-fs (loop3): 1 truncate cleaned up [ 61.318483][ T6251] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 61.325921][ T6229] EXT4-fs (loop4): orphan cleanup on readonly fs [ 61.347060][ T6257] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 61.368057][ T6229] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1321: bg 0: block 361: padding at end of block bitmap is not set [ 61.385311][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 61.397156][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 61.397445][ T6182] udevd[6182]: inotify_add_watch(7, /dev/loop2p8, 10) failed: No such file or directory [ 61.407845][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 61.422837][ T3649] udevd[3649]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 61.447317][ T3394] udevd[3394]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 61.447326][ T6229] EXT4-fs (loop4): Remounting filesystem read-only [ 61.447570][ T6229] EXT4-fs (loop4): 1 truncate cleaned up [ 61.490810][ T6186] udevd[6186]: inotify_add_watch(7, /dev/loop2p9, 10) failed: No such file or directory [ 61.492959][ T6195] udevd[6195]: inotify_add_watch(7, /dev/loop2p13, 10) failed: No such file or directory [ 61.521296][ T6271] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 61.525257][ T6229] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 61.753851][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 61.753868][ T29] audit: type=1400 audit(1731794687.740:179): avc: denied { create } for pid=6305 comm="syz.4.1355" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 61.977513][ T29] audit: type=1400 audit(1731794687.879:180): avc: denied { unlink } for pid=3326 comm="syz-executor" name="file0" dev="tmpfs" ino=1437 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 62.122477][ T6330] dccp_v6_rcv: dropped packet with invalid checksum [ 62.357749][ T29] audit: type=1326 audit(1731794688.376:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6350 comm="syz.4.1379" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f812ebce719 code=0x0 [ 62.405708][ T6354] loop0: detected capacity change from 0 to 1024 [ 62.417480][ T6348] loop3: detected capacity change from 0 to 8192 [ 62.426487][ T6354] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.440268][ T6357] loop1: detected capacity change from 0 to 256 [ 62.446779][ T6357] msdos: Unexpected value for 'dots' [ 62.583800][ T6354] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1381: Invalid block bitmap block 0 in block_group 0 [ 62.597507][ T6383] Option ''MO' to dns_resolver key: bad/missing value [ 62.625933][ T6354] Quota error (device loop0): write_blk: dquota write failed [ 62.633383][ T6354] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 62.689057][ T6354] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.1381: Failed to acquire dquot type 0 [ 62.714757][ T6354] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.1381: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.753497][ T6399] loop3: detected capacity change from 0 to 256 [ 62.772272][ T6399] msdos: Unexpected value for 'dots' [ 62.812565][ T6354] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1381: Invalid inode bitmap blk 0 in block_group 0 [ 62.843741][ T11] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-7 [ 62.852774][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6902: comm kworker/u8:0: Failed to release dquot type 0 [ 62.868002][ T6354] EXT4-fs error (device loop0) in ext4_free_inode:360: Corrupt filesystem [ 62.933764][ T6354] EXT4-fs (loop0): 1 orphan inode deleted [ 63.231356][ T6428] loop4: detected capacity change from 0 to 8192 [ 63.295453][ T6428] loop4: p1 p2 p3 [ 63.299302][ T6428] loop4: p1 size 16128 extends beyond EOD, truncated [ 63.322403][ T6428] loop4: p2 size 2130728454 extends beyond EOD, truncated [ 63.354900][ T6428] loop4: p3 start 458783 is beyond EOD, truncated [ 63.386190][ T6470] loop3: detected capacity change from 0 to 8192 [ 63.608785][ T6527] loop2: detected capacity change from 0 to 1024 [ 63.617842][ T6527] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.628285][ T6527] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 63.638231][ T6527] EXT4-fs (loop2): group descriptors corrupted! [ 63.669604][ T6535] IPv6: addrconf: prefix option has invalid lifetime [ 63.676409][ T6535] IPv6: addrconf: prefix option has invalid lifetime [ 63.797786][ T6553] loop1: detected capacity change from 0 to 2048 [ 63.832657][ T6561] loop3: detected capacity change from 0 to 1024 [ 63.844292][ T6561] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.852221][ T6553] loop1: p3 p4 < > [ 63.852814][ T6561] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 63.862979][ T6553] loop1: p3 start 4284289 is beyond EOD, truncated [ 63.866464][ T6561] EXT4-fs (loop3): group descriptors corrupted! [ 63.984827][ T6581] loop1: detected capacity change from 0 to 512 [ 64.006853][ T6581] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.021841][ T6581] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 64.031640][ T6581] EXT4-fs (loop1): group descriptors corrupted! [ 64.136866][ T6596] loop1: detected capacity change from 0 to 8192 [ 64.152360][ T6607] loop4: detected capacity change from 0 to 256 [ 64.166958][ T6607] FAT-fs (loop4): bogus sectors per cluster 0 [ 64.173319][ T6607] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 64.182669][ T6607] FAT-fs (loop4): Can't find a valid FAT filesystem [ 64.201615][ T6596] loop1: p1 p2 [ 64.207600][ T6596] loop1: p1 start 327680 is beyond EOD, truncated [ 64.214201][ T6596] loop1: p2 start 65535 is beyond EOD, truncated [ 64.223050][ T3017] loop1: p1 p2 [ 64.226679][ T3017] loop1: p1 start 327680 is beyond EOD, truncated [ 64.233224][ T3017] loop1: p2 start 65535 is beyond EOD, truncated [ 64.362703][ T29] audit: type=1326 audit(1731794690.362:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.1516" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd572fee719 code=0x0 [ 64.421778][ T6641] dccp_invalid_packet: pskb_may_pull failed [ 64.613047][ T29] audit: type=1400 audit(1731794690.611:183): avc: denied { remount } for pid=6676 comm="syz.0.1541" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 64.688339][ T6691] loop3: detected capacity change from 0 to 132 [ 64.743210][ T6698] loop4: detected capacity change from 0 to 2048 [ 64.764148][ T6703] loop1: detected capacity change from 0 to 1024 [ 64.779195][ T6703] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.802010][ T6698] loop4: p3 p4 < > [ 64.806585][ T6698] loop4: p3 start 4284289 is beyond EOD, truncated [ 64.822907][ T6714] loop2: detected capacity change from 0 to 512 [ 64.836019][ T6703] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1553: Invalid block bitmap block 0 in block_group 0 [ 64.860638][ T6714] EXT4-fs (loop2): invalid inodes per group: 0 [ 64.860638][ T6714] [ 64.873888][ T6703] Quota error (device loop1): write_blk: dquota write failed [ 64.880328][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 64.881348][ T6703] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 64.915953][ T6703] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.1553: Failed to acquire dquot type 0 [ 64.949970][ T6703] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.1553: Freeing blocks not in datazone - block = 0, count = 4096 [ 64.961134][ T6706] loop3: detected capacity change from 0 to 8192 [ 64.984592][ T6723] loop0: detected capacity change from 0 to 256 [ 64.998890][ T6703] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1553: Invalid inode bitmap blk 0 in block_group 0 [ 65.011764][ T6729] loop4: detected capacity change from 0 to 512 [ 65.013464][ T6723] FAT-fs (loop0): bogus sectors per cluster 0 [ 65.024220][ T6723] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 65.033511][ T6723] FAT-fs (loop0): Can't find a valid FAT filesystem [ 65.042256][ T28] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:1: Failed to release dquot type 0 [ 65.056001][ T6706] loop3: p1 p2 [ 65.058805][ T6703] EXT4-fs error (device loop1) in ext4_free_inode:360: Corrupt filesystem [ 65.062038][ T6706] loop3: p1 start 327680 is beyond EOD, truncated [ 65.069643][ T6703] EXT4-fs (loop1): 1 orphan inode deleted [ 65.074468][ T6706] loop3: p2 start 65535 is beyond EOD, truncated [ 65.086734][ T6729] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.114422][ T6729] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 65.124199][ T6729] EXT4-fs (loop4): group descriptors corrupted! [ 65.199713][ T6740] loop2: detected capacity change from 0 to 2048 [ 65.233155][ T6751] loop0: detected capacity change from 0 to 512 [ 65.249069][ T6740] loop2: p3 p4 < > [ 65.254433][ T6740] loop2: p3 start 4284289 is beyond EOD, truncated [ 65.274302][ T6751] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 65.294940][ T3017] loop2: p3 p4 < > [ 65.303457][ T6759] IPv6: addrconf: prefix option has invalid lifetime [ 65.310197][ T6759] IPv6: addrconf: prefix option has invalid lifetime [ 65.316260][ T6763] loop4: detected capacity change from 0 to 512 [ 65.319682][ T3017] loop2: p3 start 4284289 is beyond EOD, truncated [ 65.329923][ T6751] EXT4-fs error (device loop0): __ext4_fill_super:5458: inode #2: comm syz.0.1575: casefold flag without casefold feature [ 65.349487][ T6763] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 65.365920][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 65.368539][ T6751] EXT4-fs (loop0): get root inode failed [ 65.381670][ T6751] EXT4-fs (loop0): mount failed [ 65.388807][ T6763] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.411672][ T6763] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 65.430939][ T6763] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 65.440756][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 65.447874][ T6777] loop3: detected capacity change from 0 to 512 [ 65.464829][ T6779] loop1: detected capacity change from 0 to 132 [ 65.496698][ T6763] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #16: comm syz.4.1582: iget: immutable or append flags not allowed on symlinks [ 65.524909][ T6777] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.531466][ T6777] EXT4-fs: Ignoring removed i_version option [ 65.565474][ T6763] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.1582: couldn't read orphan inode 16 (err -117) [ 65.584078][ T6777] EXT4-fs error (device loop3): __ext4_iget:4952: inode #11: block 1: comm syz.3.1589: invalid block [ 65.630008][ T6777] EXT4-fs (loop3): Remounting filesystem read-only [ 65.636878][ T6777] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 65.706315][ T6810] loop2: detected capacity change from 0 to 512 [ 65.744706][ T6810] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.1605: casefold flag without casefold feature [ 65.776305][ T6812] loop1: detected capacity change from 0 to 8192 [ 65.793089][ T6810] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1605: couldn't read orphan inode 15 (err -117) [ 65.821774][ T6810] ext4 filesystem being mounted at /240/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.857335][ T6831] loop4: detected capacity change from 0 to 512 [ 65.861616][ T6812] loop1: p2 p3 p4 [ 65.869262][ T6812] loop1: p2 start 452985600 is beyond EOD, truncated [ 65.876553][ T6812] loop1: p3 size 33554432 extends beyond EOD, truncated [ 65.883913][ T6831] ext4: Unknown parameter 'rootcontext [ 65.883913][ T6831] staff_u' [ 65.940999][ T6812] loop1: p4 start 8388607 is beyond EOD, truncated [ 65.997356][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 66.257616][ T6901] loop0: detected capacity change from 0 to 512 [ 66.294363][ T6901] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.314880][ T6901] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1650: bg 0: block 248: padding at end of block bitmap is not set [ 66.364533][ T6901] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.1650: Failed to acquire dquot type 1 [ 66.382306][ T6922] loop2: detected capacity change from 0 to 256 [ 66.393605][ T6901] EXT4-fs (loop0): 1 truncate cleaned up [ 66.403539][ T6922] msdos: Bad value for 'gid' [ 66.408219][ T6922] msdos: Bad value for 'gid' [ 66.543901][ T6950] loop0: detected capacity change from 0 to 512 [ 66.559038][ T6950] EXT4-fs error (device loop0): ext4_orphan_get:1414: comm syz.0.1674: bad orphan inode 15 [ 66.575016][ T6950] ext4_test_bit(bit=14, block=18) = 1 [ 66.580547][ T6950] is_bad_inode(inode)=0 [ 66.584757][ T6950] NEXT_ORPHAN(inode)=1023 [ 66.589161][ T6950] max_ino=32 [ 66.592360][ T6950] i_nlink=0 [ 66.602776][ T6950] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #15: comm syz.0.1674: corrupted xattr block 19: bad e_name length [ 66.628226][ T6950] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 66.639457][ T6950] ext4 filesystem being mounted at /374/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 66.698001][ T6974] loop4: detected capacity change from 0 to 512 [ 66.704662][ T6974] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.711201][ T6974] EXT4-fs: Ignoring removed i_version option [ 66.808650][ T6974] EXT4-fs error (device loop4): __ext4_iget:4952: inode #11: block 1: comm syz.4.1687: invalid block [ 66.840036][ T6974] EXT4-fs (loop4): Remounting filesystem read-only [ 66.846670][ T6994] loop3: detected capacity change from 0 to 256 [ 66.857456][ T6974] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 66.881814][ T7002] loop1: detected capacity change from 0 to 512 [ 66.891418][ T7002] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.1698: casefold flag without casefold feature [ 66.904226][ T7002] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1698: couldn't read orphan inode 15 (err -117) [ 66.912203][ T6994] FAT-fs (loop3): codepage cp737 not found [ 66.969351][ T7002] ext4 filesystem being mounted at /358/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.113235][ T7040] loop4: detected capacity change from 0 to 256 [ 67.120068][ T7042] dccp_invalid_packet: P.Data Offset(101) too large [ 67.123592][ T7040] msdos: Bad value for 'gid' [ 67.131281][ T7040] msdos: Bad value for 'gid' [ 67.173825][ T7044] loop4: detected capacity change from 0 to 512 [ 67.184158][ T7050] loop0: detected capacity change from 0 to 256 [ 67.197352][ T7030] loop3: detected capacity change from 0 to 8192 [ 67.207418][ T7050] FAT-fs (loop0): codepage cp737 not found [ 67.233151][ T7044] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.1718: casefold flag without casefold feature [ 67.267747][ T7044] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.1718: couldn't read orphan inode 15 (err -117) [ 67.288864][ T7030] loop3: p2 p3 p4 [ 67.293401][ T7044] ext4 filesystem being mounted at /361/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.297463][ T7030] loop3: p2 start 452985600 is beyond EOD, truncated [ 67.310387][ T7030] loop3: p3 size 33554432 extends beyond EOD, truncated [ 67.348291][ T7030] loop3: p4 start 8388607 is beyond EOD, truncated [ 67.653958][ T7130] loop4: detected capacity change from 0 to 128 [ 67.660810][ T7130] FAT-fs (loop4): bogus number of FAT sectors [ 67.667094][ T7130] FAT-fs (loop4): Can't find a valid FAT filesystem [ 67.738307][ T7136] loop3: detected capacity change from 0 to 2048 [ 67.869975][ T7157] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 67.876615][ T7157] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 67.884376][ T7157] vhci_hcd vhci_hcd.0: Device attached [ 67.895382][ T7159] vhci_hcd: connection closed [ 67.896128][ T28] vhci_hcd: stop threads [ 67.898890][ T7176] loop4: detected capacity change from 0 to 1024 [ 67.900878][ T28] vhci_hcd: release socket [ 67.900889][ T28] vhci_hcd: disconnect device [ 67.921046][ T7176] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 67.921046][ T7176] [ 67.931852][ T7176] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 68.060723][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 68.060735][ T29] audit: type=1400 audit(1731794694.038:186): avc: denied { create } for pid=7203 comm="syz.1.1795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 68.096743][ T7205] loop0: detected capacity change from 0 to 512 [ 68.119258][ T7205] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1796: invalid indirect mapped block 256 (level 2) [ 68.176146][ T7219] loop1: detected capacity change from 0 to 2048 [ 68.185323][ T7205] EXT4-fs (loop0): 2 truncates cleaned up [ 68.203735][ T7225] loop3: detected capacity change from 0 to 512 [ 68.220472][ T7225] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 68.232671][ T7219] loop1: p3 < > p4 < > [ 68.236869][ T7219] loop1: partition table partially beyond EOD, truncated [ 68.258688][ T7219] loop1: p3 start 4284289 is beyond EOD, truncated [ 68.447002][ T7262] loop4: detected capacity change from 0 to 512 [ 68.543815][ T7262] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.1822: bad orphan inode 15 [ 68.568947][ T7262] ext4_test_bit(bit=14, block=18) = 1 [ 68.574477][ T7262] is_bad_inode(inode)=0 [ 68.579153][ T7262] NEXT_ORPHAN(inode)=1023 [ 68.583767][ T7262] max_ino=32 [ 68.587095][ T7262] i_nlink=0 [ 68.594725][ T7262] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #15: comm syz.4.1822: corrupted xattr block 19: bad e_name length [ 68.612822][ T7288] loop0: detected capacity change from 0 to 2048 [ 68.647144][ T7262] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 68.656588][ T7262] EXT4-fs mount: 80 callbacks suppressed [ 68.656604][ T7262] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 68.674888][ T7262] ext4 filesystem being mounted at /390/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 68.691954][ T7288] Alternate GPT is invalid, using primary GPT. [ 68.698213][ T7288] loop0: p1 p2 p3 [ 68.703791][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 68.766538][ T7300] loop1: detected capacity change from 0 to 2048 [ 68.810479][ T7314] loop3: detected capacity change from 0 to 256 [ 68.818847][ T7314] vfat: Unexpected value for 'quiet' [ 68.840216][ T7316] loop2: detected capacity change from 0 to 512 [ 68.863449][ T7316] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1847: invalid indirect mapped block 256 (level 2) [ 68.879083][ T7316] EXT4-fs (loop2): 2 truncates cleaned up [ 68.899450][ T7327] dccp_invalid_packet: P.Data Offset(0) too small [ 68.913116][ T7316] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.934407][ T7334] loop1: detected capacity change from 0 to 512 [ 68.972395][ T7334] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz.1.1855: bad orphan inode 15 [ 68.994284][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.015769][ T7344] loop0: detected capacity change from 0 to 1764 [ 69.018312][ T7340] loop4: detected capacity change from 0 to 2048 [ 69.023003][ T7344] ISOFS: Unable to identify CD-ROM format. [ 69.034829][ T7334] ext4_test_bit(bit=14, block=18) = 1 [ 69.040232][ T7334] is_bad_inode(inode)=0 [ 69.044430][ T7334] NEXT_ORPHAN(inode)=1023 [ 69.048752][ T7334] max_ino=32 [ 69.052042][ T7334] i_nlink=0 [ 69.058728][ T7334] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #15: comm syz.1.1855: corrupted xattr block 19: bad e_name length [ 69.112126][ T7334] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 69.121668][ T7334] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 69.136066][ T7334] ext4 filesystem being mounted at /386/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 69.145758][ T7340] loop4: p3 < > p4 < > [ 69.151163][ T7340] loop4: partition table partially beyond EOD, truncated [ 69.167062][ T7340] loop4: p3 start 4284289 is beyond EOD, truncated [ 69.195283][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 69.243510][ T7357] loop0: detected capacity change from 0 to 4096 [ 69.260786][ T7357] EXT4-fs warning (device loop0): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 69.274260][ T7357] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 69.334233][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 69.348824][ T7379] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 69.423729][ T29] audit: type=1400 audit(1731794695.390:187): avc: denied { read } for pid=7384 comm="syz.2.1882" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.444858][ T29] audit: type=1400 audit(1731794695.390:188): avc: denied { open } for pid=7384 comm="syz.2.1882" path="time:[4026531834]" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.610380][ T7416] loop4: detected capacity change from 0 to 256 [ 69.644905][ T7416] FAT-fs (loop4): bogus number of FAT sectors [ 69.651158][ T7416] FAT-fs (loop4): Can't find a valid FAT filesystem [ 69.665286][ T7427] loop2: detected capacity change from 0 to 128 [ 69.684643][ T7427] FAT-fs (loop2): bogus number of reserved sectors [ 69.691267][ T7427] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 69.700621][ T7427] FAT-fs (loop2): Can't find a valid FAT filesystem [ 69.787104][ T7437] loop4: detected capacity change from 0 to 1764 [ 69.805277][ T7437] ISOFS: Unable to identify CD-ROM format. [ 69.808290][ T7444] loop3: detected capacity change from 0 to 256 [ 69.866739][ T7455] dccp_invalid_packet: P.Data Offset(0) too small [ 69.910043][ T7463] loop4: detected capacity change from 0 to 164 [ 69.929594][ T7459] loop3: detected capacity change from 0 to 2048 [ 69.932724][ T7457] loop1: detected capacity change from 0 to 2048 [ 69.945150][ T7463] Unable to read rock-ridge attributes [ 69.980249][ T7459] Alternate GPT is invalid, using primary GPT. [ 69.986711][ T7459] loop3: p1 p2 p3 [ 70.072594][ T7483] loop2: detected capacity change from 0 to 764 [ 70.103484][ T7483] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 70.156631][ T7492] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 70.291613][ T7510] loop4: detected capacity change from 0 to 512 [ 70.306470][ T7510] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 70.321016][ T7510] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 5)! [ 70.331059][ T7510] EXT4-fs (loop4): group descriptors corrupted! [ 70.508896][ T7525] loop3: detected capacity change from 0 to 8192 [ 70.561743][ T29] audit: type=1326 audit(1731794696.533:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7541 comm="syz.4.1957" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f812ebce719 code=0x0 [ 70.631065][ T29] audit: type=1400 audit(1731794696.592:190): avc: denied { create } for pid=7551 comm="syz.1.1962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.824202][ T7588] loop2: detected capacity change from 0 to 128 [ 70.936640][ T29] audit: type=1400 audit(1731794696.901:191): avc: denied { create } for pid=7610 comm="syz.4.1991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 71.050679][ T7637] IPv6: addrconf: prefix option has invalid lifetime [ 71.082326][ T29] audit: type=1326 audit(1731794697.040:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7642 comm="syz.2.2004" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4374dae719 code=0x0 [ 71.523887][ T7716] IPv6: addrconf: prefix option has invalid lifetime [ 71.668771][ T7748] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 71.675357][ T7748] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 71.679546][ T29] audit: type=1400 audit(1731794697.636:193): avc: denied { sqpoll } for pid=7743 comm="syz.4.2055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.682999][ T7748] vhci_hcd vhci_hcd.0: Device attached [ 71.702053][ T29] audit: type=1400 audit(1731794697.636:194): avc: denied { map } for pid=7743 comm="syz.4.2055" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16640 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.722181][ T7749] vhci_hcd: connection closed [ 71.731529][ T29] audit: type=1400 audit(1731794697.636:195): avc: denied { read write } for pid=7743 comm="syz.4.2055" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16640 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.823917][ T382] vhci_hcd: stop threads [ 71.828425][ T382] vhci_hcd: release socket [ 71.832919][ T382] vhci_hcd: disconnect device [ 71.889289][ T9] vhci_hcd: vhci_device speed not set [ 71.917242][ T7782] loop2: detected capacity change from 0 to 256 [ 71.918303][ T7785] futex_wake_op: syz.4.2075 tries to shift op by 32; fix this program [ 71.939470][ T7782] vfat: Deprecated parameter 'posix' [ 71.944941][ T7782] FAT-fs: "posix" option is obsolete, not supported now [ 72.105286][ T7817] loop1: detected capacity change from 0 to 256 [ 72.135718][ T7817] vfat: Deprecated parameter 'posix' [ 72.141160][ T7817] FAT-fs: "posix" option is obsolete, not supported now [ 72.446578][ T7870] dccp_invalid_packet: P.Data Offset(100) too large [ 72.684766][ T7916] 9pnet_fd: Insufficient options for proto=fd [ 72.910958][ T7960] loop3: detected capacity change from 0 to 1024 [ 72.932387][ T7960] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 72.959778][ T7960] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e119, mo2=0002] [ 72.980093][ T7960] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 73.007452][ T7960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.039304][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.092019][ T7993] 9pnet_fd: Insufficient options for proto=fd [ 73.117444][ T7995] loop0: detected capacity change from 0 to 2048 [ 73.144446][ T7995] loop0: p1 p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 73.146236][ T7995] loop0: p1 size 33024 extends beyond EOD, truncated [ 73.248983][ T7995] loop0: p2 start 16908804 is beyond EOD, truncated [ 73.256162][ T7995] loop0: p5 size 33024 extends beyond EOD, truncated [ 73.263549][ T7995] loop0: p6 start 16908804 is beyond EOD, truncated [ 73.270311][ T7995] loop0: p7 size 33024 extends beyond EOD, truncated [ 73.272006][ T8017] loop2: detected capacity change from 0 to 512 [ 73.277908][ T7995] loop0: p8 start 16908804 is beyond EOD, truncated [ 73.289960][ T7995] loop0: p9 size 33024 extends beyond EOD, truncated [ 73.310787][ T7995] loop0: p10 start 16908804 is beyond EOD, truncated [ 73.317512][ T7995] loop0: p11 size 33024 extends beyond EOD, truncated [ 73.351735][ T8017] EXT4-fs error (device loop2): ext4_quota_enable:7053: comm syz.2.2190: inode #4278190080: comm syz.2.2190: iget: illegal inode # [ 73.366340][ T7995] loop0: p12 start 16908804 is beyond EOD, truncated [ 73.373327][ T7995] loop0: p13 size 33024 extends beyond EOD, truncated [ 73.383849][ T8017] EXT4-fs error (device loop2): ext4_quota_enable:7056: comm syz.2.2190: Bad quota inode: 4278190080, type: 2 [ 73.395842][ T7995] loop0: p14 start 16908804 is beyond EOD, truncated [ 73.402688][ T7995] loop0: p15 size 33024 extends beyond EOD, truncated [ 73.410217][ T7995] loop0: p16 start 16908804 is beyond EOD, truncated [ 73.416984][ T7995] loop0: p17 size 33024 extends beyond EOD, truncated [ 73.431225][ T8017] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-117, ino=4278190080). Please run e2fsck to fix. [ 73.447075][ T8017] EXT4-fs (loop2): mount failed [ 73.471514][ T7995] loop0: p18 start 16908804 is beyond EOD, truncated [ 73.478295][ T7995] loop0: p19 size 33024 extends beyond EOD, truncated [ 73.504550][ T7995] loop0: p20 start 16908804 is beyond EOD, truncated [ 73.511295][ T7995] loop0: p21 size 33024 extends beyond EOD, truncated [ 73.541280][ T7995] loop0: p22 start 16908804 is beyond EOD, truncated [ 73.548033][ T7995] loop0: p23 size 33024 extends beyond EOD, truncated [ 73.589228][ T7995] loop0: p24 start 16908804 is beyond EOD, truncated [ 73.596038][ T7995] loop0: p25 size 33024 extends beyond EOD, truncated [ 73.619411][ T7995] loop0: p26 start 16908804 is beyond EOD, truncated [ 73.626149][ T7995] loop0: p27 size 33024 extends beyond EOD, truncated [ 73.642874][ T8065] loop4: detected capacity change from 0 to 128 [ 73.650976][ T7995] loop0: p28 start 16908804 is beyond EOD, truncated [ 73.657922][ T7995] loop0: p29 size 33024 extends beyond EOD, truncated [ 73.666594][ T8065] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 73.711759][ T7995] loop0: p30 start 16908804 is beyond EOD, truncated [ 73.718556][ T7995] loop0: p31 size 33024 extends beyond EOD, truncated [ 73.747951][ T8075] loop4: detected capacity change from 0 to 2048 [ 73.761314][ T7995] loop0: p32 start 16908804 is beyond EOD, truncated [ 73.768254][ T7995] loop0: p33 size 33024 extends beyond EOD, truncated [ 73.805365][ T8075] Alternate GPT is invalid, using primary GPT. [ 73.811836][ T8075] loop4: p1 p2 p3 [ 73.817688][ T7995] loop0: p34 start 16908804 is beyond EOD, truncated [ 73.824490][ T7995] loop0: p35 size 33024 extends beyond EOD, truncated [ 73.849009][ T8089] loop1: detected capacity change from 0 to 512 [ 73.857370][ T8089] EXT4-fs: old and new quota format mixing [ 73.863603][ T7995] loop0: p36 start 16908804 is beyond EOD, truncated [ 73.870470][ T7995] loop0: p37 size 33024 extends beyond EOD, truncated [ 73.881247][ T3017] Alternate GPT is invalid, using primary GPT. [ 73.887704][ T3017] loop4: p1 p2 p3 [ 73.904700][ T7995] loop0: p38 start 16908804 is beyond EOD, truncated [ 73.911468][ T7995] loop0: p39 size 33024 extends beyond EOD, truncated [ 73.929838][ T8095] loop1: detected capacity change from 0 to 1024 [ 73.938493][ T8095] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 73.951551][ T7995] loop0: p40 start 16908804 is beyond EOD, truncated [ 73.958279][ T7995] loop0: p41 size 33024 extends beyond EOD, truncated [ 73.958689][ T6193] udevd[6193]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 73.966642][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 73.976360][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 73.996538][ T8095] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e119, mo2=0002] [ 74.004803][ T8095] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 74.011912][ T8095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.014844][ T7995] loop0: p42 start 16908804 is beyond EOD, truncated [ 74.030990][ T7995] loop0: p43 size 33024 extends beyond EOD, truncated [ 74.048561][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 74.050762][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 74.059378][ T6193] udevd[6193]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 74.079291][ T7995] loop0: p44 start 16908804 is beyond EOD, truncated [ 74.082319][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.086041][ T7995] loop0: p45 size 33024 extends beyond EOD, truncated [ 74.122526][ T7995] loop0: p46 start 16908804 is beyond EOD, truncated [ 74.129328][ T7995] loop0: p47 size 33024 extends beyond EOD, truncated [ 74.146996][ T7995] loop0: p48 start 16908804 is beyond EOD, truncated [ 74.153817][ T7995] loop0: p49 size 33024 extends beyond EOD, truncated [ 74.190134][ T7995] loop0: p50 start 16908804 is beyond EOD, truncated [ 74.196982][ T7995] loop0: p51 size 33024 extends beyond EOD, truncated [ 74.212413][ T7995] loop0: p52 start 16908804 is beyond EOD, truncated [ 74.219168][ T7995] loop0: p53 size 33024 extends beyond EOD, truncated [ 74.242975][ T7995] loop0: p54 start 16908804 is beyond EOD, truncated [ 74.249760][ T7995] loop0: p55 size 33024 extends beyond EOD, truncated [ 74.277046][ T7995] loop0: p56 start 16908804 is beyond EOD, truncated [ 74.283869][ T7995] loop0: p57 size 33024 extends beyond EOD, truncated [ 74.315907][ T7995] loop0: p58 start 16908804 is beyond EOD, truncated [ 74.322772][ T7995] loop0: p59 size 33024 extends beyond EOD, truncated [ 74.336271][ T7995] loop0: p60 start 16908804 is beyond EOD, truncated [ 74.337128][ T8132] loop1: detected capacity change from 0 to 512 [ 74.343003][ T7995] loop0: p61 size 33024 extends beyond EOD, truncated [ 74.357570][ T7995] loop0: p62 start 16908804 is beyond EOD, truncated [ 74.364363][ T7995] loop0: p63 size 33024 extends beyond EOD, truncated [ 74.400471][ T7995] loop0: p64 start 16908804 is beyond EOD, truncated [ 74.403871][ T8132] __quota_error: 5 callbacks suppressed [ 74.403886][ T8132] Quota error (device loop1): v2_read_file_info: Can't read info structure [ 74.407231][ T7995] loop0: p65 size 33024 extends beyond EOD, [ 74.416822][ T8132] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 74.421398][ T7995] truncated [ 74.442700][ T8144] loop3: detected capacity change from 0 to 128 [ 74.454596][ T7995] loop0: p66 start 16908804 is beyond EOD, truncated [ 74.458361][ T8132] EXT4-fs (loop1): mount failed [ 74.461278][ T7995] loop0: p67 size 33024 extends beyond EOD, truncated [ 74.479253][ T7995] loop0: p68 start 16908804 is beyond EOD, truncated [ 74.486034][ T7995] loop0: p69 size 33024 extends beyond EOD, truncated [ 74.498184][ T7995] loop0: p70 start 16908804 is beyond EOD, truncated [ 74.505020][ T7995] loop0: p71 size 33024 extends beyond EOD, truncated [ 74.522946][ T7995] loop0: p72 start 16908804 is beyond EOD, truncated [ 74.529778][ T7995] loop0: p73 size 33024 extends beyond EOD, truncated [ 74.538544][ T7995] loop0: p74 start 16908804 is beyond EOD, truncated [ 74.545291][ T7995] loop0: p75 size 33024 extends beyond EOD, truncated [ 74.552632][ T7995] loop0: p76 start 16908804 is beyond EOD, truncated [ 74.559455][ T7995] loop0: p77 size 33024 extends beyond EOD, truncated [ 74.569781][ T7995] loop0: p78 start 16908804 is beyond EOD, truncated [ 74.576596][ T7995] loop0: p79 size 33024 extends beyond EOD, truncated [ 74.584087][ T7995] loop0: p80 start 16908804 is beyond EOD, truncated [ 74.590854][ T7995] loop0: p81 size 33024 extends beyond EOD, truncated [ 74.598268][ T7995] loop0: p82 start 16908804 is beyond EOD, truncated [ 74.605001][ T7995] loop0: p83 size 33024 extends beyond EOD, truncated [ 74.621736][ T7995] loop0: p84 start 16908804 is beyond EOD, truncated [ 74.628637][ T7995] loop0: p85 size 33024 extends beyond EOD, truncated [ 74.640237][ T7995] loop0: p86 start 16908804 is beyond EOD, truncated [ 74.647016][ T7995] loop0: p87 size 33024 extends beyond EOD, truncated [ 74.654370][ T7995] loop0: p88 start 16908804 is beyond EOD, truncated [ 74.661106][ T7995] loop0: p89 size 33024 extends beyond EOD, truncated [ 74.668860][ T7995] loop0: p90 start 16908804 is beyond EOD, truncated [ 74.675757][ T7995] loop0: p91 size 33024 extends beyond EOD, truncated [ 74.683201][ T7995] loop0: p92 start 16908804 is beyond EOD, truncated [ 74.689959][ T7995] loop0: p93 size 33024 extends beyond EOD, truncated [ 74.699662][ T7995] loop0: p94 start 16908804 is beyond EOD, truncated [ 74.706464][ T7995] loop0: p95 size 33024 extends beyond EOD, truncated [ 74.714942][ T7995] loop0: p96 start 16908804 is beyond EOD, truncated [ 74.721745][ T7995] loop0: p97 size 33024 extends beyond EOD, truncated [ 74.733308][ T7995] loop0: p98 start 16908804 is beyond EOD, truncated [ 74.740053][ T7995] loop0: p99 size 33024 extends beyond EOD, truncated [ 74.773691][ T7995] loop0: p100 start 16908804 is beyond EOD, truncated [ 74.780688][ T7995] loop0: p101 size 33024 extends beyond EOD, truncated [ 74.797398][ T8177] loop4: detected capacity change from 0 to 512 [ 74.806870][ T7995] loop0: p102 start 16908804 is beyond EOD, truncated [ 74.813740][ T7995] loop0: p103 size 33024 extends beyond EOD, truncated [ 74.830856][ T7995] loop0: p104 start 16908804 is beyond EOD, truncated [ 74.837749][ T7995] loop0: p105 size 33024 extends beyond EOD, truncated [ 74.853998][ T7995] loop0: p106 start 16908804 is beyond EOD, truncated [ 74.860884][ T7995] loop0: p107 size 33024 extends beyond EOD, truncated [ 74.882030][ T7995] loop0: p108 start 16908804 is beyond EOD, truncated [ 74.888927][ T7995] loop0: p109 size 33024 extends beyond EOD, truncated [ 74.914598][ T7995] loop0: p110 start 16908804 is beyond EOD, truncated [ 74.921478][ T7995] loop0: p111 size 33024 extends beyond EOD, truncated [ 74.925575][ T8177] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 74.940056][ T8177] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 74.940187][ T7995] loop0: p112 start 16908804 is beyond EOD, truncated [ 74.961418][ T7995] loop0: p113 size 33024 extends beyond EOD, truncated [ 74.963661][ T8177] EXT4-fs (loop4): mount failed [ 74.996155][ T8209] dccp_invalid_packet: P.Data Offset(100) too large [ 75.006656][ T7995] loop0: p114 start 16908804 is beyond EOD, truncated [ 75.013608][ T7995] loop0: p115 size 33024 extends beyond EOD, truncated [ 75.041482][ T7995] loop0: p116 start 16908804 is beyond EOD, truncated [ 75.048354][ T7995] loop0: p117 size 33024 extends beyond EOD, truncated [ 75.073064][ T7995] loop0: p118 start 16908804 is beyond EOD, truncated [ 75.080043][ T7995] loop0: p119 size 33024 extends beyond EOD, truncated [ 75.089790][ T7995] loop0: p120 start 16908804 is beyond EOD, truncated [ 75.096591][ T7995] loop0: p121 size 33024 extends beyond EOD, truncated [ 75.106791][ T7995] loop0: p122 start 16908804 is beyond EOD, truncated [ 75.113670][ T7995] loop0: p123 size 33024 extends beyond EOD, truncated [ 75.134127][ T7995] loop0: p124 start 16908804 is beyond EOD, truncated [ 75.141096][ T7995] loop0: p125 size 33024 extends beyond EOD, truncated [ 75.145986][ T8227] loop1: detected capacity change from 0 to 512 [ 75.154467][ T7995] loop0: p126 start 16908804 is beyond EOD, truncated [ 75.161364][ T7995] loop0: p127 size 33024 extends beyond EOD, truncated [ 75.168909][ T8227] EXT4-fs: Ignoring removed oldalloc option [ 75.186616][ T8227] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.2291: Parent and EA inode have the same ino 15 [ 75.194815][ T7995] loop0: p128 start 16908804 is beyond EOD, truncated [ 75.205762][ T7995] loop0: p129 size 33024 extends beyond EOD, truncated [ 75.218857][ T7995] loop0: p130 start 16908804 is beyond EOD, truncated [ 75.225669][ T7995] loop0: p131 size 33024 extends beyond EOD, truncated [ 75.226365][ T8237] loop3: detected capacity change from 0 to 512 [ 75.239131][ T7995] loop0: p132 start 16908804 is beyond EOD, truncated [ 75.245936][ T7995] loop0: p133 size 33024 extends beyond EOD, truncated [ 75.247204][ T8227] EXT4-fs (loop1): Remounting filesystem read-only [ 75.259410][ T8227] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 75.272340][ T7995] loop0: p134 start 16908804 is beyond EOD, truncated [ 75.279234][ T7995] loop0: p135 size 33024 extends beyond EOD, truncated [ 75.286755][ T8237] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 75.300499][ T8227] EXT4-fs (loop1): 1 orphan inode deleted [ 75.313253][ T8227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.322114][ T7995] loop0: p136 start 16908804 is beyond EOD, truncated [ 75.326589][ T8227] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 75.332150][ T7995] loop0: p137 size 33024 extends beyond EOD, truncated [ 75.339367][ T8227] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.394158][ T7995] loop0: p138 start 16908804 is beyond EOD, truncated [ 75.401014][ T7995] loop0: p139 size 33024 extends beyond EOD, truncated [ 75.495118][ T7995] loop0: p140 start 16908804 is beyond EOD, truncated [ 75.501985][ T7995] loop0: p141 size 33024 extends beyond EOD, truncated [ 75.531918][ T7995] loop0: p142 start 16908804 is beyond EOD, truncated [ 75.538801][ T7995] loop0: p143 size 33024 extends beyond EOD, truncated [ 75.570437][ T7995] loop0: p144 start 16908804 is beyond EOD, truncated [ 75.577371][ T7995] loop0: p145 size 33024 extends beyond EOD, truncated [ 75.604101][ T7995] loop0: p146 start 16908804 is beyond EOD, truncated [ 75.609572][ T8280] loop4: detected capacity change from 0 to 1024 [ 75.610927][ T7995] loop0: p147 size 33024 extends beyond EOD, truncated [ 75.617578][ T7995] loop0: p148 start 16908804 is beyond EOD, truncated [ 75.631034][ T7995] loop0: p149 size 33024 extends beyond EOD, truncated [ 75.657465][ T7995] loop0: p150 start 16908804 is beyond EOD, truncated [ 75.664444][ T7995] loop0: p151 size 33024 extends beyond EOD, truncated [ 75.672370][ T8280] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 75.678900][ T7995] loop0: p152 start 16908804 is beyond EOD, truncated [ 75.689607][ T7995] loop0: p153 size 33024 extends beyond EOD, truncated [ 75.695142][ T8280] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 75.708451][ T8280] EXT4-fs (loop4): orphan cleanup on readonly fs [ 75.735222][ T7995] loop0: p154 start 16908804 is beyond EOD, truncated [ 75.742094][ T7995] loop0: p155 size 33024 extends beyond EOD, truncated [ 75.760304][ T8280] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2316: Invalid block bitmap block 0 in block_group 0 [ 75.782930][ T8280] Quota error (device loop4): write_blk: dquota write failed [ 75.790405][ T8280] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 75.802324][ T7995] loop0: p156 start 16908804 is beyond EOD, truncated [ 75.804805][ T8280] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.2316: Failed to acquire dquot type 0 [ 75.809163][ T7995] loop0: p157 size 33024 extends beyond EOD, truncated [ 75.830903][ T8280] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.2316: Freeing blocks not in datazone - block = 0, count = 4096 [ 75.845144][ T7995] loop0: p158 start 16908804 is beyond EOD, truncated [ 75.852076][ T7995] loop0: p159 size 33024 extends beyond EOD, truncated [ 75.869895][ T8280] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2316: Invalid inode bitmap blk 0 in block_group 0 [ 75.883036][ T7995] loop0: p160 start 16908804 is beyond EOD, truncated [ 75.887272][ T8280] EXT4-fs error (device loop4) in ext4_free_inode:360: Corrupt filesystem [ 75.889880][ T7995] loop0: p161 size 33024 extends beyond EOD, truncated [ 75.898811][ T8280] EXT4-fs (loop4): 1 orphan inode deleted [ 75.911341][ T37] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 75.920359][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6902: comm kworker/u8:2: Failed to release dquot type 0 [ 75.924024][ T7995] loop0: p162 start 16908804 is beyond EOD, truncated [ 75.938679][ T7995] loop0: p163 size 33024 extends beyond EOD, truncated [ 75.971685][ T8280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.006200][ T8329] loop1: detected capacity change from 0 to 512 [ 76.012823][ T7995] loop0: p164 start 16908804 is beyond EOD, truncated [ 76.019616][ T7995] loop0: p165 size 33024 extends beyond EOD, truncated [ 76.023757][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.037969][ T8329] EXT4-fs: Ignoring removed nobh option [ 76.043633][ T8329] EXT4-fs: Ignoring removed nobh option [ 76.049516][ T7995] loop0: p166 start 16908804 is beyond EOD, truncated [ 76.056337][ T7995] loop0: p167 size 33024 extends beyond EOD, truncated [ 76.069193][ T8333] loop2: detected capacity change from 0 to 512 [ 76.100265][ T8329] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 76.100859][ T8341] loop4: detected capacity change from 0 to 2048 [ 76.108402][ T7995] loop0: p168 start 16908804 is beyond EOD, truncated [ 76.121439][ T7995] loop0: p169 size 33024 extends beyond EOD, truncated [ 76.128694][ T8329] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2339: invalid indirect mapped block 2683928664 (level 1) [ 76.143232][ T7995] loop0: p170 start 16908804 is beyond EOD, truncated [ 76.146648][ T8329] EXT4-fs (loop1): 1 truncate cleaned up [ 76.150105][ T7995] loop0: p171 size 33024 extends beyond EOD, truncated [ 76.156121][ T8329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.164338][ T8341] loop4: p2 < > p3 p4 < > [ 76.179687][ T8341] loop4: partition table partially beyond EOD, truncated [ 76.189124][ T8333] Quota error (device loop2): v2_read_file_info: Can't read info structure [ 76.193791][ T7995] loop0: p172 start 16908804 is beyond EOD, truncated [ 76.201631][ T8341] loop4: p2 start 4294902784 is beyond EOD, truncated [ 76.204612][ T7995] loop0: p173 size 33024 extends beyond EOD, truncated [ 76.211383][ T8341] loop4: p3 start 3724543488 is beyond EOD, truncated [ 76.218741][ T8333] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 76.256251][ T8333] EXT4-fs (loop2): mount failed [ 76.259909][ T7995] loop0: p174 start 16908804 is beyond EOD, truncated [ 76.267931][ T7995] loop0: p175 size 33024 extends beyond EOD, truncated [ 76.279124][ T7995] loop0: p176 start 16908804 is beyond EOD, truncated [ 76.286008][ T7995] loop0: p177 size 33024 extends beyond EOD, truncated [ 76.312427][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.350290][ T7995] loop0: p178 start 16908804 is beyond EOD, truncated [ 76.357161][ T7995] loop0: p179 size 33024 extends beyond EOD, truncated [ 76.415266][ T7995] loop0: p180 start 16908804 is beyond EOD, truncated [ 76.422185][ T7995] loop0: p181 size 33024 extends beyond EOD, truncated [ 76.434745][ T8373] loop2: detected capacity change from 0 to 512 [ 76.453968][ T7995] loop0: p182 start 16908804 is beyond EOD, truncated [ 76.460929][ T7995] loop0: p183 size 33024 extends beyond EOD, truncated [ 76.473016][ T8378] loop3: detected capacity change from 0 to 1764 [ 76.480003][ T7995] loop0: p184 start 16908804 is beyond EOD, truncated [ 76.486910][ T7995] loop0: p185 size 33024 extends beyond EOD, truncated [ 76.505062][ T7995] loop0: p186 start 16908804 is beyond EOD, truncated [ 76.511946][ T7995] loop0: p187 size 33024 extends beyond EOD, truncated [ 76.517098][ T8373] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.2361: bad orphan inode 15 [ 76.534516][ T8373] ext4_test_bit(bit=14, block=5) = 0 [ 76.545329][ T7995] loop0: p188 start 16908804 is beyond EOD, truncated [ 76.550285][ T8373] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.552193][ T7995] loop0: p189 size 33024 extends beyond EOD, truncated [ 76.580020][ T7995] loop0: p190 start 16908804 is beyond EOD, truncated [ 76.586826][ T7995] loop0: p191 size 33024 extends beyond EOD, truncated [ 76.600598][ T7995] loop0: p192 start 16908804 is beyond EOD, truncated [ 76.607404][ T7995] loop0: p193 size 33024 extends beyond EOD, truncated [ 76.618283][ T7995] loop0: p194 start 16908804 is beyond EOD, truncated [ 76.625107][ T7995] loop0: p195 size 33024 extends beyond EOD, truncated [ 76.633922][ T7995] loop0: p196 start 16908804 is beyond EOD, truncated [ 76.640848][ T7995] loop0: p197 size 33024 extends beyond EOD, truncated [ 76.657956][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.665279][ T7995] loop0: p198 start 16908804 is beyond EOD, truncated [ 76.674735][ T7995] loop0: p199 size 33024 extends beyond EOD, truncated [ 76.700416][ T7995] loop0: p200 start 16908804 is beyond EOD, truncated [ 76.707315][ T7995] loop0: p201 size 33024 extends beyond EOD, truncated [ 76.741535][ T7995] loop0: p202 start 16908804 is beyond EOD, truncated [ 76.748447][ T7995] loop0: p203 size 33024 extends beyond EOD, truncated [ 76.780340][ T7995] loop0: p204 start 16908804 is beyond EOD, truncated [ 76.787168][ T7995] loop0: p205 size 33024 extends beyond EOD, truncated [ 76.813556][ T7995] loop0: p206 start 16908804 is beyond EOD, truncated [ 76.820422][ T7995] loop0: p207 size 33024 extends beyond EOD, truncated [ 76.847723][ T7995] loop0: p208 start 16908804 is beyond EOD, truncated [ 76.853214][ T29] audit: type=1400 audit(1731794958.794:201): avc: denied { create } for pid=8414 comm="syz.2.2381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 76.854666][ T7995] loop0: p209 size 33024 extends beyond EOD, truncated [ 76.888373][ T7995] loop0: p210 start 16908804 is beyond EOD, truncated [ 76.895326][ T7995] loop0: p211 size 33024 extends beyond EOD, truncated [ 76.907585][ T7995] loop0: p212 start 16908804 is beyond EOD, truncated [ 76.914528][ T7995] loop0: p213 size 33024 extends beyond EOD, truncated [ 76.927978][ T8422] loop3: detected capacity change from 0 to 512 [ 76.934760][ T7995] loop0: p214 start 16908804 is beyond EOD, truncated [ 76.941577][ T7995] loop0: p215 size 33024 extends beyond EOD, truncated [ 76.949293][ T7995] loop0: p216 start 16908804 is beyond EOD, truncated [ 76.956099][ T7995] loop0: p217 size 33024 extends beyond EOD, truncated [ 76.983047][ T7995] loop0: p218 start 16908804 is beyond EOD, truncated [ 76.989972][ T7995] loop0: p219 size 33024 extends beyond EOD, truncated [ 77.001047][ T7995] loop0: p220 start 16908804 is beyond EOD, truncated [ 77.007952][ T7995] loop0: p221 size 33024 extends beyond EOD, truncated [ 77.023286][ T8422] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 77.051342][ T7995] loop0: p222 start 16908804 is beyond EOD, truncated [ 77.058213][ T7995] loop0: p223 size 33024 extends beyond EOD, truncated [ 77.089209][ T7995] loop0: p224 start 16908804 is beyond EOD, truncated [ 77.096090][ T7995] loop0: p225 size 33024 extends beyond EOD, truncated [ 77.122566][ T7995] loop0: p226 start 16908804 is beyond EOD, truncated [ 77.129443][ T7995] loop0: p227 size 33024 extends beyond EOD, truncated [ 77.138119][ T7995] loop0: p228 start 16908804 is beyond EOD, truncated [ 77.145000][ T7995] loop0: p229 size 33024 extends beyond EOD, truncated [ 77.153519][ T7995] loop0: p230 start 16908804 is beyond EOD, truncated [ 77.160358][ T7995] loop0: p231 size 33024 extends beyond EOD, truncated [ 77.181235][ T7995] loop0: p232 start 16908804 is beyond EOD, truncated [ 77.188064][ T7995] loop0: p233 size 33024 extends beyond EOD, truncated [ 77.200502][ T7995] loop0: p234 start 16908804 is beyond EOD, truncated [ 77.207361][ T7995] loop0: p235 size 33024 extends beyond EOD, truncated [ 77.229394][ T7995] loop0: p236 start 16908804 is beyond EOD, truncated [ 77.236323][ T7995] loop0: p237 size 33024 extends beyond EOD, truncated [ 77.250884][ T7995] loop0: p238 start 16908804 is beyond EOD, truncated [ 77.257714][ T7995] loop0: p239 size 33024 extends beyond EOD, truncated [ 77.273335][ T7995] loop0: p240 start 16908804 is beyond EOD, truncated [ 77.280241][ T7995] loop0: p241 size 33024 extends beyond EOD, truncated [ 77.310250][ T7995] loop0: p242 start 16908804 is beyond EOD, truncated [ 77.317081][ T7995] loop0: p243 size 33024 extends beyond EOD, truncated [ 77.324669][ T7995] loop0: p244 start 16908804 is beyond EOD, truncated [ 77.331574][ T7995] loop0: p245 size 33024 extends beyond EOD, truncated [ 77.340449][ T7995] loop0: p246 start 16908804 is beyond EOD, truncated [ 77.347322][ T7995] loop0: p247 size 33024 extends beyond EOD, truncated [ 77.348249][ T8464] loop4: detected capacity change from 0 to 512 [ 77.354839][ T7995] loop0: p248 start 16908804 is beyond EOD, truncated [ 77.368088][ T7995] loop0: p249 size 33024 extends beyond EOD, truncated [ 77.375561][ T7995] loop0: p250 start 16908804 is beyond EOD, truncated [ 77.382394][ T7995] loop0: p251 size 33024 extends beyond EOD, truncated [ 77.408498][ T8466] loop1: detected capacity change from 0 to 2048 [ 77.415075][ T7995] loop0: p252 start 16908804 is beyond EOD, truncated [ 77.421882][ T7995] loop0: p253 size 33024 extends beyond EOD, truncated [ 77.437371][ T7995] loop0: p254 start 16908804 is beyond EOD, truncated [ 77.444347][ T7995] loop0: p255 size 33024 extends beyond EOD, truncated [ 77.480060][ T8464] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.2398: bad orphan inode 15 [ 77.498835][ T8464] ext4_test_bit(bit=14, block=5) = 0 [ 77.527782][ T3017] loop0: p1 p2 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 77.528052][ T3017] loop0: p1 size 33024 extends beyond EOD, [ 77.530395][ T8464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.619387][ T3017] truncated [ 77.630363][ T8476] loop3: detected capacity change from 0 to 512 [ 77.667856][ T8476] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 77.676244][ T3017] loop0: p2 start 16908804 is beyond EOD, truncated [ 77.683530][ T8476] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2410: invalid indirect mapped block 2683928664 (level 1) [ 77.699116][ T3017] loop0: p5 size 33024 extends beyond EOD, truncated [ 77.709637][ T8476] EXT4-fs (loop3): Remounting filesystem read-only [ 77.716355][ T8476] EXT4-fs (loop3): 1 truncate cleaned up [ 77.722497][ T3017] loop0: p6 start 16908804 is beyond EOD, truncated [ 77.729234][ T3017] loop0: p7 size 33024 extends beyond EOD, truncated [ 77.731287][ T8495] loop1: detected capacity change from 0 to 512 [ 77.736715][ T8476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.749275][ T8497] loop2: detected capacity change from 0 to 128 [ 77.757746][ T8495] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.772651][ T8476] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 77.779539][ T8476] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.788804][ T3017] loop0: p8 start 16908804 is beyond EOD, truncated [ 77.788908][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.795448][ T3017] loop0: p9 size 33024 extends beyond EOD, truncated [ 77.807595][ T8495] EXT4-fs (loop1): 1 truncate cleaned up [ 77.817194][ T3017] loop0: p10 start 16908804 is beyond EOD, truncated [ 77.817632][ T8495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.823907][ T3017] loop0: p11 size 33024 extends beyond EOD, truncated [ 77.830124][ T3017] loop0: p12 start 16908804 is beyond EOD, truncated [ 77.849464][ T3017] loop0: p13 size 33024 extends beyond EOD, truncated [ 77.870957][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.881773][ T3017] loop0: p14 start 16908804 is beyond EOD, truncated [ 77.888576][ T3017] loop0: p15 size 33024 extends beyond EOD, truncated [ 77.895588][ T8506] cgroup: noprefix used incorrectly [ 77.903990][ T3017] loop0: p16 start 16908804 is beyond EOD, truncated [ 77.910759][ T3017] loop0: p17 size 33024 extends beyond EOD, truncated [ 77.927393][ T8509] loop4: detected capacity change from 0 to 512 [ 77.933863][ T3017] loop0: p18 start 16908804 is beyond EOD, truncated [ 77.940585][ T3017] loop0: p19 size 33024 extends beyond EOD, truncated [ 77.949488][ T8509] EXT4-fs: Ignoring removed nobh option [ 77.955184][ T8509] EXT4-fs: Ignoring removed nobh option [ 77.955328][ T3017] loop0: p20 start 16908804 is beyond EOD, truncated [ 77.967511][ T3017] loop0: p21 size 33024 extends beyond EOD, truncated [ 77.978419][ T3017] loop0: p22 start 16908804 is beyond EOD, truncated [ 77.985232][ T3017] loop0: p23 size 33024 extends beyond EOD, truncated [ 77.999513][ T3017] loop0: p24 start 16908804 is beyond EOD, truncated [ 78.006294][ T3017] loop0: p25 size 33024 extends beyond EOD, truncated [ 78.012572][ T8519] loop1: detected capacity change from 0 to 512 [ 78.023460][ T3017] loop0: p26 start 16908804 is beyond EOD, truncated [ 78.030227][ T3017] loop0: p27 size 33024 extends beyond EOD, truncated [ 78.045927][ T29] audit: type=1400 audit(1731794959.974:202): avc: denied { create } for pid=8524 comm="syz.3.2434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 78.058300][ T8519] ext4: Bad value for 'resgid' [ 78.068122][ T3017] loop0: p28 start 16908804 is beyond EOD, [ 78.070807][ T8519] ext4: Bad value for 'resgid' [ 78.071523][ T8509] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 78.076839][ T3017] truncated [ 78.092768][ T3017] loop0: p29 size 33024 extends beyond EOD, truncated [ 78.095286][ T8509] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2418: invalid indirect mapped block 2683928664 (level 1) [ 78.100184][ T3017] loop0: p30 start 16908804 is beyond EOD, truncated [ 78.120298][ T3017] loop0: p31 size 33024 extends beyond EOD, truncated [ 78.129510][ T3017] loop0: p32 start 16908804 is beyond EOD, truncated [ 78.136254][ T3017] loop0: p33 size 33024 extends beyond EOD, truncated [ 78.145197][ T3017] loop0: p34 start 16908804 is beyond EOD, truncated [ 78.151935][ T3017] loop0: p35 size 33024 extends beyond EOD, truncated [ 78.159091][ T3017] loop0: p36 start 16908804 is beyond EOD, truncated [ 78.164736][ T8509] EXT4-fs (loop4): 1 truncate cleaned up [ 78.165939][ T3017] loop0: p37 size 33024 extends beyond EOD, truncated [ 78.179194][ T3017] loop0: p38 start 16908804 is beyond EOD, truncated [ 78.180239][ T8509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.185995][ T3017] loop0: p39 size 33024 extends beyond EOD, truncated [ 78.205859][ T3017] loop0: p40 start 16908804 is beyond EOD, truncated [ 78.212602][ T3017] loop0: p41 size 33024 extends beyond EOD, truncated [ 78.221489][ T3017] loop0: p42 start 16908804 is beyond EOD, truncated [ 78.228280][ T3017] loop0: p43 size 33024 extends beyond EOD, truncated [ 78.235793][ T3017] loop0: p44 start 16908804 is beyond EOD, truncated [ 78.242625][ T3017] loop0: p45 size 33024 extends beyond EOD, truncated [ 78.259751][ T29] audit: type=1400 audit(1731794960.194:203): avc: denied { create } for pid=8541 comm="syz.3.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 78.288783][ T3017] loop0: p46 start 16908804 is beyond EOD, truncated [ 78.295549][ T3017] loop0: p47 size 33024 extends beyond EOD, truncated [ 78.303258][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.314489][ T3017] loop0: p48 start 16908804 is beyond EOD, truncated [ 78.321478][ T3017] loop0: p49 size 33024 extends beyond EOD, truncated [ 78.329975][ T3017] loop0: p50 start 16908804 is beyond EOD, truncated [ 78.336757][ T3017] loop0: p51 size 33024 extends beyond EOD, truncated [ 78.345138][ T3017] loop0: p52 start 16908804 is beyond EOD, truncated [ 78.351968][ T3017] loop0: p53 size 33024 extends beyond EOD, truncated [ 78.361622][ T3017] loop0: p54 start 16908804 is beyond EOD, truncated [ 78.368412][ T3017] loop0: p55 size 33024 extends beyond EOD, truncated [ 78.383012][ T3017] loop0: p56 start 16908804 is beyond EOD, truncated [ 78.389740][ T3017] loop0: p57 size 33024 extends beyond EOD, truncated [ 78.409588][ T3017] loop0: p58 start 16908804 is beyond EOD, truncated [ 78.416362][ T3017] loop0: p59 size 33024 extends beyond EOD, truncated [ 78.424039][ T3017] loop0: p60 start 16908804 is beyond EOD, truncated [ 78.430820][ T3017] loop0: p61 size 33024 extends beyond EOD, truncated [ 78.440073][ T3017] loop0: p62 start 16908804 is beyond EOD, truncated [ 78.446777][ T3017] loop0: p63 size 33024 extends beyond EOD, truncated [ 78.468356][ T3017] loop0: p64 start 16908804 is beyond EOD, truncated [ 78.475306][ T3017] loop0: p65 size 33024 extends beyond EOD, truncated [ 78.488927][ T8577] loop2: detected capacity change from 0 to 1024 [ 78.495864][ T3017] loop0: p66 start 16908804 is beyond EOD, truncated [ 78.501724][ T8577] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 78.502616][ T3017] loop0: p67 size 33024 extends beyond EOD, [ 78.512144][ T8577] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.512856][ T8577] EXT4-fs (loop2): invalid journal inode [ 78.518143][ T3017] truncated [ 78.524273][ T3017] loop0: p68 start 16908804 is beyond EOD, truncated [ 78.544371][ T3017] loop0: p69 size 33024 extends beyond EOD, truncated [ 78.575523][ T3017] loop0: p70 start 16908804 is beyond EOD, truncated [ 78.582330][ T3017] loop0: p71 size 33024 extends beyond EOD, truncated [ 78.593615][ T3017] loop0: p72 start 16908804 is beyond EOD, truncated [ 78.600405][ T3017] loop0: p73 size 33024 extends beyond EOD, truncated [ 78.620205][ T3017] loop0: p74 start 16908804 is beyond EOD, truncated [ 78.622920][ T8597] loop4: detected capacity change from 0 to 512 [ 78.626910][ T3017] loop0: p75 size 33024 extends beyond EOD, truncated [ 78.648059][ T8597] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 78.650015][ T3017] loop0: p76 start 16908804 is beyond EOD, truncated [ 78.664328][ T8597] EXT4-fs (loop4): 1 truncate cleaned up [ 78.664918][ T3017] loop0: p77 size 33024 extends beyond EOD, truncated [ 78.670899][ T8597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.704263][ T8603] loop2: detected capacity change from 0 to 1024 [ 78.711561][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.720686][ T8603] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.722083][ T3017] loop0: p78 start 16908804 is beyond EOD, truncated [ 78.737685][ T3017] loop0: p79 size 33024 extends beyond EOD, truncated [ 78.744017][ T8603] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 78.756908][ T8603] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.765884][ T3017] loop0: p80 start 16908804 is beyond EOD, truncated [ 78.771095][ T8603] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2472: Invalid block bitmap block 0 in block_group 0 [ 78.772690][ T3017] loop0: p81 size 33024 extends beyond EOD, truncated [ 78.791987][ T29] audit: type=1400 audit(1731794960.734:204): avc: denied { read write } for pid=8616 comm="syz.3.2479" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 78.795261][ T3017] loop0: p82 start 16908804 is beyond EOD, truncated [ 78.821354][ T8615] loop4: detected capacity change from 0 to 512 [ 78.823019][ T3017] loop0: p83 size 33024 extends beyond EOD, truncated [ 78.836792][ T3017] loop0: p84 start 16908804 is beyond EOD, truncated [ 78.843565][ T3017] loop0: p85 size 33024 extends beyond EOD, truncated [ 78.847796][ T8603] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.2472: Failed to acquire dquot type 0 [ 78.851072][ T3017] loop0: p86 start 16908804 is beyond EOD, truncated [ 78.863028][ T8615] EXT4-fs: Ignoring removed orlov option [ 78.868853][ T3017] loop0: p87 size 33024 extends beyond EOD, truncated [ 78.882305][ T3017] loop0: p88 start 16908804 is beyond EOD, truncated [ 78.889031][ T3017] loop0: p89 size 33024 extends beyond EOD, truncated [ 78.896583][ T3017] loop0: p90 start 16908804 is beyond EOD, truncated [ 78.901273][ T8603] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.2472: Freeing blocks not in datazone - block = 0, count = 4096 [ 78.903357][ T3017] loop0: p91 size 33024 extends beyond EOD, truncated [ 78.924193][ T3017] loop0: p92 start 16908804 is beyond EOD, truncated [ 78.925975][ T8615] EXT4-fs error (device loop4): ext4_orphan_get:1388: comm syz.4.2475: inode #13: comm syz.4.2475: iget: illegal inode # [ 78.930971][ T3017] loop0: p93 size 33024 extends beyond EOD, truncated [ 78.951400][ T3017] loop0: p94 start 16908804 is beyond EOD, truncated [ 78.957833][ T8603] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2472: Invalid inode bitmap blk 0 in block_group 0 [ 78.958078][ T3017] loop0: p95 size 33024 extends beyond EOD, truncated [ 78.977913][ T28] EXT4-fs error (device loop2): ext4_release_dquot:6902: comm kworker/u8:1: Failed to release dquot type 0 [ 78.979094][ T3017] loop0: p96 start 16908804 is beyond EOD, truncated [ 78.996101][ T3017] loop0: p97 size 33024 extends beyond EOD, truncated [ 78.997310][ T8615] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.2475: couldn't read orphan inode 13 (err -117) [ 79.003267][ T3017] loop0: p98 start 16908804 is beyond EOD, truncated [ 79.021485][ T3017] loop0: p99 size 33024 extends beyond EOD, truncated [ 79.028804][ T3017] loop0: p100 start 16908804 is beyond EOD, truncated [ 79.031039][ T8603] EXT4-fs error (device loop2) in ext4_free_inode:360: Corrupt filesystem [ 79.035608][ T3017] loop0: p101 size 33024 extends beyond EOD, truncated [ 79.051519][ T3017] loop0: p102 start 16908804 is beyond EOD, truncated [ 79.058358][ T3017] loop0: p103 size 33024 extends beyond EOD, truncated [ 79.060517][ T8615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.067976][ T3017] loop0: p104 start 16908804 is beyond EOD, truncated [ 79.084142][ T3017] loop0: p105 size 33024 extends beyond EOD, truncated [ 79.085161][ T8603] EXT4-fs (loop2): 1 orphan inode deleted [ 79.091495][ T3017] loop0: p106 start 16908804 is beyond EOD, truncated [ 79.103711][ T3017] loop0: p107 size 33024 extends beyond EOD, truncated [ 79.113523][ T3017] loop0: p108 start 16908804 is beyond EOD, truncated [ 79.120505][ T3017] loop0: p109 size 33024 extends beyond EOD, truncated [ 79.127724][ T3017] loop0: p110 start 16908804 is beyond EOD, truncated [ 79.128594][ T8603] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.134648][ T3017] loop0: p111 size 33024 extends beyond EOD, truncated [ 79.135107][ T3017] loop0: p112 start 16908804 is beyond EOD, truncated [ 79.160714][ T3017] loop0: p113 size 33024 extends beyond EOD, truncated [ 79.171477][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.176697][ T8638] loop3: detected capacity change from 0 to 512 [ 79.187179][ T8638] EXT4-fs: Ignoring removed nobh option [ 79.192847][ T8638] EXT4-fs: Ignoring removed nobh option [ 79.198909][ T3017] loop0: p114 start 16908804 is beyond EOD, truncated [ 79.205794][ T3017] loop0: p115 size 33024 extends beyond EOD, truncated [ 79.220563][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.223081][ T3017] loop0: p116 start 16908804 is beyond EOD, truncated [ 79.236442][ T3017] loop0: p117 size 33024 extends beyond EOD, truncated [ 79.244278][ T8638] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 79.258254][ T8638] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2489: invalid indirect mapped block 2683928664 (level 1) [ 79.274776][ T3017] loop0: p118 start 16908804 is beyond EOD, truncated [ 79.280202][ T8638] EXT4-fs (loop3): 1 truncate cleaned up [ 79.281702][ T3017] loop0: p119 size 33024 extends beyond EOD, truncated [ 79.287802][ T8638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.307493][ T3017] loop0: p120 start 16908804 is beyond EOD, truncated [ 79.314407][ T3017] loop0: p121 size 33024 extends beyond EOD, truncated [ 79.332158][ T3017] loop0: p122 start 16908804 is beyond EOD, truncated [ 79.339004][ T3017] loop0: p123 size 33024 extends beyond EOD, truncated [ 79.350668][ T3017] loop0: p124 start 16908804 is beyond EOD, truncated [ 79.357570][ T3017] loop0: p125 size 33024 extends beyond EOD, truncated [ 79.377014][ T3017] loop0: p126 start 16908804 is beyond EOD, truncated [ 79.383653][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.384093][ T3017] loop0: p127 size 33024 extends beyond EOD, truncated [ 79.410988][ T3017] loop0: p128 start 16908804 is beyond EOD, truncated [ 79.417818][ T3017] loop0: p129 size 33024 extends beyond EOD, truncated [ 79.432158][ T3017] loop0: p130 start 16908804 is beyond EOD, truncated [ 79.436512][ T8671] loop3: detected capacity change from 0 to 512 [ 79.438936][ T3017] loop0: p131 size 33024 extends beyond EOD, truncated [ 79.468372][ T3017] loop0: p132 start 16908804 is beyond EOD, truncated [ 79.475491][ T3017] loop0: p133 size 33024 extends beyond EOD, truncated [ 79.483429][ T8671] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 79.492396][ T3017] loop0: p134 start 16908804 is beyond EOD, truncated [ 79.499311][ T3017] loop0: p135 size 33024 extends beyond EOD, truncated [ 79.502021][ T8671] EXT4-fs (loop3): orphan cleanup on readonly fs [ 79.514258][ T8671] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.2506: bad orphan inode 15 [ 79.514269][ T3017] loop0: p136 start 16908804 is beyond EOD, truncated [ 79.531271][ T3017] loop0: p137 size 33024 extends beyond EOD, truncated [ 79.545684][ T8671] ext4_test_bit(bit=14, block=18) = 1 [ 79.545888][ T3017] loop0: p138 start 16908804 is beyond EOD, [ 79.551191][ T8671] is_bad_inode(inode)=0 [ 79.551202][ T8671] NEXT_ORPHAN(inode)=1023 [ 79.557179][ T3017] truncated [ 79.561342][ T8671] max_ino=32 [ 79.565821][ T3017] loop0: p139 size 33024 extends beyond EOD, [ 79.568974][ T8671] i_nlink=0 [ 79.572195][ T3017] truncated [ 79.590032][ T3017] loop0: p140 start 16908804 is beyond EOD, truncated [ 79.596901][ T3017] loop0: p141 size 33024 extends beyond EOD, truncated [ 79.606173][ T3017] loop0: p142 start 16908804 is beyond EOD, truncated [ 79.613111][ T3017] loop0: p143 size 33024 extends beyond EOD, truncated [ 79.620103][ T8671] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #15: comm syz.3.2506: corrupted xattr block 19: e_value size too large [ 79.635013][ T8692] loop4: detected capacity change from 0 to 2048 [ 79.644125][ T3017] loop0: p144 start 16908804 is beyond EOD, truncated [ 79.650994][ T3017] loop0: p145 size 33024 extends beyond EOD, truncated [ 79.659678][ T3017] loop0: p146 start 16908804 is beyond EOD, truncated [ 79.659825][ T8671] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 79.666860][ T3017] loop0: p147 size 33024 extends beyond EOD, truncated [ 79.686028][ T3017] loop0: p148 start 16908804 is beyond EOD, truncated [ 79.691719][ T8692] EXT4-fs (loop4): failed to initialize system zone (-117) [ 79.692844][ T3017] loop0: p149 size 33024 extends beyond EOD, truncated [ 79.693302][ T3017] loop0: p150 start 16908804 is beyond EOD, truncated [ 79.712298][ T8692] EXT4-fs (loop4): mount failed [ 79.713835][ T3017] loop0: p151 size 33024 extends beyond EOD, truncated [ 79.721987][ T8671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 79.728313][ T3017] loop0: p152 start 16908804 is beyond EOD, truncated [ 79.744268][ T3017] loop0: p153 size 33024 extends beyond EOD, truncated [ 79.751790][ T3017] loop0: p154 start 16908804 is beyond EOD, truncated [ 79.758585][ T3017] loop0: p155 size 33024 extends beyond EOD, truncated [ 79.766034][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.766787][ T3017] loop0: p156 start 16908804 is beyond EOD, truncated [ 79.781982][ T3017] loop0: p157 size 33024 extends beyond EOD, truncated [ 79.795195][ T3017] loop0: p158 start 16908804 is beyond EOD, truncated [ 79.798437][ T8709] loop1: detected capacity change from 0 to 512 [ 79.802023][ T3017] loop0: p159 size 33024 extends beyond EOD, truncated [ 79.827601][ T3017] loop0: p160 start 16908804 is beyond EOD, truncated [ 79.834499][ T3017] loop0: p161 size 33024 extends beyond EOD, truncated [ 79.846264][ T3017] loop0: p162 start 16908804 is beyond EOD, truncated [ 79.853176][ T3017] loop0: p163 size 33024 extends beyond EOD, truncated [ 79.860948][ T3017] loop0: p164 start 16908804 is beyond EOD, truncated [ 79.863340][ T8709] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.867793][ T3017] loop0: p165 size 33024 extends beyond EOD, truncated [ 79.881793][ T3017] loop0: p166 start 16908804 is beyond EOD, truncated [ 79.888632][ T3017] loop0: p167 size 33024 extends beyond EOD, truncated [ 79.896095][ T3017] loop0: p168 start 16908804 is beyond EOD, [ 79.896171][ T8709] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 79.902182][ T3017] truncated [ 79.902191][ T3017] loop0: p169 size 33024 extends beyond EOD, truncated [ 79.902605][ T3017] loop0: p170 start 16908804 is beyond EOD, truncated [ 79.927235][ T8709] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 79.928753][ T3017] loop0: p171 size 33024 extends beyond EOD, truncated [ 79.944671][ T3017] loop0: p172 start 16908804 is beyond EOD, truncated [ 79.944849][ T8709] EXT4-fs (loop1): orphan cleanup on readonly fs [ 79.951465][ T3017] loop0: p173 size 33024 extends beyond EOD, truncated [ 79.964490][ T3017] loop0: p174 start 16908804 is beyond EOD, truncated [ 79.971749][ T3017] loop0: p175 size 33024 extends beyond EOD, truncated [ 79.980591][ T8709] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2521: Invalid block bitmap block 0 in block_group 0 [ 79.995036][ T3017] loop0: p176 start 16908804 is beyond EOD, truncated [ 80.001872][ T3017] loop0: p177 size 33024 extends beyond EOD, truncated [ 80.009551][ T3017] loop0: p178 start 16908804 is beyond EOD, truncated [ 80.016373][ T3017] loop0: p179 size 33024 extends beyond EOD, truncated [ 80.025156][ T3017] loop0: p180 start 16908804 is beyond EOD, truncated [ 80.029204][ T8709] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2521: Invalid block bitmap block 0 in block_group 0 [ 80.032006][ T3017] loop0: p181 size 33024 extends beyond EOD, truncated [ 80.032422][ T3017] loop0: p182 start 16908804 is beyond EOD, truncated [ 80.059184][ T3017] loop0: p183 size 33024 extends beyond EOD, truncated [ 80.067118][ T3017] loop0: p184 start 16908804 is beyond EOD, truncated [ 80.074103][ T3017] loop0: p185 size 33024 extends beyond EOD, truncated [ 80.083670][ T3017] loop0: p186 start 16908804 is beyond EOD, truncated [ 80.090511][ T3017] loop0: p187 size 33024 extends beyond EOD, truncated [ 80.095857][ T8709] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2521: Invalid block bitmap block 0 in block_group 0 [ 80.097857][ T3017] loop0: p188 start 16908804 is beyond EOD, truncated [ 80.117621][ T3017] loop0: p189 size 33024 extends beyond EOD, truncated [ 80.125191][ T3017] loop0: p190 start 16908804 is beyond EOD, truncated [ 80.132023][ T3017] loop0: p191 size 33024 extends beyond EOD, truncated [ 80.134054][ T8709] __quota_error: 4 callbacks suppressed [ 80.134070][ T8709] Quota error (device loop1): write_blk: dquota write failed [ 80.139535][ T3017] loop0: p192 start 16908804 is beyond EOD, [ 80.144465][ T8709] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 80.151904][ T3017] truncated [ 80.157819][ T8709] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.2521: Failed to acquire dquot type 1 [ 80.170781][ T8709] EXT4-fs (loop1): 1 orphan inode deleted [ 80.171165][ T3017] loop0: p193 size 33024 extends beyond EOD, [ 80.183069][ T11] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-5 [ 80.188230][ T3017] truncated [ 80.194298][ T11] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:0: Failed to release dquot type 1 [ 80.203710][ T3017] loop0: p194 start 16908804 is beyond EOD, [ 80.212750][ T8737] loop3: detected capacity change from 0 to 1024 [ 80.217772][ T3017] truncated [ 80.233667][ T3017] loop0: p195 size 33024 extends beyond EOD, truncated [ 80.237423][ T8737] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.241346][ T3017] loop0: p196 start 16908804 is beyond EOD, truncated [ 80.253143][ T8709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.257788][ T3017] loop0: p197 size 33024 extends beyond EOD, truncated [ 80.277643][ T3017] loop0: p198 start 16908804 is beyond EOD, truncated [ 80.284662][ T3017] loop0: p199 size 33024 extends beyond EOD, truncated [ 80.284776][ T8737] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 80.292485][ T3017] loop0: p200 start 16908804 is beyond EOD, truncated [ 80.299644][ T8737] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.306364][ T3017] loop0: p201 size 33024 extends beyond EOD, truncated [ 80.323446][ T8737] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2535: Invalid block bitmap block 0 in block_group 0 [ 80.337215][ T8737] Quota error (device loop3): write_blk: dquota write failed [ 80.339818][ T3017] loop0: p202 start 16908804 is beyond EOD, truncated [ 80.344614][ T8737] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 80.351389][ T3017] loop0: p203 size 33024 extends beyond EOD, truncated [ 80.361276][ T8737] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.2535: Failed to acquire dquot type 0 [ 80.369313][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.389381][ T8737] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.2535: Freeing blocks not in datazone - block = 0, count = 4096 [ 80.389757][ T3017] loop0: p204 start 16908804 is beyond EOD, truncated [ 80.408337][ T8745] loop2: detected capacity change from 0 to 512 [ 80.409556][ T3017] loop0: p205 size 33024 extends beyond EOD, truncated [ 80.416148][ T8745] EXT4-fs: Ignoring removed nobh option [ 80.428465][ T8745] EXT4-fs: Ignoring removed nobh option [ 80.428649][ T3017] loop0: p206 start 16908804 is beyond EOD, truncated [ 80.438051][ T8737] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.2535: Invalid inode bitmap blk 0 in block_group 0 [ 80.440844][ T3017] loop0: p207 size 33024 extends beyond EOD, truncated [ 80.472078][ T3017] loop0: p208 start 16908804 is beyond EOD, truncated [ 80.478994][ T3017] loop0: p209 size 33024 extends beyond EOD, truncated [ 80.489232][ T3017] loop0: p210 start 16908804 is beyond EOD, truncated [ 80.496189][ T3017] loop0: p211 size 33024 extends beyond EOD, truncated [ 80.503091][ T11] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 80.512055][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6902: comm kworker/u8:0: Failed to release dquot type 0 [ 80.527984][ T8737] EXT4-fs error (device loop3) in ext4_free_inode:360: Corrupt filesystem [ 80.529148][ T3017] loop0: p212 start 16908804 is beyond EOD, truncated [ 80.537600][ T8745] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 80.543423][ T3017] loop0: p213 size 33024 extends beyond EOD, truncated [ 80.557069][ T8737] EXT4-fs (loop3): 1 orphan inode deleted [ 80.562393][ T3017] loop0: p214 start 16908804 is beyond EOD, truncated [ 80.565250][ T8737] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.570950][ T3017] loop0: p215 size 33024 extends beyond EOD, truncated [ 80.593071][ T8745] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2536: invalid indirect mapped block 2683928664 (level 1) [ 80.607541][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.610005][ T3017] loop0: p216 start 16908804 is beyond EOD, truncated [ 80.623442][ T3017] loop0: p217 size 33024 extends beyond EOD, truncated [ 80.633801][ T3017] loop0: p218 start 16908804 is beyond EOD, truncated [ 80.640700][ T3017] loop0: p219 size 33024 extends beyond EOD, truncated [ 80.650170][ T8745] EXT4-fs (loop2): 1 truncate cleaned up [ 80.656134][ T8745] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.668940][ T3017] loop0: p220 start 16908804 is beyond EOD, truncated [ 80.677144][ T3017] loop0: p221 size 33024 extends beyond EOD, truncated [ 80.694230][ T3017] loop0: p222 start 16908804 is beyond EOD, truncated [ 80.701103][ T3017] loop0: p223 size 33024 extends beyond EOD, truncated [ 80.711176][ T3017] loop0: p224 start 16908804 is beyond EOD, truncated [ 80.718261][ T3017] loop0: p225 size 33024 extends beyond EOD, truncated [ 80.728532][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.730965][ T3017] loop0: p226 start 16908804 is beyond EOD, truncated [ 80.744393][ T3017] loop0: p227 size 33024 extends beyond EOD, truncated [ 80.753633][ T3017] loop0: p228 start 16908804 is beyond EOD, truncated [ 80.760463][ T3017] loop0: p229 size 33024 extends beyond EOD, truncated [ 80.768229][ T3017] loop0: p230 start 16908804 is beyond EOD, truncated [ 80.775358][ T3017] loop0: p231 size 33024 extends beyond EOD, truncated [ 80.784778][ T3017] loop0: p232 start 16908804 is beyond EOD, truncated [ 80.791695][ T3017] loop0: p233 size 33024 extends beyond EOD, truncated [ 80.796493][ T8780] loop3: detected capacity change from 0 to 512 [ 80.800182][ T3017] loop0: p234 start 16908804 is beyond EOD, truncated [ 80.811762][ T3017] loop0: p235 size 33024 extends beyond EOD, truncated [ 80.823355][ T3017] loop0: p236 start 16908804 is beyond EOD, truncated [ 80.828916][ T8784] loop1: detected capacity change from 0 to 1024 [ 80.830159][ T3017] loop0: p237 size 33024 extends beyond EOD, truncated [ 80.849020][ T8784] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.854654][ T3017] loop0: p238 start 16908804 is beyond EOD, truncated [ 80.860348][ T8784] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 80.866933][ T3017] loop0: p239 size 33024 extends beyond EOD, truncated [ 80.876628][ T8784] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.883150][ T3017] loop0: p240 start 16908804 is beyond EOD, truncated [ 80.895347][ T3017] loop0: p241 size 33024 extends beyond EOD, truncated [ 80.904103][ T3017] loop0: p242 start 16908804 is beyond EOD, truncated [ 80.904308][ T8780] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 80.911045][ T3017] loop0: p243 size 33024 extends beyond EOD, truncated [ 80.929682][ T3017] loop0: p244 start 16908804 is beyond EOD, truncated [ 80.933416][ T8784] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2556: Invalid block bitmap block 0 in block_group 0 [ 80.936558][ T3017] loop0: p245 size 33024 extends beyond EOD, truncated [ 80.938834][ T3017] loop0: p246 start 16908804 is beyond EOD, truncated [ 80.963998][ T3017] loop0: p247 size 33024 extends beyond EOD, truncated [ 80.972032][ T3017] loop0: p248 start 16908804 is beyond EOD, truncated [ 80.978863][ T3017] loop0: p249 size 33024 extends beyond EOD, truncated [ 80.986495][ T3017] loop0: p250 start 16908804 is beyond EOD, truncated [ 80.993548][ T3017] loop0: p251 size 33024 extends beyond EOD, truncated [ 81.001125][ T3017] loop0: p252 start 16908804 is beyond EOD, truncated [ 81.007999][ T3017] loop0: p253 size 33024 extends beyond EOD, truncated [ 81.013787][ T8784] Quota error (device loop1): write_blk: dquota write failed [ 81.017763][ T3017] loop0: p254 start 16908804 is beyond EOD, truncated [ 81.022309][ T8784] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 81.029061][ T3017] loop0: p255 size 33024 extends beyond EOD, truncated [ 81.041679][ T8780] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0102] [ 81.071681][ T8784] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.2556: Failed to acquire dquot type 0 [ 81.100435][ T8780] EXT4-fs (loop3): orphan cleanup on readonly fs [ 81.120767][ T8784] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.2556: Freeing blocks not in datazone - block = 0, count = 4096 [ 81.134260][ T8780] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.2552: attempt to clear invalid blocks 1024 len 1 [ 81.153984][ T8816] loop2: detected capacity change from 0 to 1024 [ 81.162695][ T6193] udevd[6193]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 81.173230][ T8784] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.2556: Invalid inode bitmap blk 0 in block_group 0 [ 81.182908][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 81.187541][ T6182] udevd[6182]: inotify_add_watch(7, /dev/loop0p9, 10) failed: No such file or directory [ 81.197031][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 81.211204][ T6189] udevd[6189]: inotify_add_watch(7, /dev/loop0p17, 10) failed: No such file or directory [ 81.215198][ T164] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 81.224998][ T8780] EXT4-fs (loop3): Remounting filesystem read-only [ 81.234117][ T164] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:5: Failed to release dquot type 0 [ 81.240432][ T8816] EXT4-fs (loop2): unsupported descriptor size 129 [ 81.253552][ T3649] udevd[3649]: inotify_add_watch(7, /dev/loop0p15, 10) failed: No such file or directory [ 81.270206][ T3394] udevd[3394]: inotify_add_watch(7, /dev/loop0p13, 10) failed: No such file or directory [ 81.281371][ T6195] udevd[6195]: inotify_add_watch(7, /dev/loop0p11, 10) failed: No such file or directory [ 81.290980][ T6186] udevd[6186]: inotify_add_watch(7, /dev/loop0p21, 10) failed: No such file or directory [ 81.293930][ T8780] EXT4-fs (loop3): 1 truncate cleaned up [ 81.301017][ T8784] EXT4-fs error (device loop1) in ext4_free_inode:360: Corrupt filesystem [ 81.311190][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 81.329005][ T8780] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 81.339895][ T8784] EXT4-fs (loop1): 1 orphan inode deleted [ 81.349855][ T8780] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 81.355064][ T8784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.356927][ T8780] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 81.455001][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.471096][ T8835] loop3: detected capacity change from 0 to 128 [ 81.480913][ T8839] loop0: detected capacity change from 0 to 256 [ 81.505542][ T8839] FAT-fs (loop0): bogus logical sector size 0 [ 81.510225][ T8835] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 81.511707][ T8839] FAT-fs (loop0): Can't find a valid FAT filesystem [ 81.556575][ T8835] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 81.602826][ T8850] loop1: detected capacity change from 0 to 1764 [ 81.644458][ T8855] loop4: detected capacity change from 0 to 512 [ 81.681943][ T8855] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.690368][ T8850] ISOFS: Unable to identify CD-ROM format. [ 81.708597][ T8855] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 81.710243][ T3322] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.729249][ T8855] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 81.763978][ T8863] loop0: detected capacity change from 0 to 1024 [ 81.777589][ T8855] EXT4-fs (loop4): orphan cleanup on readonly fs [ 81.786038][ T8855] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2600: Invalid block bitmap block 0 in block_group 0 [ 81.807037][ T8863] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.819723][ T8855] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2600: Invalid block bitmap block 0 in block_group 0 [ 81.836033][ T8855] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2600: Invalid block bitmap block 0 in block_group 0 [ 81.871591][ T8863] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 81.879658][ T8863] EXT4-fs (loop0): orphan cleanup on readonly fs [ 81.906532][ T8855] Quota error (device loop4): write_blk: dquota write failed [ 81.914005][ T8855] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.2600: Failed to acquire dquot type 1 [ 81.952557][ T8863] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2594: Invalid block bitmap block 0 in block_group 0 [ 81.984393][ T8882] loop3: detected capacity change from 0 to 512 [ 82.004135][ T8863] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.2594: Failed to acquire dquot type 0 [ 82.021596][ T8855] EXT4-fs (loop4): 1 orphan inode deleted [ 82.030075][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6902: comm kworker/u8:2: Failed to release dquot type 1 [ 82.030396][ T8863] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.2594: Freeing blocks not in datazone - block = 0, count = 4096 [ 82.055604][ T8882] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 82.066596][ T8882] EXT4-fs (loop3): orphan cleanup on readonly fs [ 82.073641][ T8882] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.073768][ T8863] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2594: Invalid inode bitmap blk 0 in block_group 0 [ 82.088527][ T8855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.109198][ T164] EXT4-fs error (device loop0): ext4_release_dquot:6902: comm kworker/u8:5: Failed to release dquot type 0 [ 82.126344][ T8882] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 82.126677][ T8863] EXT4-fs error (device loop0) in ext4_free_inode:360: Corrupt filesystem [ 82.134435][ T8882] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #16: comm syz.3.2603: casefold flag without casefold feature [ 82.156898][ T8891] loop1: detected capacity change from 0 to 512 [ 82.174948][ T8863] EXT4-fs (loop0): 1 orphan inode deleted [ 82.183392][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.183792][ T8863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.205211][ T8891] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 82.205709][ T8882] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.2603: couldn't read orphan inode 16 (err -117) [ 82.231374][ T8882] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.237977][ T8891] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 82.254013][ T8894] loop4: detected capacity change from 0 to 1764 [ 82.254873][ T8891] EXT4-fs (loop1): failed to initialize system zone (-117) [ 82.269936][ T8891] EXT4-fs (loop1): mount failed [ 82.276802][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.300800][ T8894] ISOFS: Unable to identify CD-ROM format. [ 82.323564][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.421766][ T8904] loop0: detected capacity change from 0 to 2048 [ 82.430379][ T8911] loop2: detected capacity change from 0 to 1024 [ 82.440620][ T8911] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 82.460661][ T8904] EXT4-fs (loop0): failed to initialize system zone (-117) [ 82.479124][ T8911] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 82.485031][ T8904] EXT4-fs (loop0): mount failed [ 82.490215][ T8911] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 82.509894][ T8911] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 82.550387][ T8911] journal_load_superblock: Cannot read journal superblock [ 82.557525][ T8911] EXT4-fs (loop2): Could not load journal inode [ 82.577106][ T8922] loop4: detected capacity change from 0 to 256 [ 82.593699][ T8922] vfat: Bad value for 'tz' [ 82.623115][ T8926] loop0: detected capacity change from 0 to 512 [ 82.685243][ T8926] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 82.701304][ T8928] loop1: detected capacity change from 0 to 1024 [ 82.726242][ T8926] EXT4-fs (loop0): mount failed [ 82.732951][ T8928] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.871751][ T8928] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 82.893984][ T8928] EXT4-fs (loop1): orphan cleanup on readonly fs [ 83.024447][ T8928] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2623: Invalid block bitmap block 0 in block_group 0 [ 83.065372][ T8928] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.2623: Failed to acquire dquot type 0 [ 83.101257][ T8949] loop3: detected capacity change from 0 to 128 [ 83.102903][ T8938] loop2: detected capacity change from 0 to 1764 [ 83.125822][ T8928] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.2623: Freeing blocks not in datazone - block = 0, count = 4096 [ 83.150266][ T8949] FAT-fs (loop3): Directory bread(block 162) failed [ 83.169422][ T8949] FAT-fs (loop3): Directory bread(block 163) failed [ 83.177012][ T8928] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.2623: Invalid inode bitmap blk 0 in block_group 0 [ 83.194510][ T164] EXT4-fs error (device loop1): ext4_release_dquot:6902: comm kworker/u8:5: Failed to release dquot type 0 [ 83.197057][ T8949] FAT-fs (loop3): Directory bread(block 164) failed [ 83.213617][ T8928] EXT4-fs error (device loop1) in ext4_free_inode:360: Corrupt filesystem [ 83.222400][ T8953] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0001 with DS=0xe [ 83.222678][ T8938] ISOFS: Unable to identify CD-ROM format. [ 83.250961][ T8928] EXT4-fs (loop1): 1 orphan inode deleted [ 83.271436][ T8949] FAT-fs (loop3): Directory bread(block 165) failed [ 83.273765][ T8928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.288681][ T8949] FAT-fs (loop3): Directory bread(block 166) failed [ 83.311466][ T8949] FAT-fs (loop3): Directory bread(block 167) failed [ 83.318277][ T8949] FAT-fs (loop3): Directory bread(block 168) failed [ 83.332125][ T8955] loop0: detected capacity change from 0 to 164 [ 83.373168][ T8949] FAT-fs (loop3): Directory bread(block 169) failed [ 83.387404][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.417237][ T8958] loop0: detected capacity change from 0 to 1024 [ 83.480819][ T8958] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 83.562312][ T8958] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 83.573375][ T8958] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 83.614500][ T8939] loop4: detected capacity change from 0 to 32768 [ 83.626316][ T8958] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 83.660050][ T8958] journal_load_superblock: Cannot read journal superblock [ 83.667376][ T8958] EXT4-fs (loop0): Could not load journal inode [ 83.667416][ T8979] loop2: detected capacity change from 0 to 2048 [ 83.742832][ T8989] loop3: detected capacity change from 0 to 128 [ 83.759894][ T8989] FAT-fs (loop3): bogus number of reserved sectors [ 83.766647][ T8989] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 83.776167][ T8989] FAT-fs (loop3): Can't find a valid FAT filesystem [ 83.883922][ T8979] loop2: p2 p3 p7 [ 83.927746][ T9009] loop1: detected capacity change from 0 to 512 [ 83.949604][ T9009] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.974793][ T3017] loop2: p2 p3 p7 [ 84.026245][ T9009] EXT4-fs (loop1): 1 truncate cleaned up [ 84.034829][ T9009] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.059605][ T9033] capability: warning: `syz.0.2672' uses 32-bit capabilities (legacy support in use) [ 84.080732][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.288127][ T9067] loop2: detected capacity change from 0 to 512 [ 84.315433][ T9067] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 84.333215][ T9067] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 84.334237][ T9075] loop4: detected capacity change from 0 to 1024 [ 84.342392][ T9067] EXT4-fs (loop2): failed to initialize system zone (-117) [ 84.355045][ T9067] EXT4-fs (loop2): mount failed [ 84.370343][ T9075] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.395212][ T9080] loop1: detected capacity change from 0 to 256 [ 84.409647][ T9075] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 84.417981][ T9080] vfat: Bad value for 'tz' [ 84.454288][ T9091] loop0: detected capacity change from 0 to 512 [ 84.493844][ T9091] EXT4-fs: Ignoring removed nobh option [ 84.499536][ T9091] EXT4-fs: Ignoring removed nobh option [ 84.502592][ T9095] loop3: detected capacity change from 0 to 2048 [ 84.538487][ T9091] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 84.542576][ T9095] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.552989][ T9095] EXT4-fs: Ignoring removed i_version option [ 84.556632][ T9075] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.566612][ T9075] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2694: Invalid block bitmap block 0 in block_group 0 [ 84.580823][ T9091] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.2699: invalid indirect mapped block 2683928664 (level 1) [ 84.580873][ T9103] dccp_invalid_packet: P.type (RESET) not Data || [Data]Ack, while P.X == 0 [ 84.581098][ T9075] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.2694: Failed to acquire dquot type 0 [ 84.618748][ T9075] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.2694: Freeing blocks not in datazone - block = 0, count = 4096 [ 84.648999][ T9091] EXT4-fs (loop0): 1 truncate cleaned up [ 84.658396][ T9091] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.658874][ T9095] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 84.680645][ T9075] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2694: Invalid inode bitmap blk 0 in block_group 0 [ 84.694725][ T9075] EXT4-fs error (device loop4) in ext4_free_inode:360: Corrupt filesystem [ 84.706430][ T9112] loop1: detected capacity change from 0 to 512 [ 84.711960][ T28] EXT4-fs error (device loop4): ext4_release_dquot:6902: comm kworker/u8:1: Failed to release dquot type 0 [ 84.725099][ T9075] EXT4-fs (loop4): 1 orphan inode deleted [ 84.730156][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.742499][ T9095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 84.748136][ T9075] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.784471][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.805786][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.814177][ T9112] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 84.831973][ T9112] EXT4-fs (loop1): mount failed [ 84.911426][ T9126] loop2: detected capacity change from 0 to 2048 [ 84.953003][ T9126] EXT4-fs (loop2): blocks per group (6) and clusters per group (0) inconsistent [ 84.995148][ T9142] loop1: detected capacity change from 0 to 128 [ 85.012394][ T9142] FAT-fs (loop1): bogus number of reserved sectors [ 85.018938][ T9142] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 85.028288][ T9142] FAT-fs (loop1): Can't find a valid FAT filesystem [ 85.034557][ T9139] loop4: detected capacity change from 0 to 512 [ 85.081631][ T9157] loop2: detected capacity change from 0 to 512 [ 85.097126][ T9139] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 85.113422][ T9157] EXT4-fs: Ignoring removed nobh option [ 85.132145][ T9139] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.145366][ T9166] loop0: detected capacity change from 0 to 512 [ 85.164304][ T9157] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 85.194369][ T9139] __quota_error: 14 callbacks suppressed [ 85.194460][ T9139] Quota error (device loop4): v2_read_file_info: Block with free entry 32513 out of range (1, 6). [ 85.216438][ T9157] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.2731: attempt to clear invalid blocks 2 len 1 [ 85.221551][ T9166] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 85.242788][ T9139] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.245136][ T9176] loop3: detected capacity change from 0 to 2048 [ 85.264254][ T9157] EXT4-fs (loop2): Remounting filesystem read-only [ 85.268295][ T9166] EXT4-fs (loop0): 1 truncate cleaned up [ 85.279726][ T9157] EXT4-fs (loop2): 1 truncate cleaned up [ 85.286626][ T9139] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 85.296847][ T9157] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 85.315028][ T9139] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #16: comm syz.4.2724: casefold flag without casefold feature [ 85.317112][ T9176] loop3: p2 p3 p7 [ 85.329313][ T9139] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.2724: couldn't read orphan inode 16 (err -117) [ 85.397747][ T3307] loop3: p2 p3 p7 [ 85.441975][ T29] audit: type=1400 audit(1731794967.384:208): avc: denied { mounton } for pid=9202 comm="syz.0.2755" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 85.673240][ T9235] loop3: detected capacity change from 0 to 2048 [ 85.711886][ T29] audit: type=1326 audit(1731794967.654:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9249 comm="syz.1.2777" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd572fee719 code=0x0 [ 85.781531][ T9235] EXT4-fs (loop3): blocks per group (6) and clusters per group (0) inconsistent [ 85.914319][ T9286] loop4: detected capacity change from 0 to 512 [ 85.940167][ T9286] EXT4-fs: Ignoring removed nobh option [ 85.964647][ T9286] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 85.976251][ T9298] loop1: detected capacity change from 0 to 512 [ 85.989040][ T9286] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.2796: attempt to clear invalid blocks 2 len 1 [ 86.006750][ T9298] EXT4-fs: Ignoring removed bh option [ 86.020160][ T9298] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 86.031078][ T9298] EXT4-fs (loop1): group descriptors corrupted! [ 86.034414][ T9286] EXT4-fs (loop4): Remounting filesystem read-only [ 86.060102][ T9286] EXT4-fs (loop4): 1 truncate cleaned up [ 86.088305][ T9305] loop2: detected capacity change from 0 to 2048 [ 86.098414][ T9286] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 86.191676][ T9305] loop2: p1 < > p4 [ 86.201830][ T9305] loop2: p4 size 8388608 extends beyond EOD, truncated [ 86.232191][ T9322] loop1: detected capacity change from 0 to 128 [ 86.245566][ T9322] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 86.327406][ T9322] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (fffc1829) [ 86.520287][ T9375] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.561493][ T9375] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.632744][ T9396] loop4: detected capacity change from 0 to 512 [ 86.639532][ T9396] EXT4-fs: Ignoring removed bh option [ 86.657938][ T9398] loop2: detected capacity change from 0 to 512 [ 86.662079][ T9396] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 86.675320][ T9396] EXT4-fs (loop4): group descriptors corrupted! [ 86.689540][ T9398] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 86.708148][ T9398] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 86.723446][ T9398] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 86.730764][ T9407] loop1: detected capacity change from 0 to 1764 [ 86.733932][ T9398] EXT4-fs (loop2): 1 truncate cleaned up [ 86.888410][ T9432] loop4: detected capacity change from 0 to 128 [ 86.901109][ T9436] loop2: detected capacity change from 0 to 764 [ 87.152412][ T9482] loop4: detected capacity change from 0 to 128 [ 87.175413][ T9482] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 87.207139][ T9482] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fffc1829) [ 87.288491][ T9502] loop2: detected capacity change from 0 to 512 [ 87.309079][ T9502] EXT4-fs (loop2): Invalid log block size: 7 [ 87.458282][ T9533] loop3: detected capacity change from 0 to 512 [ 87.473641][ T9533] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 87.482419][ T9532] loop2: detected capacity change from 0 to 1764 [ 87.513540][ T9533] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 87.523911][ T9533] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 87.557865][ T9533] EXT4-fs (loop3): 1 truncate cleaned up [ 87.709409][ T9578] loop1: detected capacity change from 0 to 764 [ 87.770533][ T9585] loop4: detected capacity change from 0 to 128 [ 87.889252][ T9606] loop4: detected capacity change from 0 to 128 [ 87.913869][ T9606] vfat: Bad value for 'nonumtail' [ 88.058524][ T29] audit: type=1400 audit(1731794969.994:210): avc: denied { mount } for pid=9634 comm="syz.3.2966" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 88.085186][ T3017] ================================================================== [ 88.090113][ T9631] loop0: detected capacity change from 0 to 1024 [ 88.093380][ T3017] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 88.106268][ T9631] EXT4-fs: Ignoring removed orlov option [ 88.106856][ T3017] [ 88.106865][ T3017] write to 0xffff888106637cf0 of 8 bytes by task 3307 on cpu 1: [ 88.112559][ T9631] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.114801][ T3017] dentry_unlink_inode+0x65/0x260 [ 88.134073][ T3017] d_delete+0x7d/0x100 [ 88.138175][ T3017] d_delete_notify+0x34/0x100 [ 88.142880][ T3017] vfs_unlink+0x320/0x430 [ 88.147246][ T3017] do_unlinkat+0x236/0x4c0 [ 88.151698][ T3017] __x64_sys_unlink+0x2e/0x40 [ 88.155699][ T9631] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 88.156401][ T3017] x64_sys_call+0x280f/0x2d60 [ 88.167429][ T9631] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 88.172029][ T3017] do_syscall_64+0xc9/0x1c0 [ 88.172061][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.172103][ T3017] [ 88.172109][ T3017] read to 0xffff888106637cf0 of 8 bytes by task 3017 on cpu 0: [ 88.172129][ T3017] step_into+0x123/0x810 [ 88.183595][ T9631] EXT4-fs (loop0): invalid journal inode [ 88.186154][ T3017] walk_component+0x169/0x230 [ 88.192151][ T9631] EXT4-fs (loop0): can't get journal size [ 88.194365][ T3017] path_lookupat+0x10a/0x2b0 [ 88.226778][ T3017] filename_lookup+0x127/0x300 [ 88.231737][ T3017] do_readlinkat+0x89/0x210 [ 88.236262][ T3017] __x64_sys_readlink+0x47/0x60 [ 88.241117][ T3017] x64_sys_call+0x13c3/0x2d60 [ 88.245887][ T3017] do_syscall_64+0xc9/0x1c0 [ 88.250407][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.256397][ T3017] [ 88.258712][ T3017] value changed: 0xffff888114e117c0 -> 0x0000000000000000 [ 88.265991][ T3017] [ 88.268313][ T3017] Reported by Kernel Concurrency Sanitizer on: [ 88.274490][ T3017] CPU: 0 UID: 0 PID: 3017 Comm: udevd Not tainted 6.12.0-rc7-syzkaller-00192-gb5a24181e461 #0 [ 88.284764][ T3017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 88.294818][ T3017] ==================================================================