last executing test programs: 750.702049ms ago: executing program 2 (id=8252): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071123b000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 689.38739ms ago: executing program 2 (id=8257): syz_clone(0x601c8100, 0x0, 0x0, 0x0, 0x0, 0x0) 462.230693ms ago: executing program 0 (id=8272): perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x400, 0x2d, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 417.671524ms ago: executing program 1 (id=8274): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001900000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) 408.910714ms ago: executing program 2 (id=8276): socketpair$tipc(0x20, 0x1, 0x0, &(0x7f0000000600)) 376.613094ms ago: executing program 0 (id=8277): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000fd8f71183b00000000006e050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 372.628994ms ago: executing program 4 (id=8278): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x20, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 352.421574ms ago: executing program 3 (id=8279): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x20}, @union={0x0, 0x0, 0x0, 0xb, 0x0, 0x3}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 321.679555ms ago: executing program 1 (id=8289): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3f, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 321.334065ms ago: executing program 3 (id=8280): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000028000000bca30000000000003403000040feffff720af1ff0000000071a4f1ff000000001f030000000000002e0a0200000000002604fdffffff000e61144400000000001d430000000000007a0a00fe0000001f61141c0000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b6"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 313.445975ms ago: executing program 0 (id=8281): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x2a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 296.854236ms ago: executing program 2 (id=8282): syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @initdev={0xfe, 0x4, '\x00', 0x0, 0x0}, @mcast2, {[], @echo_request}}}}}, 0x0) 294.467785ms ago: executing program 4 (id=8283): futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x11000000) 256.429136ms ago: executing program 4 (id=8284): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/467], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffe1, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 256.075736ms ago: executing program 0 (id=8285): futex(&(0x7f0000004000), 0x4, 0x0, 0x0, &(0x7f0000004000)=0x2, 0x0) 255.977886ms ago: executing program 1 (id=8286): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) 213.070257ms ago: executing program 3 (id=8287): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x65}, @initr0, @exit, @alu={0x4, 0x0, 0x6, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 210.721367ms ago: executing program 0 (id=8288): syz_clone(0x601c8100, 0x0, 0x0, 0x0, 0x0, 0x0) 210.278727ms ago: executing program 1 (id=8290): timer_create(0x203e4093f5b38ae3, 0x0, 0x0) 200.388717ms ago: executing program 2 (id=8291): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x35}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 153.938318ms ago: executing program 3 (id=8292): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000791210000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 153.812147ms ago: executing program 4 (id=8293): syz_open_dev$mouse(&(0x7f0000000180), 0x2, 0x129341) 153.476378ms ago: executing program 1 (id=8294): syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f0000000380)=ANY=[], 0x2, 0x81c, &(0x7f0000001540)="$eJzs3U9oHOfZAPBnFMmyZeIv5PvIZ4zjjO18YPM5ykpKlIoc0s1qJE8i7YrdVbEpITGxnBrLSUgIaUxp6kvSlpbSU49priGX3FoKLfTQ9lRoDr30EAjk0pKWFkpLKbjs7K61+rOSLctymv5+i/edfeedd953djzPzmrfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIqlMl0pjSczl1cUzaX+V6XptfpP53fp+tirZZL0RSetf7N0bB9tZB/9nZfZ9radjcbj96nDsbSV748r+++55/L8HB7rLb9Kg7Traf9ZQ74sk4hutRl06t7y89MptaMgu+vZPOhN7b3iRv19rPc9m1bxRy+fLs1maN2rp1ORk6eHTM410Jp/LGmcbzWw+rdSzcrNWT09UTqZjU1MTaTZ6trZYnZ0uz2XdzMceGi+VJtOnRheycr1Rqz781Gijcjqfm8urs0WZ8dLr0SrzWGtHfDpvps2sPJ+mFy4uL01s1dRWobFVOcOrdpzDD97zyWsf/+XiUmuH7FdJ0tkxx8fGxsfHJh+devSxUmlwvDS+OqO0RlwvEQMRrRK3Zaflztq/Qd5gZ49ZNyPi2n/tzMEbbtFAJ/7HXORRjcU4E2mkMVA8rzyGohLTUY9azLde/3Zozfx18f//Hv7jrzdbb2/870b5gyuzD0UR/4+0Xx3pF//XtWIHHoP9aq2+325Nb96r8UZciUtxLpZjOZbile2scc/aWm/HY7idDuxsrbORRTXyaEQt8piPcpGTdnLSmIrJmIxSPBunYyYakcZM5DEXWTTibDSiGVmxR1WiHlmUoxm1qEcaJ6ISJyONsZiKqZiINLIYjbNRi8WoxmxMR7mo5UJcLLb7xJp23ff15378wm8+eac1fb3Q2CYdSVof5vZ/FPHnTQqtC/c3Ef9bJQY6e/euxCR2yd6bfFd36MgNt+5aEf8H73QzAAAAgNsoKb59TyJiKO4vpmbyuezLd7pZAAAAwA4qftd8uJUMtabuj6R1/l/aoOSHEcO73jwAAABgByTFGLskIkbigfZUd7jURl8CAAAAAP+Gir//H2klIxFvFhnO/wEAAOBz5pv9rrH/8Z7iGrsj0VgYTn76p6jXh5KrC2ceTC6XW+XKl+9qL9dJvnS9xubMoeRAp5IimRy8sj+JiMFKdjjpXv3yn52xBJ8Wz4dWLkDY71r/yRYNiM0bULyK78TRdpmj59vp+e6c9lpGZvK5bLRSm3t8LOl8OdJ87cWLX42i+9+qzh9I4sLF5aXR519aPl+05WqrlquXO5eHT7pLRbQHVGzSlmvd0RT3b9zjoWIgRme9I+31lnr737ma7MDm/U961/lWHGuXOTbSTkdW939va51jo4+PRbl8YKCZnWm+dq2n951WjK30fLjb2+Qm3oW34ni7zPETx9vJBq0YX9WKF9e3Yrx3+9/YtrjhVrxz9M0zf/1FLckmtmrFxC22AuBOuVBc9WclCu0rotA/rrW1AtqauLuvu+TNHOUurHzK6C7fE+sGY110T7cT3d+KE+0yJ9qfJwYPbRBXShsc0V+++PIvO0f0R977wQ+fOfKrD9bE9ZtoxXtxsl2mk8S9P+8TY1t9/u6aqPpua4l3+663MTeevD48MZS0bz4UVx66ePncC0svLL04Pj4xWXqkVHp0PIaKjwqdpE9LRR6A/2xb3WPng69dL9rvLjzJI1ucVd97/ScFo/F8vBTLcT5OFaMNIuKBjWsd6fkZwqktzlpHeu7wcmqLc8uVsuNryw4fT6JP2YmeLfa/3y+Sv92mNwQAdsGxLeJwEve0L/vz+t2dJdaUuCtJTvWed38lIg71i7mtWH6yfePc7tlx9I/lvX7fSb+wGxsFAD7nsvqnyUjz7aRezxeeHZuaGis3T2dpvVZ5Oq3n07NZmlebWb1yulydzdKFeq1Zq3S/Op7OGmljcWGhVm+mM7V6ulBr5GeKO7+nnVu/N7L5crWZVxoLc1m5kaWVWrVZrjTT6bxRSRcWn5zLG6ezerFwYyGr5DN5pdzMa9W0UVusV7LRNG1kWU/BfDqrNvOZPBtK82q6UM/ny/WrETG3OJ+l01mjUs8XmrV2hd115dWZWn2+qHZ0fff/sNvbGwA+C15948qlc8vLS69sb+J3N1L4TvcRAFhNlAYAAAAAAAAAAAAAgM++9cP1Wrk3NRBwKLY9fPDV4WhN7Nvu4q2JZzo9uYVRjJtMDMYOV7j5xP+/3+7MTlS4vp6hbs7dW4373LfqPd3T2cS7tBF2cuK5J564tJKTDPZu3iffPHj6oyy6vdukno3/p2w01PXtAxF7fvS9ds4X+xROBne4px9GxDYWv5ZsUmZ3j0MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcCP+FQAA//+XX0rH") 119.074828ms ago: executing program 4 (id=8295): shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/219) 90.584599ms ago: executing program 2 (id=8296): syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) 88.282238ms ago: executing program 3 (id=8297): syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60f4adf700082c00fe800000000000000000000000000000ffe5"], 0x0) 19.570839ms ago: executing program 1 (id=8298): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9c}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 19.335099ms ago: executing program 3 (id=8299): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xda, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 19.204149ms ago: executing program 4 (id=8300): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 0 (id=8301): mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x803026, 0x0) kernel console output (not intermixed with test programs): [ 149.253266][T15300] loop4: detected capacity change from 0 to 1024 [ 149.268797][T15300] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (47942!=20869) [ 149.268989][T15294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 149.278508][T15300] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 149.297278][T15294] EXT4-fs (loop1): orphan cleanup on readonly fs [ 149.309580][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 149.312903][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 149.343560][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 149.353668][T15294] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.5717: invalid indirect mapped block 2185560079 (level 1) [ 149.357698][T15300] EXT4-fs (loop4): invalid journal inode [ 149.376644][T15300] EXT4-fs (loop4): can't get journal size [ 149.383067][T15294] EXT4-fs (loop1): Remounting filesystem read-only [ 149.390237][T15300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 149.402811][T15294] EXT4-fs (loop1): 1 truncate cleaned up [ 149.413256][T15294] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 149.430255][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 149.441738][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 149.453580][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 149.493003][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 149.517410][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.676690][T15344] cgroup: Invalid name [ 149.712753][T15328] loop4: detected capacity change from 0 to 8192 [ 149.756238][ T3497] loop4: p1 p3 p4 [ 149.773964][T15358] loop1: detected capacity change from 0 to 1024 [ 149.775977][ T3497] loop4: p3 size 4294967040 extends beyond EOD, truncated [ 149.782127][T15358] EXT4-fs: Ignoring removed nomblk_io_submit option [ 149.797276][T15360] futex_wake_op: syz.3.5749 tries to shift op by -1; fix this program [ 149.809648][ T3497] loop4: p4 start 261888 is beyond EOD, truncated [ 149.826114][T15328] loop4: p1 p3 p4 [ 149.830481][T15328] loop4: p3 size 4294967040 extends beyond EOD, truncated [ 149.843814][T15328] loop4: p4 start 261888 is beyond EOD, truncated [ 149.892905][T15367] loop3: detected capacity change from 0 to 512 [ 149.929739][T15367] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 149.968010][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 149.974669][T15367] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 149.988778][T15379] loop2: detected capacity change from 0 to 512 [ 149.996047][ T3929] udevd[3929]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 150.012590][T15367] EXT4-fs (loop3): orphan cleanup on readonly fs [ 150.019009][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 150.028676][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 150.041271][T15367] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 33619980: comm syz.3.5753: invalid block [ 150.046009][T15379] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 150.064807][T15367] EXT4-fs (loop3): Remounting filesystem read-only [ 150.071640][T15367] EXT4-fs (loop3): 1 truncate cleaned up [ 150.077784][T15367] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 150.181790][T15397] loop1: detected capacity change from 0 to 1024 [ 150.199986][T15397] EXT4-fs (loop1): inodes count not valid: 32 vs 1312 [ 150.200727][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 150.264668][T15401] loop1: detected capacity change from 0 to 128 [ 150.285419][T15401] FAT-fs (loop1): bogus sectors per cluster 0 [ 150.291707][T15401] FAT-fs (loop1): Can't find a valid FAT filesystem [ 150.300433][T15405] loop4: detected capacity change from 0 to 512 [ 150.342547][T15405] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 150.351662][T15405] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 150.371746][T15411] loop1: detected capacity change from 0 to 128 [ 150.381150][T15405] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 150.390674][T15411] FAT-fs (loop1): bread failed, FSINFO block (sector = 65535) [ 150.390994][T15405] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 150.407581][T15405] System zones: 0-2, 18-18, 34-35 [ 150.413446][T15405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.456354][T15418] loop3: detected capacity change from 0 to 512 [ 150.482677][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.500529][T15418] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 150.741899][T15448] loop0: detected capacity change from 0 to 1024 [ 150.780115][T15448] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 150.828759][T15462] loop4: detected capacity change from 0 to 512 [ 150.849059][T15466] loop0: detected capacity change from 0 to 512 [ 150.855768][T15462] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 150.865783][T15466] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 150.875044][T15466] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 150.894277][T15462] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 150.901966][T15466] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 150.912927][T15466] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 150.915885][T15462] EXT4-fs (loop4): orphan cleanup on readonly fs [ 150.921067][T15466] System zones: 0-2, 18-18, 34-35 [ 150.934477][T15466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.963213][T15462] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.5797: invalid indirect mapped block 2185560079 (level 1) [ 150.980811][T15461] loop2: detected capacity change from 0 to 8192 [ 151.026820][T15462] EXT4-fs (loop4): Remounting filesystem read-only [ 151.033869][T15462] EXT4-fs (loop4): 1 truncate cleaned up [ 151.040475][ T3497] loop2: p1 p3 p4 [ 151.045024][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.045007][T15462] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 151.056311][ T3497] loop2: p3 size 4294967040 extends beyond EOD, truncated [ 151.103890][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 151.113155][ T3497] loop2: p4 start 261888 is beyond EOD, truncated [ 151.124526][T15461] loop2: p1 p3 p4 [ 151.128810][T15461] loop2: p3 size 4294967040 extends beyond EOD, truncated [ 151.158797][T15461] loop2: p4 start 261888 is beyond EOD, truncated [ 151.259109][T15503] loop1: detected capacity change from 0 to 512 [ 151.305713][T15503] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.314844][T15503] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 151.383681][T15503] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 151.419133][T15503] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 151.427372][T15503] System zones: 0-2, 18-18, 34-35 [ 151.432976][T15503] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.477309][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.516986][T15538] loop0: detected capacity change from 0 to 512 [ 151.531410][T15538] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.578098][T15547] 9pnet_fd: p9_fd_create_unix (15547): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 151.603598][T15555] loop2: detected capacity change from 0 to 256 [ 151.738629][T15538] EXT4-fs error (device loop0): ext4_quota_enable:7122: comm syz.0.5834: Bad quota inum: 29696, type: 1 [ 151.770840][T15538] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 151.814901][T15538] EXT4-fs (loop0): mount failed [ 152.095580][T15611] loop1: detected capacity change from 0 to 512 [ 152.148077][T15611] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 152.191195][T15611] EXT4-fs error (device loop1): ext4_quota_enable:7122: comm syz.1.5869: Bad quota inum: 29696, type: 1 [ 152.219408][ T29] audit: type=1400 audit(275914277.018:268): avc: denied { read write } for pid=15632 comm="syz.4.5881" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 152.246949][ T29] audit: type=1400 audit(275914277.018:269): avc: denied { open } for pid=15632 comm="syz.4.5881" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 152.275742][T15611] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 152.314241][T15639] loop3: detected capacity change from 0 to 512 [ 152.322108][T15639] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 152.330218][T15639] System zones: 1-12 [ 152.334344][T15639] EXT4-fs error (device loop3): dx_probe:793: inode #2: comm syz.3.5883: Directory hole found for htree index block 0 [ 152.347245][T15639] EXT4-fs (loop3): Remounting filesystem read-only [ 152.353814][T15639] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 152.357534][T15611] EXT4-fs (loop1): mount failed [ 152.362808][T15639] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 152.375773][T15639] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.402381][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.442728][T15651] loop3: detected capacity change from 0 to 1024 [ 152.484092][T15651] EXT4-fs warning (device loop3): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 152.533004][T15662] /dev/nullb0: Can't lookup blockdev [ 152.560343][T15668] loop2: detected capacity change from 0 to 128 [ 152.624745][T15677] loop0: detected capacity change from 0 to 512 [ 152.647752][T15677] EXT4-fs (loop0): unsupported inode size: 1721 [ 152.653628][T15678] loop2: detected capacity change from 0 to 2048 [ 152.654174][T15677] EXT4-fs (loop0): blocksize: 4096 [ 152.663552][T15676] loop4: detected capacity change from 0 to 2048 [ 152.710610][T15688] loop3: detected capacity change from 0 to 512 [ 152.716989][T15676] EXT4-fs (loop4): failed to initialize system zone (-117) [ 152.734981][T15676] EXT4-fs (loop4): mount failed [ 152.740440][T15678] loop2: p2 p3 < > p4 < p5 > [ 152.745136][T15678] loop2: partition table partially beyond EOD, truncated [ 152.761862][T15688] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 152.784055][T15678] loop2: p3 start 4284289 is beyond EOD, truncated [ 152.795167][T15688] EXT4-fs error (device loop3): ext4_quota_enable:7122: comm syz.3.5905: Bad quota inum: 29696, type: 1 [ 152.835717][ T3005] loop2: p2 p3 < > p4 < p5 > [ 152.840501][ T3005] loop2: partition table partially beyond EOD, truncated [ 152.843967][T15688] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 152.864550][ T3005] loop2: p3 start 4284289 is beyond EOD, truncated [ 152.873874][T15688] EXT4-fs (loop3): mount failed [ 152.963481][ T29] audit: type=1400 audit(275914277.700:270): avc: denied { create } for pid=15711 comm="syz.2.5917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 153.089280][T15727] dccp_invalid_packet: P.Data Offset(0) too small [ 153.154518][ T29] audit: type=1400 audit(275914277.876:271): avc: denied { write } for pid=15736 comm="syz.3.5929" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 153.195860][T15744] loop2: detected capacity change from 0 to 128 [ 153.197262][T15743] loop4: detected capacity change from 0 to 1024 [ 153.208394][T15746] loop0: detected capacity change from 0 to 512 [ 153.212945][T15743] EXT4-fs (loop4): filesystem is read-only [ 153.221824][T15744] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 153.235110][T15746] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 153.262313][T15746] EXT4-fs (loop0): 1 truncate cleaned up [ 153.274926][T15749] loop1: detected capacity change from 0 to 512 [ 153.295064][T15746] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.322575][T15749] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 153.334927][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.394909][T15749] block device autoloading is deprecated and will be removed. [ 153.428732][T15749] syz.1.5935: attempt to access beyond end of device [ 153.428732][T15749] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 153.481638][T15749] EXT4-fs (loop1): couldn't read superblock of external journal [ 153.714118][T15802] loop2: detected capacity change from 0 to 512 [ 153.720819][T15802] EXT4-fs: Ignoring removed orlov option [ 153.773044][T15813] loop3: detected capacity change from 0 to 512 [ 153.796727][T15802] EXT4-fs: journaled quota format not specified [ 153.805445][T15813] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.5967: corrupted in-inode xattr: e_name out of bounds [ 153.875307][T15813] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.5967: couldn't read orphan inode 15 (err -117) [ 153.887874][T15830] futex_wake_op: syz.2.5973 tries to shift op by -1; fix this program [ 153.924487][T15813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.949516][T15838] loop4: detected capacity change from 0 to 512 [ 153.960410][T15838] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: comm syz.4.5978: inode #16777216: comm syz.4.5978: iget: illegal inode # [ 153.996103][T15838] EXT4-fs (loop4): Remounting filesystem read-only [ 154.002695][T15838] EXT4-fs (loop4): no journal found [ 154.008008][T15838] EXT4-fs (loop4): can't get journal size [ 154.019548][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.058684][T15838] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 154.113700][T15855] loop0: detected capacity change from 0 to 256 [ 154.120927][T15838] EXT4-fs (loop4): failed to initialize system zone (-22) [ 154.128255][T15851] loop3: detected capacity change from 0 to 164 [ 154.145030][T15838] EXT4-fs (loop4): mount failed [ 154.167651][T15851] isofs_fill_super: root inode is not a directory. Corrupted media? [ 154.368546][T15881] loop2: detected capacity change from 0 to 128 [ 154.392436][T15881] FAT-fs (loop2): bogus number of reserved sectors [ 154.399150][T15881] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 154.408517][T15881] FAT-fs (loop2): Can't find a valid FAT filesystem [ 154.498699][ T29] audit: type=1326 audit(275914279.122:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15898 comm="syz.3.6008" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa5fa8e969 code=0x0 [ 154.664530][T15914] loop1: detected capacity change from 0 to 164 [ 154.686620][T15914] ISOFS: Unable to identify CD-ROM format. [ 154.818212][T15934] loop4: detected capacity change from 0 to 512 [ 154.840012][T15934] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 154.847994][T15934] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 154.857605][T15934] EXT4-fs (loop4): orphan cleanup on readonly fs [ 154.866320][T15934] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 154.877036][T15934] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 154.887742][T15934] EXT4-fs (loop4): 1 truncate cleaned up [ 154.894217][T15934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 154.942888][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.103749][T15978] IPv6: addrconf: prefix option has invalid lifetime [ 155.174108][T15987] loop0: detected capacity change from 0 to 512 [ 155.206671][T15987] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 155.236504][T15987] EXT4-fs (loop0): mount failed [ 155.369906][T16021] loop4: detected capacity change from 0 to 128 [ 155.387616][T16021] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 155.404825][T16027] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.413153][T16029] loop0: detected capacity change from 0 to 512 [ 155.423250][T16026] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 155.424676][T16030] loop3: detected capacity change from 0 to 512 [ 155.440036][T16027] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.441744][T16029] EXT4-fs (loop0): blocks per group (255) and clusters per group (8192) inconsistent [ 155.459167][T16030] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 155.537342][T16030] EXT4-fs (loop3): orphan cleanup on readonly fs [ 155.553991][T16030] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 155.568818][T16030] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 155.575479][T16030] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.6071: bad orphan inode 768 [ 155.587991][T16030] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.631825][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.768009][T16063] loop2: detected capacity change from 0 to 1024 [ 155.788958][T16063] EXT4-fs: Ignoring removed bh option [ 155.794531][T16063] EXT4-fs: inline encryption not supported [ 155.811446][T16063] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 155.848875][T16063] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 155.860132][T16074] loop3: detected capacity change from 0 to 2048 [ 155.871086][T16063] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.6088: lblock 2 mapped to illegal pblock 2 (length 1) [ 155.912333][ T3497] Alternate GPT is invalid, using primary GPT. [ 155.918662][ T3497] loop3: p1 p2 p3 [ 155.928054][T16063] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 155.950124][T16074] Alternate GPT is invalid, using primary GPT. [ 155.956520][T16074] loop3: p1 p2 p3 [ 155.959356][T16063] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.6088: lblock 0 mapped to illegal pblock 48 (length 1) [ 155.987634][T16063] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 155.996518][T16063] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6088: Failed to acquire dquot type 0 [ 156.023851][T16063] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 156.047383][T16063] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #11: comm syz.2.6088: mark_inode_dirty error [ 156.089533][T16063] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 156.098423][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 156.101802][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 156.115923][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 156.146794][T16063] EXT4-fs (loop2): 1 orphan inode deleted [ 156.154320][T16063] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.167125][ T37] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 156.197216][ T37] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 156.205835][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 0 [ 156.221644][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 156.235200][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 156.247604][ T3929] udevd[3929]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 156.288051][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 156.291240][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 156.299809][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.319422][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 156.356219][ T3317] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 156.389843][ T3317] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 156.405402][ T29] audit: type=1326 audit(275914280.884:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16123 comm="syz.1.6119" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1256c5e969 code=0x0 [ 156.416561][ T3317] EXT4-fs error (device loop2): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 156.553467][T16147] futex_wake_op: syz.4.6128 tries to shift op by -1; fix this program [ 156.582016][T16140] loop0: detected capacity change from 0 to 2048 [ 156.599356][T16154] loop1: detected capacity change from 0 to 128 [ 156.712838][T16167] tmpfs: Bad value for 'mpol' [ 156.838527][T16184] loop2: detected capacity change from 0 to 2048 [ 156.884451][T16196] SELinux: Context !²Ô¼:m¶²YŠTÂE÷Ì¡£ Pèƒ}Âò is not valid (left unmapped). [ 156.991719][T16210] loop1: detected capacity change from 0 to 128 [ 157.015437][T16210] vfat: Unexpected value for 'discard' [ 157.057266][T16222] futex_wake_op: syz.3.6165 tries to shift op by 32; fix this program [ 157.093086][T16229] loop0: detected capacity change from 0 to 164 [ 157.130699][T16229] isofs_fill_super: get root inode failed [ 157.179369][T16238] loop3: detected capacity change from 0 to 1024 [ 157.186275][T16238] ext4: Bad value for 'mb_optimize_scan' [ 157.300122][ T29] audit: type=1400 audit(275914281.705:274): avc: denied { create } for pid=16253 comm="syz.1.6182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 157.385263][T16266] loop2: detected capacity change from 0 to 512 [ 157.400514][T16266] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.418720][T16266] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 157.440410][T16266] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 157.452575][T16266] EXT4-fs (loop2): orphan cleanup on readonly fs [ 157.459735][T16266] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6188: Invalid block bitmap block 0 in block_group 0 [ 157.474686][T16266] EXT4-fs (loop2): Remounting filesystem read-only [ 157.485937][T16279] dccp_invalid_packet: P.Data Offset(224) too large [ 157.492961][T16266] EXT4-fs (loop2): 1 orphan inode deleted [ 157.514974][T16266] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 157.567206][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.594725][T16295] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 157.664428][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 157.664445][ T29] audit: type=1400 audit(275914282.038:277): avc: denied { unlink } for pid=3319 comm="syz-executor" name="cgroup" dev="tmpfs" ino=6070 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 157.685209][T16306] tmpfs: Bad value for 'mpol' [ 157.713259][T16310] loop2: detected capacity change from 0 to 164 [ 157.717349][T16311] loop0: detected capacity change from 0 to 1024 [ 157.721327][T16309] loop4: detected capacity change from 0 to 164 [ 157.736463][T16311] EXT4-fs (loop0): filesystem too large to mount safely on this system [ 157.747273][T16310] iso9660: Bad value for 'map' [ 157.776897][T16309] isofs_fill_super: root inode is not a directory. Corrupted media? [ 157.969423][T16337] loop4: detected capacity change from 0 to 2048 [ 157.995820][T16337] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 9316 [ 158.052270][T16349] tmpfs: Bad value for 'mpol' [ 158.072963][T16347] loop0: detected capacity change from 0 to 1024 [ 158.095594][T16347] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 158.124339][T16360] loop4: detected capacity change from 0 to 1024 [ 158.126267][T16347] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 158.154720][T16360] EXT4-fs: Mount option(s) incompatible with ext2 [ 158.189810][T16347] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.6227: iget: special inode unallocated [ 158.205667][T16365] loop1: detected capacity change from 0 to 1024 [ 158.240725][T16347] EXT4-fs (loop0): no journal found [ 158.245979][T16347] EXT4-fs (loop0): can't get journal size [ 158.256989][T16365] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 158.267001][T16365] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 158.303434][T16365] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 158.316135][T16347] EXT4-fs error (device loop0): __ext4_fill_super:5502: inode #2: comm syz.0.6227: iget: special inode unallocated [ 158.336639][T16347] EXT4-fs (loop0): get root inode failed [ 158.342457][T16347] EXT4-fs (loop0): mount failed [ 158.383756][T16365] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #5: comm syz.1.6236: casefold flag without casefold feature [ 158.441189][T16365] EXT4-fs (loop1): no journal found [ 158.520289][T16406] loop3: detected capacity change from 0 to 512 [ 158.560289][T16406] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.6255: invalid indirect mapped block 256 (level 2) [ 158.639622][T16406] EXT4-fs (loop3): 2 truncates cleaned up [ 158.762657][T16448] dccp_invalid_packet: P.Data Offset(0) too small [ 158.773948][ T29] audit: type=1326 audit(275914283.053:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16444 comm="syz.3.6272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa5fa8e969 code=0x7ffc0000 [ 158.797589][ T29] audit: type=1326 audit(275914283.062:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16444 comm="syz.3.6272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa5fa8e969 code=0x7ffc0000 [ 158.952645][T16470] tmpfs: Bad value for 'mpol' [ 159.078406][T16490] tmpfs: Bad value for 'mpol' [ 159.159802][ T29] audit: type=1400 audit(275914283.422:280): avc: denied { read } for pid=16498 comm="syz.0.6300" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 159.204607][T16503] loop1: detected capacity change from 0 to 256 [ 159.222047][ T29] audit: type=1400 audit(275914283.422:281): avc: denied { open } for pid=16498 comm="syz.0.6300" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 159.251541][T16503] vfat: Bad value for 'tz' [ 159.280170][T16511] loop4: detected capacity change from 0 to 256 [ 159.320049][T16516] loop1: detected capacity change from 0 to 512 [ 159.341189][T16511] FAT-fs (loop4): count of clusters too big (178174) [ 159.348010][T16511] FAT-fs (loop4): Can't find a valid FAT filesystem [ 159.359860][T16522] dccp_invalid_packet: P.Data Offset(0) too small [ 159.375286][T16516] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.6309: invalid indirect mapped block 256 (level 2) [ 159.391912][T16516] EXT4-fs (loop1): 2 truncates cleaned up [ 159.486793][T16539] tmpfs: Bad value for 'mpol' [ 159.562379][T16551] loop3: detected capacity change from 0 to 512 [ 159.603549][T16561] dccp_invalid_packet: P.Data Offset(0) too small [ 159.632020][T16551] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 159.656841][T16551] syz.3.6327: attempt to access beyond end of device [ 159.656841][T16551] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 159.657828][T16567] loop2: detected capacity change from 0 to 512 [ 159.684048][T16551] EXT4-fs (loop3): couldn't read superblock of external journal [ 159.703208][T16567] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.6334: invalid indirect mapped block 256 (level 2) [ 159.739685][T16567] EXT4-fs (loop2): 2 truncates cleaned up [ 159.795055][T16585] tmpfs: Bad value for 'mpol' [ 159.847128][T16588] loop2: detected capacity change from 0 to 512 [ 159.893475][T16588] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 159.918557][T16588] syz.2.6350: attempt to access beyond end of device [ 159.918557][T16588] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 159.950336][T16588] EXT4-fs (loop2): couldn't read superblock of external journal [ 160.060571][ T29] audit: type=1326 audit(275914284.252:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16617 comm="syz.0.6358" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadf1a9e969 code=0x0 [ 160.194442][T16636] loop3: detected capacity change from 0 to 128 [ 160.202191][T16636] FAT-fs (loop3): bread failed, FSINFO block (sector = 65535) [ 160.259443][T16644] loop4: detected capacity change from 0 to 512 [ 160.291434][T16644] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 160.326053][T16644] syz.4.6370: attempt to access beyond end of device [ 160.326053][T16644] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 160.360206][T16644] EXT4-fs (loop4): couldn't read superblock of external journal [ 160.369349][ T29] audit: type=1326 audit(275914284.538:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16657 comm="syz.2.6380" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f727001e969 code=0x0 [ 160.524491][T16680] loop0: detected capacity change from 0 to 128 [ 160.556723][T16680] FAT-fs (loop0): bread failed, FSINFO block (sector = 65535) [ 160.755621][ T29] audit: type=1326 audit(275914284.898:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16708 comm="syz.4.6404" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb72d6de969 code=0x0 [ 160.865993][T16728] No source specified [ 160.938457][T16735] loop0: detected capacity change from 0 to 2048 [ 161.072286][ T3497] loop0: p2 p3 p7 [ 161.095416][T16735] loop0: p2 p3 p7 [ 161.194535][T16767] loop4: detected capacity change from 0 to 512 [ 161.232463][T16767] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 161.261148][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 161.292921][T16780] loop3: detected capacity change from 0 to 128 [ 161.328845][T16780] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 161.385490][T16777] loop1: detected capacity change from 0 to 8192 [ 161.415890][ T3928] loop1: p1 p2 p3 p4 [ 161.426050][ T3928] loop1: p1 start 67159808 is beyond EOD, truncated [ 161.432795][ T3928] loop1: p2 start 4294967295 is beyond EOD, truncated [ 161.439714][ T3928] loop1: p3 start 83886080 is beyond EOD, truncated [ 161.446435][ T3928] loop1: p4 size 3599499264 extends beyond EOD, truncated [ 161.502813][T16777] loop1: p1 p2 p3 p4 [ 161.506993][T16777] loop1: p1 start 67159808 is beyond EOD, truncated [ 161.513702][T16777] loop1: p2 start 4294967295 is beyond EOD, truncated [ 161.520529][T16777] loop1: p3 start 83886080 is beyond EOD, truncated [ 161.527167][T16777] loop1: p4 size 3599499264 extends beyond EOD, truncated [ 161.629664][T16816] 9pnet_fd: p9_fd_create_unix (16816): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 161.670095][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 161.790780][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 161.890109][T16846] loop2: detected capacity change from 0 to 1024 [ 161.923299][T16846] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 161.980738][T16851] loop3: detected capacity change from 0 to 8192 [ 161.996774][T16858] loop0: detected capacity change from 0 to 128 [ 162.039207][ T3928] loop3: p1 p2 p3 p4 [ 162.050401][ T3928] loop3: p1 start 67159808 is beyond EOD, truncated [ 162.057308][ T3928] loop3: p2 start 4294967295 is beyond EOD, truncated [ 162.064092][ T3928] loop3: p3 start 83886080 is beyond EOD, truncated [ 162.070843][ T3928] loop3: p4 size 3599499264 extends beyond EOD, truncated [ 162.098679][ T29] audit: type=1400 audit(275918380.129:285): avc: denied { read write } for pid=16866 comm="syz.1.6483" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 162.124511][ T29] audit: type=1400 audit(275918380.129:286): avc: denied { open } for pid=16866 comm="syz.1.6483" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 162.174379][T16851] loop3: p1 p2 p3 p4 [ 162.178588][T16851] loop3: p1 start 67159808 is beyond EOD, truncated [ 162.185278][T16851] loop3: p2 start 4294967295 is beyond EOD, truncated [ 162.192151][T16851] loop3: p3 start 83886080 is beyond EOD, truncated [ 162.198900][T16851] loop3: p4 size 3599499264 extends beyond EOD, truncated [ 162.221102][T16877] loop0: detected capacity change from 0 to 2048 [ 162.281712][T16877] EXT4-fs (loop0): failed to initialize system zone (-117) [ 162.289191][T16877] EXT4-fs (loop0): mount failed [ 162.291169][T16888] loop4: detected capacity change from 0 to 128 [ 162.377049][T16899] loop1: detected capacity change from 0 to 512 [ 162.405326][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 162.430813][T16899] EXT4-fs (loop1): unsupported inode size: 1721 [ 162.437195][T16899] EXT4-fs (loop1): blocksize: 4096 [ 162.445503][T16906] loop2: detected capacity change from 0 to 128 [ 162.457043][T16912] loop3: detected capacity change from 0 to 128 [ 162.464007][T16906] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 162.476683][T16912] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 162.537678][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 162.573274][T16922] loop2: detected capacity change from 0 to 2048 [ 162.655522][T16922] EXT4-fs (loop2): failed to initialize system zone (-117) [ 162.655578][T16930] loop0: detected capacity change from 0 to 1024 [ 162.670449][T16922] EXT4-fs (loop2): mount failed [ 162.680709][T16930] EXT4-fs (loop0): filesystem is read-only [ 162.809766][T16946] loop0: detected capacity change from 0 to 128 [ 162.828633][T16946] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 162.841080][T16952] loop4: detected capacity change from 0 to 128 [ 162.861321][T16952] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 162.995934][T16972] loop2: detected capacity change from 0 to 128 [ 162.997522][T16966] loop1: detected capacity change from 0 to 2048 [ 163.051447][T16978] loop4: detected capacity change from 0 to 512 [ 163.089719][T16986] loop0: detected capacity change from 0 to 512 [ 163.092079][T16966] EXT4-fs (loop1): failed to initialize system zone (-117) [ 163.115650][T16978] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 163.126096][T16966] EXT4-fs (loop1): mount failed [ 163.137377][T16986] EXT4-fs: Ignoring removed orlov option [ 163.148513][T16986] EXT4-fs: journaled quota format not specified [ 163.149752][T16988] futex_wake_op: syz.3.6540 tries to shift op by -1; fix this program [ 163.175999][T16978] EXT4-fs (loop4): 1 truncate cleaned up [ 163.265062][T16998] loop3: detected capacity change from 0 to 512 [ 163.281796][T16998] EXT4-fs: Ignoring removed orlov option [ 163.314531][T16998] EXT4-fs: journaled quota format not specified [ 163.402332][T17014] loop1: detected capacity change from 0 to 128 [ 163.426852][T17011] loop2: detected capacity change from 0 to 2048 [ 163.444228][T17014] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 163.460317][T17024] loop0: detected capacity change from 0 to 128 [ 163.574844][T17037] loop1: detected capacity change from 0 to 164 [ 163.593911][T17037] isofs_fill_super: root inode is not a directory. Corrupted media? [ 163.687295][T17054] loop4: detected capacity change from 0 to 512 [ 163.714436][T17054] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.6579: corrupted in-inode xattr: e_name out of bounds [ 163.732077][T17054] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.6579: couldn't read orphan inode 15 (err -117) [ 163.745523][T17059] loop1: detected capacity change from 0 to 512 [ 163.801017][T17068] loop2: detected capacity change from 0 to 256 [ 163.821138][T17059] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: comm syz.1.6574: inode #16777216: comm syz.1.6574: iget: illegal inode # [ 163.839301][T17074] loop3: detected capacity change from 0 to 164 [ 163.848730][T17074] ISOFS: Unable to identify CD-ROM format. [ 163.859862][T17059] EXT4-fs (loop1): Remounting filesystem read-only [ 163.866500][T17059] EXT4-fs (loop1): no journal found [ 163.872018][T17059] EXT4-fs (loop1): can't get journal size [ 163.912477][T17078] loop0: detected capacity change from 0 to 164 [ 163.924655][T17078] ISOFS: Unable to identify CD-ROM format. [ 163.940533][T17059] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 163.956360][T17081] loop3: detected capacity change from 0 to 2048 [ 163.962874][T17083] loop4: detected capacity change from 0 to 128 [ 163.972724][T17083] FAT-fs (loop4): bogus number of reserved sectors [ 163.979299][T17083] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 163.988703][T17083] FAT-fs (loop4): Can't find a valid FAT filesystem [ 163.989976][T17059] EXT4-fs (loop1): failed to initialize system zone (-22) [ 164.002696][T17059] EXT4-fs (loop1): mount failed [ 164.205220][T17112] loop3: detected capacity change from 0 to 512 [ 164.212428][T17112] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: comm syz.3.6600: inode #16777216: comm syz.3.6600: iget: illegal inode # [ 164.228866][T17114] loop1: detected capacity change from 0 to 128 [ 164.239291][T17112] EXT4-fs (loop3): Remounting filesystem read-only [ 164.245925][T17112] EXT4-fs (loop3): no journal found [ 164.251182][T17112] EXT4-fs (loop3): can't get journal size [ 164.258922][T17114] FAT-fs (loop1): bogus number of reserved sectors [ 164.265522][T17114] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 164.274960][T17114] FAT-fs (loop1): Can't find a valid FAT filesystem [ 164.289989][T17112] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 164.319719][T17112] EXT4-fs (loop3): failed to initialize system zone (-22) [ 164.344974][T17112] EXT4-fs (loop3): mount failed [ 164.364280][T17128] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 164.474791][T17144] loop2: detected capacity change from 0 to 128 [ 164.482463][T17145] loop1: detected capacity change from 0 to 512 [ 164.500258][T17144] vfat: Unexpected value for 'discard' [ 164.518571][T17149] futex_wake_op: syz.4.6616 tries to shift op by 32; fix this program [ 164.536843][T17145] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 164.544846][T17145] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 164.557408][T17145] EXT4-fs (loop1): orphan cleanup on readonly fs [ 164.564050][T17145] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 164.574589][T17145] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 164.586654][T17145] EXT4-fs (loop1): 1 truncate cleaned up [ 164.649606][T17162] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 164.723486][T17173] futex_wake_op: syz.2.6630 tries to shift op by 32; fix this program [ 164.759811][T17178] IPv6: addrconf: prefix option has invalid lifetime [ 164.863247][T17191] loop0: detected capacity change from 0 to 512 [ 164.888231][T17191] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 164.896304][T17191] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 164.918370][T17191] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.925023][T17191] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 164.935952][T17191] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 164.946636][T17191] EXT4-fs (loop0): 1 truncate cleaned up [ 164.979705][T17211] IPv6: addrconf: prefix option has invalid lifetime [ 165.162657][T17242] tmpfs: Bad value for 'mpol' [ 165.226896][T17252] loop1: detected capacity change from 0 to 164 [ 165.247692][T17256] loop0: detected capacity change from 0 to 512 [ 165.256425][T17252] isofs_fill_super: root inode is not a directory. Corrupted media? [ 165.320792][T17256] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 165.362340][T17256] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.368832][T17256] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 165.384119][T17256] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 165.390749][T17256] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.6670: bad orphan inode 768 [ 165.443507][T17281] tmpfs: Bad value for 'mpol' [ 165.532936][T17294] loop0: detected capacity change from 0 to 164 [ 165.549988][T17294] isofs_fill_super: root inode is not a directory. Corrupted media? [ 165.569439][ T29] audit: type=1326 audit(275918383.341:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17298 comm="syz.4.6691" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb72d6de969 code=0x0 [ 165.714789][T17320] futex_wake_op: syz.1.6701 tries to shift op by -1; fix this program [ 165.793181][T17332] futex_wake_op: syz.2.6717 tries to shift op by -1; fix this program [ 165.888411][T17345] loop4: detected capacity change from 0 to 1024 [ 165.938225][T17345] EXT4-fs: Ignoring removed bh option [ 165.943692][T17345] EXT4-fs: inline encryption not supported [ 165.999603][T17345] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 166.048755][T17345] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 166.095197][T17345] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.6714: lblock 2 mapped to illegal pblock 2 (length 1) [ 166.121588][T17345] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 166.136120][T17345] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.6714: lblock 0 mapped to illegal pblock 48 (length 1) [ 166.166676][T17345] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 166.175647][T17345] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.6714: Failed to acquire dquot type 0 [ 166.205343][T17345] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 166.239400][T17345] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #11: comm syz.4.6714: mark_inode_dirty error [ 166.260314][T17398] loop1: detected capacity change from 0 to 164 [ 166.273231][T17345] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 166.291056][T17398] isofs_fill_super: get root inode failed [ 166.308828][T17345] EXT4-fs (loop4): 1 orphan inode deleted [ 166.328400][ T54] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 166.362234][T17406] loop3: detected capacity change from 0 to 2048 [ 166.375854][ T54] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 166.384384][ T54] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 166.418882][ T3325] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 166.434618][T17416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.447310][T17416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 166.450357][ T3325] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 166.468421][ T3325] EXT4-fs error (device loop4): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 166.528579][T17422] loop1: detected capacity change from 0 to 1024 [ 166.546356][T17422] ext4: Bad value for 'mb_optimize_scan' [ 166.654855][T17438] loop3: detected capacity change from 0 to 1024 [ 166.674434][T17438] EXT4-fs: Ignoring removed bh option [ 166.679904][T17438] EXT4-fs: inline encryption not supported [ 166.709598][T17438] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 166.728675][T17438] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 166.751541][T17438] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.6759: lblock 2 mapped to illegal pblock 2 (length 1) [ 166.804817][T17438] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 166.816802][T17438] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.6759: lblock 0 mapped to illegal pblock 48 (length 1) [ 166.834510][T17438] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 166.843342][T17438] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6759: Failed to acquire dquot type 0 [ 166.843592][T17463] loop4: detected capacity change from 0 to 1024 [ 166.861743][T17463] ext4: Bad value for 'mb_optimize_scan' [ 166.864587][T17465] loop1: detected capacity change from 0 to 164 [ 166.876764][T17465] iso9660: Bad value for 'map' [ 166.931001][T17438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 166.951503][T17438] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.6759: mark_inode_dirty error [ 166.980880][T17475] loop2: detected capacity change from 0 to 1024 [ 166.993339][T17438] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 167.014111][T17475] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 167.023957][T17438] EXT4-fs (loop3): 1 orphan inode deleted [ 167.031555][T17475] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 167.041923][ T3419] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 167.061112][ T3419] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 167.069599][ T3419] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 0 [ 167.100633][T17475] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #32: comm syz.2.6777: iget: special inode unallocated [ 167.120446][T17487] loop4: detected capacity change from 0 to 512 [ 167.128096][T17475] EXT4-fs (loop2): no journal found [ 167.130178][ T3318] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 167.133314][T17475] EXT4-fs (loop2): can't get journal size [ 167.133513][T17475] EXT4-fs error (device loop2): __ext4_fill_super:5502: inode #2: comm syz.2.6777: iget: special inode unallocated [ 167.150334][T17487] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.155750][T17475] EXT4-fs (loop2): get root inode failed [ 167.176292][T17475] EXT4-fs (loop2): mount failed [ 167.182625][ T3318] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 167.195947][T17492] loop0: detected capacity change from 0 to 512 [ 167.203562][T17487] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 167.213968][T17492] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 167.221989][T17492] System zones: 1-12 [ 167.234373][T17492] EXT4-fs error (device loop0): dx_probe:793: inode #2: comm syz.0.6785: Directory hole found for htree index block 0 [ 167.242901][ T3318] EXT4-fs error (device loop3): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 167.263313][T17492] EXT4-fs (loop0): Remounting filesystem read-only [ 167.271765][T17498] tmpfs: Bad value for 'mpol' [ 167.276735][T17487] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 167.288860][T17492] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 167.303020][T17487] EXT4-fs (loop4): orphan cleanup on readonly fs [ 167.313640][T17487] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.6782: Invalid block bitmap block 0 in block_group 0 [ 167.327530][T17492] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 167.328659][T17487] EXT4-fs (loop4): Remounting filesystem read-only [ 167.342990][T17487] Quota error (device loop4): write_blk: dquota write failed [ 167.350552][T17487] Quota error (device loop4): write_blk: dquota write failed [ 167.358053][T17487] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 167.368029][T17487] EXT4-fs (loop4): 1 orphan inode deleted [ 167.371200][T17500] loop3: detected capacity change from 0 to 2048 [ 167.413473][T17500] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 9316 [ 167.433479][T17506] loop0: detected capacity change from 0 to 164 [ 167.442039][T17506] iso9660: Bad value for 'map' [ 167.536564][T17516] loop1: detected capacity change from 0 to 1024 [ 167.557847][T17516] EXT4-fs (loop1): filesystem too large to mount safely on this system [ 167.760783][T17550] loop0: detected capacity change from 0 to 2048 [ 167.797833][T17550] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 9316 [ 167.950708][T17583] loop3: detected capacity change from 0 to 1024 [ 167.962444][T17583] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 167.972334][T17583] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 168.012926][T17583] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 168.039038][T17583] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: inode #5: comm syz.3.6826: casefold flag without casefold feature [ 168.070996][T17583] EXT4-fs (loop3): no journal found [ 168.341453][T17642] loop0: detected capacity change from 0 to 512 [ 168.402993][T17642] EXT4-fs error (device loop0): ext4_quota_enable:7122: comm syz.0.6856: Bad quota inum: 1, type: 2 [ 168.425657][T17653] loop2: detected capacity change from 0 to 512 [ 168.446111][T17642] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 168.484150][T17653] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.493419][T17653] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 168.504213][T17664] delete_channel: no stack [ 168.512986][T17664] delete_channel: no stack [ 168.513157][T17642] EXT4-fs (loop0): mount failed [ 168.578159][T17653] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 168.586260][T17653] System zones: 0-2, 18-18, 34-34 [ 168.603745][T17653] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.624189][T17653] EXT4-fs (loop2): 1 truncate cleaned up [ 168.669141][T17685] loop0: detected capacity change from 0 to 512 [ 168.693636][T17685] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.6876: iget: special inode unallocated [ 168.719551][T17685] EXT4-fs (loop0): Remounting filesystem read-only [ 168.726235][T17685] EXT4-fs (loop0): no journal found [ 168.726403][T17693] loop3: detected capacity change from 0 to 1024 [ 168.731686][T17685] EXT4-fs (loop0): can't get journal size [ 168.774601][T17685] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 168.785250][T17685] EXT4-fs (loop0): failed to initialize system zone (-117) [ 168.792598][T17685] EXT4-fs (loop0): mount failed [ 168.798354][T17693] EXT4-fs: Ignoring removed bh option [ 168.832284][T17693] EXT4-fs: inline encryption not supported [ 168.842774][T17693] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 168.866832][T17693] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 168.901654][T17702] loop0: detected capacity change from 0 to 8192 [ 168.908161][T17693] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.6881: Freeing blocks not in datazone - block = 0, count = 4096 [ 168.940120][T17693] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.6881: Invalid inode bitmap blk 0 in block_group 0 [ 168.958442][T17693] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 168.968668][T17702] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 168.973913][T17702] loop0: partition table partially beyond EOD, truncated [ 168.989474][T17693] EXT4-fs (loop3): 1 orphan inode deleted [ 169.000674][T17702] loop0: p1 start 408832 is beyond EOD, truncated [ 169.007187][T17702] loop0: p2 size 8388352 extends beyond EOD, truncated [ 169.033302][T17721] IPv6: addrconf: prefix option has invalid lifetime [ 169.044069][T17702] loop0: p5 size 8388352 extends beyond EOD, truncated [ 169.148185][T17738] loop1: detected capacity change from 0 to 164 [ 169.182759][T17739] loop0: detected capacity change from 0 to 256 [ 169.229031][ T7088] udevd[7088]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 169.230263][T17749] loop4: detected capacity change from 0 to 512 [ 169.239916][ T3930] udevd[3930]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 169.249191][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 169.267138][ T7091] udevd[7091]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 169.282547][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 169.294291][T17739] FAT-fs (loop0): IO charset cp775 not found [ 169.303744][T17749] EXT4-fs (loop4): bad s_want_extra_isize: 11962 [ 169.688706][T17816] tmpfs: Unsupported parameter 'huge' [ 169.689140][T17813] loop4: detected capacity change from 0 to 1024 [ 169.807480][T17831] capability: warning: `syz.4.6947' uses 32-bit capabilities (legacy support in use) [ 169.864927][T17841] loop3: detected capacity change from 0 to 512 [ 169.899620][T17841] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 169.910290][T17841] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 170.072884][T17869] loop0: detected capacity change from 0 to 512 [ 170.102912][T17869] EXT4-fs: Ignoring removed i_version option [ 170.109101][T17869] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.138821][T17869] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 170.152039][T17869] System zones: 1-12 [ 170.156322][T17869] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6966: bg 0: block 328: padding at end of block bitmap is not set [ 170.171175][T17878] loop4: detected capacity change from 0 to 1024 [ 170.182784][T17869] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 170.188794][T17883] loop2: detected capacity change from 0 to 512 [ 170.200456][T17869] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.6966: invalid indirect mapped block 65280 (level 0) [ 170.212223][T17878] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 170.224912][T17878] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (25054!=20869) [ 170.244298][T17869] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.6966: attempt to clear invalid blocks 33619980 len 1 [ 170.268328][T17878] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 170.278474][T17878] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 170.287383][T17883] EXT4-fs: Ignoring removed orlov option [ 170.297835][T17869] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.6966: invalid indirect mapped block 1819239214 (level 0) [ 170.317903][T17869] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.6966: invalid indirect mapped block 1819239214 (level 1) [ 170.336360][T17883] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 170.363615][T17883] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 170.371994][T17869] EXT4-fs (loop0): 1 orphan inode deleted [ 170.378995][T17869] EXT4-fs mount: 28 callbacks suppressed [ 170.379007][T17869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.401105][T17883] EXT4-fs (loop2): orphan cleanup on readonly fs [ 170.448650][T17883] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.6973: bg 0: block 248: padding at end of block bitmap is not set [ 170.494966][T17906] tmpfs: Unknown parameter 'defcontextC' [ 170.508138][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.522787][T17883] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6973: Failed to acquire dquot type 1 [ 170.560645][T17883] EXT4-fs (loop2): 1 truncate cleaned up [ 170.584494][T17883] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.644210][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.695434][T17934] dccp_invalid_packet: P.Data Offset(4) too small [ 170.791443][T17947] loop1: detected capacity change from 0 to 1024 [ 170.807527][T17952] loop3: detected capacity change from 0 to 1024 [ 170.822895][T17947] EXT4-fs: Ignoring removed orlov option [ 170.844718][T17947] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #4: comm syz.1.7003: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 170.864381][T17952] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 170.874298][T17952] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 170.912520][T17947] EXT4-fs error (device loop1): ext4_quota_enable:7129: comm syz.1.7003: Bad quota inode: 4, type: 1 [ 170.936412][T17952] EXT4-fs (loop3): journal inode is deleted [ 170.966607][T17947] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 171.033121][T17947] EXT4-fs (loop1): mount failed [ 171.055391][T17983] syz.3.7022 uses obsolete (PF_INET,SOCK_PACKET) [ 171.204543][T17995] 9pnet: Unknown protocol version 9p20\++} [ 171.281896][T18009] dccp_invalid_packet: P.Data Offset(100) too large [ 171.403220][T18025] loop4: detected capacity change from 0 to 1024 [ 171.411292][T18029] loop0: detected capacity change from 0 to 512 [ 171.419625][T18025] EXT4-fs (loop4): bad block size 16384 [ 171.473782][T18029] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 171.486173][T18037] loop4: detected capacity change from 0 to 128 [ 171.519612][T18029] System zones: 1-12 [ 171.520196][T18037] FAT-fs (loop4): bogus logical sector size 0 [ 171.529829][T18037] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 171.539281][T18037] FAT-fs (loop4): Can't find a valid FAT filesystem [ 171.551400][T18029] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #2: comm syz.0.7045: corrupted xattr block 255: invalid header [ 171.579396][T18043] loop1: detected capacity change from 0 to 1024 [ 171.590425][T18047] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 171.602640][T18043] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 171.623023][T18043] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 171.644901][T18043] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 171.654898][T18029] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 171.691175][T18029] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.709570][T18043] EXT4-fs (loop1): orphan cleanup on readonly fs [ 171.729441][T18029] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #2: comm syz.0.7045: corrupted xattr block 255: invalid header [ 171.747067][T18043] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 171.791546][T18029] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 171.809930][T18043] EXT4-fs (loop1): Remounting filesystem read-only [ 171.817625][T18029] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.839435][T18043] __quota_error: 6 callbacks suppressed [ 171.839452][T18043] Quota error (device loop1): write_blk: dquota write failed [ 171.852502][T18043] Quota error (device loop1): write_blk: dquota write failed [ 171.859898][T18043] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 171.934232][T18043] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 171.965700][T18043] EXT4-fs (loop1): 1 orphan inode deleted [ 171.994775][T18043] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 172.008205][T18078] loop4: detected capacity change from 0 to 164 [ 172.147016][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.236407][T18108] tmpfs: Bad value for 'mpol' [ 172.290085][T18116] tmpfs: Bad value for 'mpol' [ 172.441940][T18124] loop0: detected capacity change from 0 to 8192 [ 172.505323][T18124] loop0: p1 p2 p4 [ 172.509229][T18124] loop0: p1 size 108920841 extends beyond EOD, truncated [ 172.544011][T18124] loop0: p2 start 861536256 is beyond EOD, truncated [ 172.550955][T18124] loop0: p4 size 65536 extends beyond EOD, truncated [ 172.565234][ T29] audit: type=1400 audit(275918389.791:292): avc: denied { setcurrent } for pid=18151 comm="syz.2.7105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 172.756294][T18177] IPv6: addrconf: prefix option has invalid lifetime [ 172.777065][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 172.777105][T18180] loop4: detected capacity change from 0 to 512 [ 172.803933][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 172.814065][ T29] audit: type=1326 audit(275918390.013:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18181 comm="syz.0.7120" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fadf1a9e969 code=0x0 [ 172.853436][ T29] audit: type=1400 audit(275918390.059:294): avc: denied { create } for pid=18188 comm="syz.2.7123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 172.880942][T18180] EXT4-fs: user quota file already specified [ 172.945019][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 172.972769][T18197] loop3: detected capacity change from 0 to 2048 [ 172.974170][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 173.018991][T18197] EXT4-fs (loop3): invalid inodes per group: 204800 [ 173.018991][T18197] [ 173.056872][T18208] loop0: detected capacity change from 0 to 512 [ 173.085859][T18208] EXT4-fs: old and new quota format mixing [ 173.092296][T18209] loop4: detected capacity change from 0 to 1024 [ 173.116264][T18209] EXT4-fs: Ignoring removed orlov option [ 173.179537][T18209] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #4: comm syz.4.7133: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 173.282373][T18209] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.7133: Bad quota inode: 4, type: 1 [ 173.346598][T18209] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 173.404792][T18209] EXT4-fs (loop4): mount failed [ 173.483627][T18249] loop0: detected capacity change from 0 to 164 [ 173.635598][ T29] audit: type=1326 audit(275918390.785:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18272 comm="syz.1.7161" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1256c5e969 code=0x0 [ 173.671679][T18269] loop3: detected capacity change from 0 to 512 [ 173.696856][T18269] EXT4-fs (loop3): can't read group descriptor 0 [ 174.018835][T18323] IPv6: addrconf: prefix option has invalid lifetime [ 174.356989][T18374] tmpfs: Bad value for 'mpol' [ 174.383375][T18376] loop3: detected capacity change from 0 to 164 [ 174.466868][T18386] loop4: detected capacity change from 0 to 164 [ 174.503870][T18392] loop3: detected capacity change from 0 to 512 [ 174.546532][T18392] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #4: comm syz.3.7223: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2561, max 4(4), depth 0(0) [ 174.553266][T18396] loop0: detected capacity change from 0 to 512 [ 174.610376][T18396] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 174.630036][T18392] EXT4-fs error (device loop3): ext4_quota_enable:7129: comm syz.3.7223: Bad quota inode: 4, type: 1 [ 174.641514][T18396] EXT4-fs (loop0): invalid journal inode [ 174.647304][T18396] EXT4-fs (loop0): can't get journal size [ 174.653555][T18392] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 174.672300][T18392] EXT4-fs (loop3): mount failed [ 174.677238][T18396] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 174.689262][T18396] System zones: 1-12, 13-13 [ 174.700050][T18396] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.7225: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 174.735993][T18396] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.7225: couldn't read orphan inode 15 (err -117) [ 174.782439][T18396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.849721][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.127763][T18468] loop2: detected capacity change from 0 to 128 [ 175.158475][T18468] FAT-fs (loop2): bogus logical sector size 0 [ 175.164900][T18468] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 175.174149][T18478] loop4: detected capacity change from 0 to 1024 [ 175.174332][T18468] FAT-fs (loop2): Can't find a valid FAT filesystem [ 175.200693][T18478] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 175.290526][T18478] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 175.381063][T18478] EXT4-fs (loop4): invalid journal inode [ 175.468923][T18494] loop3: detected capacity change from 0 to 8192 [ 175.531519][T18510] loop2: detected capacity change from 0 to 512 [ 175.550827][T18494] loop3: p1 p2 p4 [ 175.554715][T18494] loop3: p1 size 108920841 extends beyond EOD, truncated [ 175.583783][T18494] loop3: p2 start 861536256 is beyond EOD, truncated [ 175.590634][T18494] loop3: p4 size 65536 extends beyond EOD, truncated [ 175.606027][T18510] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 175.620275][T18510] System zones: 1-12 [ 175.624620][T18510] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.7280: corrupted xattr block 255: invalid header [ 175.638964][T18510] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 175.647918][T18510] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.660665][T18510] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.7280: corrupted xattr block 255: invalid header [ 175.692386][T18510] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 175.721947][T18510] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.729543][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 175.759930][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 175.961773][ T29] audit: type=1400 audit(275919390.048:296): avc: denied { create } for pid=18564 comm="syz.2.7307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 175.989094][T18550] loop4: detected capacity change from 0 to 8192 [ 176.017793][T18571] loop3: detected capacity change from 0 to 1024 [ 176.030207][T18571] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 176.041272][T18571] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (25054!=20869) [ 176.055854][ T3497] loop4: p1 p2 p4 [ 176.059758][ T3497] loop4: p1 size 108920841 extends beyond EOD, truncated [ 176.070806][ T3497] loop4: p2 start 861536256 is beyond EOD, truncated [ 176.076428][T18569] loop1: detected capacity change from 0 to 1024 [ 176.077612][ T3497] loop4: p4 size 65536 extends beyond EOD, truncated [ 176.085984][T18569] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 176.098209][T18571] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 176.110664][T18571] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 176.112206][T18569] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 176.131765][T18569] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #32: comm syz.1.7308: iget: special inode unallocated [ 176.132624][T18550] loop4: p1 p2 p4 [ 176.149895][T18569] EXT4-fs (loop1): no journal found [ 176.155250][T18569] EXT4-fs (loop1): can't get journal size [ 176.166183][T18569] EXT4-fs error (device loop1): __ext4_fill_super:5502: inode #2: comm syz.1.7308: iget: special inode unallocated [ 176.178829][T18569] EXT4-fs (loop1): get root inode failed [ 176.184543][T18569] EXT4-fs (loop1): mount failed [ 176.192082][T18550] loop4: p1 size 108920841 extends beyond EOD, truncated [ 176.225356][T18579] loop3: detected capacity change from 0 to 512 [ 176.231832][T18550] loop4: p2 start 861536256 is beyond EOD, truncated [ 176.238634][T18550] loop4: p4 size 65536 extends beyond EOD, truncated [ 176.271760][T18579] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 176.301616][T18579] System zones: 1-12 [ 176.308569][T18579] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.7311: corrupted xattr block 255: invalid header [ 176.323364][T18579] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 176.332338][T18579] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.346818][T18579] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.7311: corrupted xattr block 255: invalid header [ 176.361807][T18579] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 176.369613][T18579] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.418219][T18591] loop1: detected capacity change from 0 to 512 [ 176.458610][T18591] EXT4-fs: Ignoring removed i_version option [ 176.464759][T18591] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.481407][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 176.492517][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 176.518183][T18591] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 176.530074][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 176.545820][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 176.559087][T18591] System zones: 1-12 [ 176.608129][T18591] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7316: bg 0: block 328: padding at end of block bitmap is not set [ 176.636213][T18591] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 176.658073][T18591] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.7316: invalid indirect mapped block 65280 (level 0) [ 176.658112][T18610] loop4: detected capacity change from 0 to 512 [ 176.661077][T18610] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 176.691488][T18591] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.7316: attempt to clear invalid blocks 33619980 len 1 [ 176.705567][T18591] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.7316: invalid indirect mapped block 1819239214 (level 0) [ 176.720934][T18610] EXT4-fs (loop4): invalid journal inode [ 176.733509][T18610] EXT4-fs (loop4): can't get journal size [ 176.743648][T18591] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.7316: invalid indirect mapped block 1819239214 (level 1) [ 176.757944][T18591] EXT4-fs (loop1): 1 orphan inode deleted [ 176.765131][T18591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.791813][T18610] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 176.813544][T18610] System zones: 1-12, 13-13 [ 176.828940][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.839768][T18610] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.7327: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 176.868758][T18610] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.7327: couldn't read orphan inode 15 (err -117) [ 176.890959][T18610] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.928077][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.952224][T18636] loop1: detected capacity change from 0 to 256 [ 176.984628][T18636] FAT-fs (loop1): count of clusters too big (178174) [ 176.991419][T18636] FAT-fs (loop1): Can't find a valid FAT filesystem [ 177.017953][T18646] IPv6: addrconf: prefix option has invalid lifetime [ 177.064809][T18653] dccp_invalid_packet: P.Data Offset(100) too large [ 177.092551][T18654] loop4: detected capacity change from 0 to 512 [ 177.107341][T18659] loop1: detected capacity change from 0 to 512 [ 177.120158][T18654] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 177.129316][T18654] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 177.169377][T18654] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 177.170081][T18659] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 177.177468][T18654] System zones: 0-2, 18-18, 34-34 [ 177.188238][T18659] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 177.193197][T18654] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 177.232180][T18654] EXT4-fs (loop4): 1 truncate cleaned up [ 177.238301][T18654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.286041][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.304602][T18671] loop1: detected capacity change from 0 to 512 [ 177.313686][T18671] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #32: comm syz.1.7357: iget: special inode unallocated [ 177.327016][T18671] EXT4-fs (loop1): Remounting filesystem read-only [ 177.330569][T18673] loop0: detected capacity change from 0 to 1024 [ 177.333721][T18671] EXT4-fs (loop1): no journal found [ 177.342405][T18673] EXT4-fs: Ignoring removed bh option [ 177.345095][T18671] EXT4-fs (loop1): can't get journal size [ 177.357519][T18673] EXT4-fs: inline encryption not supported [ 177.366821][T18671] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 177.380592][T18671] EXT4-fs (loop1): failed to initialize system zone (-117) [ 177.400405][T18671] EXT4-fs (loop1): mount failed [ 177.400518][T18673] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 177.443151][T18673] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 177.465439][T18687] loop2: detected capacity change from 0 to 512 [ 177.472404][T18687] EXT4-fs (loop2): bad s_want_extra_isize: 11962 [ 177.480133][T18673] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.7355: Freeing blocks not in datazone - block = 0, count = 4096 [ 177.515338][T18673] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.7355: Invalid inode bitmap blk 0 in block_group 0 [ 177.546127][T18693] loop2: detected capacity change from 0 to 512 [ 177.578129][T18699] loop4: detected capacity change from 0 to 512 [ 177.605420][T18673] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 177.628604][T18699] EXT4-fs warning (device loop4): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 177.632295][T18693] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 177.639344][T18699] EXT4-fs warning (device loop4): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 177.672329][T18673] EXT4-fs (loop0): 1 orphan inode deleted [ 177.681730][T18693] EXT4-fs (loop2): invalid journal inode [ 177.687397][T18673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.687423][T18693] EXT4-fs (loop2): can't get journal size [ 177.736080][T18693] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 177.760451][ T29] audit: type=1326 audit(275920159.948:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18711 comm="syz.1.7376" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1256c5e969 code=0x0 [ 177.767230][T18693] System zones: 1-12, 13-13 [ 177.788414][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.823157][T18693] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.7367: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 177.847695][T18693] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.7367: couldn't read orphan inode 15 (err -117) [ 177.877920][T18693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.007511][T18741] loop4: detected capacity change from 0 to 164 [ 178.017859][T18734] loop1: detected capacity change from 0 to 8192 [ 178.022021][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.088769][T18734] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 178.094102][T18734] loop1: partition table partially beyond EOD, truncated [ 178.131044][T18734] loop1: p1 start 408832 is beyond EOD, truncated [ 178.137626][T18734] loop1: p2 size 8388352 extends beyond EOD, truncated [ 178.156816][T18734] loop1: p5 size 8388352 extends beyond EOD, truncated [ 178.399001][T18785] Process accounting resumed [ 178.413961][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 178.424342][ T7090] udevd[7090]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 178.424455][ T3929] udevd[3929]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 178.434524][ T7091] udevd[7091]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 178.580840][T18808] 9pnet: Unknown protocol version 9p20\++} [ 178.738722][T18834] loop4: detected capacity change from 0 to 1024 [ 178.759294][T18834] EXT4-fs: Ignoring removed bh option [ 178.764903][T18834] EXT4-fs: inline encryption not supported [ 178.799639][T18834] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 178.826622][ T29] audit: type=1400 audit(275920161.080:298): avc: denied { write } for pid=18843 comm="syz.0.7442" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 178.896233][T18834] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 178.931415][T18834] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.7436: Freeing blocks not in datazone - block = 0, count = 4096 [ 178.985191][T18834] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.7436: Invalid inode bitmap blk 0 in block_group 0 [ 179.012813][T18834] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 179.026719][T18869] loop0: detected capacity change from 0 to 256 [ 179.029358][T18834] EXT4-fs (loop4): 1 orphan inode deleted [ 179.039352][T18834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.050631][T18869] vfat: Bad value for 'tz' [ 179.079329][T18875] loop1: detected capacity change from 0 to 2048 [ 179.130762][T18875] loop1: p1 < > p2 < > p3 p4 [ 179.135507][T18875] loop1: partition table partially beyond EOD, truncated [ 179.143293][T18875] loop1: p1 start 2305 is beyond EOD, truncated [ 179.149638][T18875] loop1: p2 start 4294902784 is beyond EOD, truncated [ 179.156514][T18875] loop1: p3 start 3724543488 is beyond EOD, truncated [ 179.163473][T18875] loop1: p4 size 8192 extends beyond EOD, truncated [ 179.174968][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.200961][ T3005] loop1: p1 < > p2 < > p3 p4 [ 179.205721][ T3005] loop1: partition table partially beyond EOD, truncated [ 179.218436][ T3005] loop1: p1 start 2305 is beyond EOD, truncated [ 179.224977][ T3005] loop1: p2 start 4294902784 is beyond EOD, truncated [ 179.231894][ T3005] loop1: p3 start 3724543488 is beyond EOD, truncated [ 179.238761][ T3005] loop1: p4 size 8192 extends beyond EOD, truncated [ 179.355215][T18907] loop1: detected capacity change from 0 to 256 [ 179.512830][T18932] loop4: detected capacity change from 0 to 1024 [ 179.579985][T18932] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 179.611308][T18932] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 179.639261][T18949] loop1: detected capacity change from 0 to 512 [ 179.646486][T18932] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 179.672950][T18932] EXT4-fs (loop4): orphan cleanup on readonly fs [ 179.673041][T18949] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.687283][T18932] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 179.712629][T18932] EXT4-fs (loop4): Remounting filesystem read-only [ 179.719532][T18949] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 179.729455][T18949] EXT4-fs (loop1): invalid inodes per group: 0 [ 179.729455][T18949] [ 179.758659][T18932] Quota error (device loop4): write_blk: dquota write failed [ 179.766224][T18932] Quota error (device loop4): write_blk: dquota write failed [ 179.773672][T18932] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 179.788059][T18932] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 179.797148][T18932] EXT4-fs (loop4): 1 orphan inode deleted [ 179.805013][T18932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 179.849664][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.970579][ T29] audit: type=1400 audit(275920162.276:299): avc: denied { create } for pid=18989 comm="syz.3.7515" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 180.043007][T18998] loop2: detected capacity change from 0 to 512 [ 180.057888][T18998] journal_path: Non-blockdev passed as './bus' [ 180.061399][T19002] loop0: detected capacity change from 0 to 1024 [ 180.067558][T18998] EXT4-fs: error: could not find journal device path [ 180.085700][ T29] audit: type=1400 audit(275920162.339:300): avc: denied { unlink } for pid=3318 comm="syz-executor" name="file0" dev="tmpfs" ino=7941 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 180.111612][T19002] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 180.138711][T19002] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.196993][T19002] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 180.210253][T19002] EXT4-fs (loop0): orphan cleanup on readonly fs [ 180.218397][T19002] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 180.229841][T19002] EXT4-fs (loop0): Remounting filesystem read-only [ 180.236603][T19002] Quota error (device loop0): write_blk: dquota write failed [ 180.244186][T19002] Quota error (device loop0): write_blk: dquota write failed [ 180.255776][T19002] EXT4-fs (loop0): 1 orphan inode deleted [ 180.262627][T19002] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 180.329683][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.458923][T19054] loop1: detected capacity change from 0 to 512 [ 180.480547][T19054] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 180.503499][T19054] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: comm syz.1.7544: inode #1: comm syz.1.7544: iget: illegal inode # [ 180.525045][T19052] loop0: detected capacity change from 0 to 8192 [ 180.530475][T19054] EXT4-fs (loop1): no journal found [ 180.536940][T19054] EXT4-fs (loop1): can't get journal size [ 180.573401][T19066] loop3: detected capacity change from 0 to 512 [ 180.579876][T19054] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 180.590829][T19054] EXT4-fs (loop1): failed to initialize system zone (-22) [ 180.600064][T19052] loop0: p2 p3 p4 [ 180.609642][T19052] loop0: p2 size 130943 extends beyond EOD, truncated [ 180.612436][T19066] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: inode #32: comm syz.3.7550: iget: special inode unallocated [ 180.622593][T19054] EXT4-fs (loop1): mount failed [ 180.635417][T19052] loop0: p3 size 16776960 extends beyond EOD, truncated [ 180.652124][T19066] EXT4-fs (loop3): Remounting filesystem read-only [ 180.659224][T19066] EXT4-fs (loop3): no journal found [ 180.662067][T19068] loop2: detected capacity change from 0 to 2048 [ 180.664459][T19066] EXT4-fs (loop3): can't get journal size [ 180.674412][T19068] msdos: Bad value for 'time_offset' [ 180.686115][T19052] loop0: p4 size 3599499392 extends beyond EOD, truncated [ 180.718452][T19066] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 180.747095][T19066] EXT4-fs (loop3): failed to initialize system zone (-117) [ 180.760416][T19066] EXT4-fs (loop3): mount failed [ 180.882811][T19082] loop0: detected capacity change from 0 to 2048 [ 180.951575][ T3497] loop0: p1 < > p2 < > p3 p4 [ 180.956454][ T3497] loop0: partition table partially beyond EOD, truncated [ 180.978132][ T3497] loop0: p1 start 2305 is beyond EOD, truncated [ 180.984518][ T3497] loop0: p2 start 4294902784 is beyond EOD, truncated [ 180.991382][ T3497] loop0: p3 start 3724543488 is beyond EOD, truncated [ 180.998249][ T3497] loop0: p4 size 8192 extends beyond EOD, truncated [ 181.010407][T19099] Process accounting resumed [ 181.040243][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 181.055987][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 181.056337][T19082] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 181.146249][T19119] loop1: detected capacity change from 0 to 512 [ 181.187959][T19119] journal_path: Non-blockdev passed as './bus' [ 181.194222][T19119] EXT4-fs: error: could not find journal device path [ 181.221419][T19127] Process accounting resumed [ 181.304726][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 181.351721][T19150] loop2: detected capacity change from 0 to 2048 [ 181.383750][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 181.417386][T19150] loop2: p1 < > p2 < > p3 p4 [ 181.422163][T19150] loop2: partition table partially beyond EOD, truncated [ 181.460968][T19150] loop2: p1 start 2305 is beyond EOD, truncated [ 181.467353][T19150] loop2: p2 start 4294902784 is beyond EOD, truncated [ 181.474292][T19150] loop2: p3 start 3724543488 is beyond EOD, truncated [ 181.481143][T19150] loop2: p4 size 8192 extends beyond EOD, truncated [ 181.491993][T19169] loop3: detected capacity change from 0 to 128 [ 181.643093][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 181.671022][T19187] loop3: detected capacity change from 0 to 1024 [ 181.704123][T19187] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 181.744377][T19187] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 181.768761][T19187] EXT4-fs (loop3): orphan cleanup on readonly fs [ 181.779169][T19187] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.7609: Freeing blocks not in datazone - block = 0, count = 4096 [ 181.794233][T19187] EXT4-fs (loop3): 1 orphan inode deleted [ 181.800577][T19187] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 181.812766][T19210] loop2: detected capacity change from 0 to 1024 [ 181.822929][T19210] EXT4-fs (loop2): invalid first ino: 9 [ 181.842946][T19207] loop1: detected capacity change from 0 to 2048 [ 181.858844][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.891925][T19207] msdos: Bad value for 'time_offset' [ 182.148055][T19252] loop3: detected capacity change from 0 to 512 [ 182.175129][T19252] EXT4-fs: Ignoring removed nomblk_io_submit option [ 182.228181][T19252] EXT4-fs (loop3): filesystem is read-only [ 182.237942][T19252] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 182.275531][T19252] EXT4-fs (loop3): filesystem is read-only [ 182.281441][T19252] EXT4-fs (loop3): orphan cleanup on readonly fs [ 182.305512][T19252] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.7643: bg 0: block 64: padding at end of block bitmap is not set [ 182.336857][T19252] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 182.346108][T19252] EXT4-fs (loop3): 1 orphan inode deleted [ 182.352565][T19252] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 182.410318][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.468366][T19297] loop1: detected capacity change from 0 to 128 [ 182.858178][T19353] loop2: detected capacity change from 0 to 164 [ 183.074524][T19385] 9pnet_fd: Insufficient options for proto=fd [ 183.090288][T19388] loop2: detected capacity change from 0 to 512 [ 183.090309][T19389] loop3: detected capacity change from 0 to 512 [ 183.128960][T19389] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.7710: invalid indirect mapped block 32768 (level 0) [ 183.144893][T19388] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 183.164763][T19389] EXT4-fs (loop3): Remounting filesystem read-only [ 183.189655][T19388] EXT4-fs (loop2): orphan cleanup on readonly fs [ 183.196547][T19389] EXT4-fs (loop3): 1 truncate cleaned up [ 183.203099][T19389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.212599][T19388] __quota_error: 5 callbacks suppressed [ 183.212620][T19388] Quota error (device loop2): dq_insert_tree: Quota tree root isn't allocated! [ 183.229824][T19388] Quota error (device loop2): qtree_write_dquot: Error -5 occurred while creating quota [ 183.239572][T19388] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.7709: Failed to acquire dquot type 1 [ 183.261795][T19400] loop0: detected capacity change from 0 to 256 [ 183.272861][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.282967][T19400] vfat: Bad value for 'uni_xlate' [ 183.313334][T19388] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.7709: bg 0: block 40: padding at end of block bitmap is not set [ 183.354965][T19388] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 183.394975][T19388] EXT4-fs (loop2): 1 truncate cleaned up [ 183.419559][T19388] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 183.422558][T19421] loop4: detected capacity change from 0 to 512 [ 183.446066][T19421] EXT4-fs: Ignoring removed oldalloc option [ 183.482898][T19421] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 183.509417][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.527611][T19421] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.7725: invalid indirect mapped block 4294967295 (level 0) [ 183.563708][T19421] EXT4-fs (loop4): Remounting filesystem read-only [ 183.570415][T19421] EXT4-fs (loop4): 1 orphan inode deleted [ 183.576308][T19421] EXT4-fs (loop4): 1 truncate cleaned up [ 183.609118][T19421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.661818][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.696649][T19447] loop0: detected capacity change from 0 to 512 [ 183.706133][T19447] EXT4-fs: Ignoring removed nomblk_io_submit option [ 183.751184][T19458] delete_channel: no stack [ 183.751741][T19459] loop1: detected capacity change from 0 to 164 [ 183.755652][T19458] delete_channel: no stack [ 183.763982][T19447] EXT4-fs (loop0): filesystem is read-only [ 183.776292][T19447] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 183.826980][T19447] EXT4-fs (loop0): filesystem is read-only [ 183.832880][T19447] EXT4-fs (loop0): orphan cleanup on readonly fs [ 183.847172][T19447] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7738: bg 0: block 64: padding at end of block bitmap is not set [ 183.868103][T19447] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 183.877205][T19447] EXT4-fs (loop0): 1 orphan inode deleted [ 183.898863][T19447] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 183.927442][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.109568][T19504] delete_channel: no stack [ 184.114171][T19504] delete_channel: no stack [ 184.341674][T19541] loop2: detected capacity change from 0 to 2048 [ 184.378179][T19541] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #2: comm syz.2.7784: pblk 0 bad header/extent: eh_entries is 0 but eh_depth is > 0 - magic f30a, entries 0, max 4(4), depth 5(5) [ 184.457164][T19541] EXT4-fs (loop2): get root inode failed [ 184.462999][T19541] EXT4-fs (loop2): mount failed [ 184.519008][ T29] audit: type=1326 audit(275920167.098:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19567 comm="syz.1.7796" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1256c5e969 code=0x0 [ 184.619255][T19579] loop1: detected capacity change from 0 to 1024 [ 184.657761][T19586] loop2: detected capacity change from 0 to 512 [ 184.664819][T19579] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 184.676019][T19579] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 184.734397][T19579] jbd2_journal_init_inode: Cannot locate journal superblock [ 184.741812][T19579] EXT4-fs (loop1): Could not load journal inode [ 184.868555][T19606] loop0: detected capacity change from 0 to 512 [ 184.916390][T19606] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 184.933442][T19606] EXT4-fs (loop0): orphan cleanup on readonly fs [ 184.978343][T19606] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 184.999430][T19606] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 185.015360][T19620] loop3: detected capacity change from 0 to 128 [ 185.043106][T19606] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 185.051288][T19606] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #16: comm syz.0.7815: casefold flag without casefold feature [ 185.063984][T19620] FAT-fs (loop3): bogus number of reserved sectors [ 185.064005][T19620] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 185.079966][T19620] FAT-fs (loop3): Can't find a valid FAT filesystem [ 185.088235][T19606] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.7815: couldn't read orphan inode 16 (err -117) [ 185.143200][T19606] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 185.193836][T19643] loop1: detected capacity change from 0 to 512 [ 185.217167][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.231613][T19643] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 185.240847][T19643] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 185.280842][T19643] EXT4-fs (loop1): orphan cleanup on readonly fs [ 185.296783][T19643] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.7834: bad orphan inode 15 [ 185.329560][T19643] ext4_test_bit(bit=14, block=18) = 1 [ 185.335053][T19643] is_bad_inode(inode)=0 [ 185.339226][T19643] NEXT_ORPHAN(inode)=1023 [ 185.343603][T19643] max_ino=32 [ 185.346852][T19643] i_nlink=0 [ 185.365889][T19643] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2962: inode #15: comm syz.1.7834: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 185.392258][ T29] audit: type=1326 audit(275920249.014:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.3.7845" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa5fa8e969 code=0x0 [ 185.433792][T19643] EXT4-fs warning (device loop1): ext4_evict_inode:279: xattr delete (err -117) [ 185.442782][T19670] loop2: detected capacity change from 0 to 512 [ 185.453869][T19643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 185.498264][T19677] loop3: detected capacity change from 0 to 164 [ 185.514666][T19670] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 185.524954][T19670] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 185.534934][T19670] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.7846: Failed to acquire dquot type 1 [ 185.556582][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.566164][T19670] EXT4-fs (loop2): 1 truncate cleaned up [ 185.583146][T19670] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.584283][T19681] loop4: detected capacity change from 0 to 1024 [ 185.618552][T19681] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 185.653627][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.675770][T19681] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 185.695238][T19681] EXT4-fs (loop4): invalid journal inode [ 185.718226][T19681] EXT4-fs (loop4): can't get journal size [ 185.739740][T19701] dccp_invalid_packet: P.Data Offset(0) too small [ 185.748979][T19681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 185.813454][T19710] loop0: detected capacity change from 0 to 512 [ 185.825112][T19710] EXT4-fs: Ignoring removed mblk_io_submit option [ 185.833654][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.868241][T19710] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 185.896346][T19710] EXT4-fs (loop0): orphan cleanup on readonly fs [ 185.946728][T19732] tmpfs: Bad value for 'mpol' [ 185.948026][T19710] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 185.997334][T19710] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 186.016010][T19710] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 186.060553][T19710] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7864: bg 0: block 40: padding at end of block bitmap is not set [ 186.105909][T19710] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 186.132352][T19758] loop3: detected capacity change from 0 to 512 [ 186.155461][T19710] EXT4-fs (loop0): 1 truncate cleaned up [ 186.162043][T19710] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.168687][T19764] dccp_v4_rcv: dropped packet with invalid checksum [ 186.184869][T19758] EXT4-fs (loop3): orphan cleanup on readonly fs [ 186.200277][T19758] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.7885: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48132(4), depth 0(0) [ 186.223008][T19758] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.7885: couldn't read orphan inode 13 (err -117) [ 186.235560][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.244700][T19758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.285605][T19773] loop2: detected capacity change from 0 to 512 [ 186.320008][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.372212][T19773] Quota error (device loop2): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 186.400110][T19773] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 186.462760][T19773] EXT4-fs (loop2): mount failed [ 186.510923][T19797] loop0: detected capacity change from 0 to 128 [ 186.517592][T19799] loop4: detected capacity change from 0 to 512 [ 186.546794][T19799] EXT4-fs: Ignoring removed orlov option [ 186.553074][T19807] tmpfs: Bad value for 'mpol' [ 186.594772][T19799] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.614863][ T29] audit: type=1400 audit(275921018.292:306): avc: denied { read } for pid=2990 comm="acpid" name="mouse2" dev="devtmpfs" ino=4811 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 186.650064][T19799] EXT4-fs (loop4): orphan cleanup on readonly fs [ 186.666604][T19799] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7905: bg 0: block 248: padding at end of block bitmap is not set [ 186.706417][T19822] loop0: detected capacity change from 0 to 512 [ 186.722109][T19799] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.7905: Failed to acquire dquot type 1 [ 186.758439][T19799] EXT4-fs (loop4): 1 truncate cleaned up [ 186.764639][T19822] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 186.772755][T19822] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842e018, mo2=0002] [ 186.786165][T19799] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.799104][T19822] System zones: 0-1, 15-15, 18-18, 34-34 [ 186.806239][T19822] EXT4-fs (loop0): orphan cleanup on readonly fs [ 186.832391][T19822] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #16: comm syz.0.7917: casefold flag without casefold feature [ 186.856948][T19822] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.7917: couldn't read orphan inode 16 (err -117) [ 186.874119][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.887589][T19822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.901701][T19841] tmpfs: Bad value for 'mpol' [ 186.971701][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.190156][T19888] loop0: detected capacity change from 0 to 512 [ 187.204419][T19888] EXT4-fs: inline encryption not supported [ 187.211419][T19888] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=843e01c, mo2=0002] [ 187.222459][T19888] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.7949: invalid indirect mapped block 2683928664 (level 1) [ 187.238747][T19888] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7949: bg 0: block 361: padding at end of block bitmap is not set [ 187.255229][T19888] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 187.264558][T19888] EXT4-fs (loop0): 1 truncate cleaned up [ 187.274820][T19888] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.297770][T19897] loop4: detected capacity change from 0 to 512 [ 187.305043][T19897] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 187.307844][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.344895][T19897] EXT4-fs (loop4): 1 truncate cleaned up [ 187.362780][T19897] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.470823][T19917] cgroup: none used incorrectly [ 187.478773][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.534395][T19919] loop2: detected capacity change from 0 to 2048 [ 187.612555][ T3928] loop2: unable to read partition table [ 187.618346][ T3928] loop2: partition table beyond EOD, truncated [ 187.631340][T19938] loop1: detected capacity change from 0 to 512 [ 187.669248][T19938] EXT4-fs (loop1): orphan cleanup on readonly fs [ 187.675010][T19919] loop2: unable to read partition table [ 187.695377][T19942] loop3: detected capacity change from 0 to 512 [ 187.699420][T19919] loop2: partition table beyond EOD, truncated [ 187.707922][T19919] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 187.717723][T19938] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7972: bg 0: block 328: padding at end of block bitmap is not set [ 187.737472][T19942] EXT4-fs error (device loop3): __ext4_fill_super:5502: inode #2: comm syz.3.7975: invalid fast symlink length 39 [ 187.768594][T19938] EXT4-fs (loop1): Remounting filesystem read-only [ 187.775954][T19942] EXT4-fs (loop3): get root inode failed [ 187.781693][T19942] EXT4-fs (loop3): mount failed [ 187.787701][T19938] EXT4-fs (loop1): 1 truncate cleaned up [ 187.796333][T19938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 187.876507][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.894237][T19962] loop4: detected capacity change from 0 to 1024 [ 187.907940][T19962] EXT4-fs (loop4): bad geometry: first data block is 0 with a 1k block and cluster size [ 187.915568][ T3005] loop2: unable to read partition table [ 187.936110][ T3005] loop2: partition table beyond EOD, truncated [ 188.122787][T19998] loop3: detected capacity change from 0 to 512 [ 188.153258][T19998] EXT4-fs: Ignoring removed nobh option [ 188.187943][T19998] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 188.240841][T20015] loop1: detected capacity change from 0 to 2048 [ 188.266088][T19998] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.8000: attempt to clear invalid blocks 2 len 1 [ 188.288388][ T3929] loop1: p1 < > [ 188.298213][T19998] EXT4-fs (loop3): Remounting filesystem read-only [ 188.305748][T19998] EXT4-fs (loop3): 1 truncate cleaned up [ 188.315722][T20015] loop1: p1 < > [ 188.441484][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 188.484628][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 188.521553][T20046] IPv6: addrconf: prefix option has invalid lifetime [ 188.578739][T20056] loop3: detected capacity change from 0 to 512 [ 188.592561][T20056] EXT4-fs: Ignoring removed orlov option [ 188.598302][T20056] EXT4-fs: Ignoring removed oldalloc option [ 188.629074][T20056] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 220 vs 1023 free clusters [ 188.645334][T20056] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.8030: Parent and EA inode have the same ino 15 [ 188.659467][T20056] EXT4-fs (loop3): 1 orphan inode deleted [ 188.680576][T20063] loop4: detected capacity change from 0 to 2048 [ 188.711508][T20063] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 188.814297][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 188.814328][ T29] audit: type=1400 audit(275921020.612:311): avc: denied { create } for pid=20083 comm="syz.1.8042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 188.827048][T20086] loop0: detected capacity change from 0 to 512 [ 188.872301][T20086] EXT4-fs (loop0): orphan cleanup on readonly fs [ 188.888097][T20086] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 188.898612][T20086] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 188.908121][T20086] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.8044: Failed to acquire dquot type 1 [ 188.934038][T20086] EXT4-fs (loop0): 1 truncate cleaned up [ 188.980823][T20092] loop3: detected capacity change from 0 to 8192 [ 189.167125][T20127] futex_wake_op: syz.1.8063 tries to shift op by 32; fix this program [ 189.205098][T20111] loop2: detected capacity change from 0 to 8192 [ 189.240377][T20111] loop2: p3 p4 < > [ 189.244363][T20111] loop2: p3 start 619312 is beyond EOD, truncated [ 189.266512][T20134] loop0: detected capacity change from 0 to 2048 [ 189.328430][ T3928] loop0: p1 < > [ 189.334723][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 189.355305][T20134] loop0: p1 < > [ 189.381079][ T3005] loop0: p1 < > [ 189.440949][T20159] loop0: detected capacity change from 0 to 512 [ 189.458571][ T3928] udevd[3928]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 189.459822][T20159] EXT4-fs (loop0): bad s_min_extra_isize: 65528 [ 189.564955][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 189.577699][T20174] loop3: detected capacity change from 0 to 2048 [ 189.599695][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 189.614074][T20183] loop1: detected capacity change from 0 to 512 [ 189.655471][T20183] EXT4-fs: inline encryption not supported [ 189.689907][T20183] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=843e01c, mo2=0002] [ 189.722107][T20183] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.8090: invalid indirect mapped block 2683928664 (level 1) [ 189.738962][T20183] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.8090: bg 0: block 361: padding at end of block bitmap is not set [ 189.756126][T20183] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 189.774675][T20183] EXT4-fs (loop1): 1 truncate cleaned up [ 189.827208][T20193] loop2: detected capacity change from 0 to 8192 [ 189.877223][T20193] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 189.882607][T20193] loop2: partition table partially beyond EOD, truncated [ 189.885785][T20207] loop0: detected capacity change from 0 to 512 [ 189.904917][T20207] EXT4-fs: Ignoring removed orlov option [ 189.910690][T20207] EXT4-fs: Ignoring removed oldalloc option [ 189.925023][T20193] loop2: p1 start 67108864 is beyond EOD, truncated [ 189.931768][T20193] loop2: p2 size 61546 extends beyond EOD, truncated [ 189.954178][T20207] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 220 vs 1023 free clusters [ 189.969855][T20193] loop2: p3 start 100859904 is beyond EOD, truncated [ 190.005432][T20207] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.8100: Parent and EA inode have the same ino 15 [ 190.023603][T20193] loop2: p5 start 67108864 is beyond EOD, truncated [ 190.030389][T20193] loop2: p6 size 61546 extends beyond EOD, truncated [ 190.044108][T20207] EXT4-fs (loop0): 1 orphan inode deleted [ 190.081380][T20226] loop1: detected capacity change from 0 to 512 [ 190.093082][T20228] loop4: detected capacity change from 0 to 512 [ 190.111919][ T29] audit: type=1400 audit(275921021.967:312): avc: denied { create } for pid=20229 comm="syz.2.8111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 190.139405][T20228] EXT4-fs error (device loop4): __ext4_fill_super:5502: inode #2: comm syz.4.8110: invalid fast symlink length 39 [ 190.152319][T20226] EXT4-fs: Ignoring removed nomblk_io_submit option [ 190.167927][T20228] EXT4-fs (loop4): get root inode failed [ 190.173833][T20228] EXT4-fs (loop4): mount failed [ 190.198651][T20226] EXT4-fs (loop1): filesystem is read-only [ 190.207369][T20226] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 190.232620][T20226] EXT4-fs (loop1): filesystem is read-only [ 190.238533][T20226] EXT4-fs (loop1): orphan cleanup on readonly fs [ 190.251759][T20226] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.8109: bg 0: block 64: padding at end of block bitmap is not set [ 190.266924][T20226] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 190.298985][ T3929] udevd[3929]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 190.299054][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 190.310276][ T7090] udevd[7090]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 190.329531][T20226] EXT4-fs (loop1): 1 orphan inode deleted [ 190.524659][T20260] delete_channel: no stack [ 190.529167][T20260] delete_channel: no stack [ 190.604573][T20270] loop2: detected capacity change from 0 to 1024 [ 190.644334][T20270] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 190.670398][T20270] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 190.724373][T20270] System zones: 0-1, 3-36 [ 190.732550][T20270] EXT4-fs (loop2): orphan cleanup on readonly fs [ 190.767253][T20270] EXT4-fs (loop2): 1 orphan inode deleted [ 191.003536][T20321] loop2: detected capacity change from 0 to 512 [ 191.038991][T20321] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.8155: bg 0: block 393: padding at end of block bitmap is not set [ 191.081119][T20328] loop0: detected capacity change from 0 to 164 [ 191.157602][T20321] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 191.187083][T20336] loop0: detected capacity change from 0 to 1024 [ 191.197386][T20321] EXT4-fs (loop2): 2 truncates cleaned up [ 191.220763][T20336] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 191.231901][T20336] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 191.258671][T20336] jbd2_journal_init_inode: Cannot locate journal superblock [ 191.266117][T20336] EXT4-fs (loop0): Could not load journal inode [ 191.272636][ T29] audit: type=1326 audit(275921023.174:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20341 comm="syz.1.8175" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1256c5e969 code=0x0 [ 191.295820][ T29] audit: type=1326 audit(275921023.174:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20342 comm="syz.4.8165" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb72d6de969 code=0x0 [ 191.387111][T20350] loop0: detected capacity change from 0 to 164 [ 191.393979][T20350] grow_buffers: requested out-of-range block 18446744072635809824 for device loop0 [ 191.405645][T20350] isofs_fill_super: bread failed, dev=loop0, iso_blknum=1610612752, block=-1073741792 [ 191.495143][T20360] loop2: detected capacity change from 0 to 512 [ 191.509519][T20362] loop1: detected capacity change from 0 to 512 [ 191.517282][T20360] EXT4-fs: Ignoring removed orlov option [ 191.523814][T20360] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 191.560677][T20360] EXT4-fs (loop2): orphan cleanup on readonly fs [ 191.597389][T20360] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.8172: bg 0: block 248: padding at end of block bitmap is not set [ 191.646153][T20360] Quota error (device loop2): write_blk: dquota write failed [ 191.653745][T20360] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 191.663898][T20360] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.8172: Failed to acquire dquot type 1 [ 191.690287][T20360] EXT4-fs (loop2): 1 truncate cleaned up [ 191.866003][T20402] loop1: detected capacity change from 0 to 512 [ 191.904023][T20396] loop4: detected capacity change from 0 to 8192 [ 191.921949][ T29] audit: type=1326 audit(275921023.867:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20404 comm="syz.2.8197" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f727001e969 code=0x0 [ 191.959991][T20402] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 191.970236][T20402] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.8204: Failed to acquire dquot type 1 [ 191.984724][ T3928] loop4: p2 p3 p4 [ 191.991774][ T3928] loop4: p2 start 32769 is beyond EOD, truncated [ 191.998203][ T3928] loop4: p3 start 458496 is beyond EOD, truncated [ 192.004677][ T3928] loop4: p4 start 198639616 is beyond EOD, truncated [ 192.058832][T20402] EXT4-fs (loop1): 1 truncate cleaned up [ 192.088966][T20396] loop4: p2 p3 p4 [ 192.092834][T20396] loop4: p2 start 32769 is beyond EOD, truncated [ 192.099337][T20396] loop4: p3 start 458496 is beyond EOD, truncated [ 192.105801][T20396] loop4: p4 start 198639616 is beyond EOD, truncated [ 192.329746][T20445] loop1: detected capacity change from 0 to 1024 [ 192.402042][T20445] EXT4-fs (loop1): invalid inodes per group: 0 [ 192.402042][T20445] [ 192.552720][T20474] loop1: detected capacity change from 0 to 128 [ 192.579120][T20474] vfat: Bad value for 'shortname' [ 192.592548][T20478] loop4: detected capacity change from 0 to 256 [ 192.622919][T20478] FAT-fs (loop4): bogus number of FAT sectors [ 192.629301][T20478] FAT-fs (loop4): Can't find a valid FAT filesystem [ 192.646129][T20484] loop1: detected capacity change from 0 to 512 [ 192.661792][T20487] tmpfs: Bad value for 'mpol' [ 192.707211][T20484] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.728750][T20484] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 192.738395][T20494] dccp_v4_rcv: dropped packet with invalid checksum [ 192.761076][T20484] EXT4-fs (loop1): orphan cleanup on readonly fs [ 192.771851][T20484] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 192.806660][T20484] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 192.814671][T20501] loop4: detected capacity change from 0 to 164 [ 192.853735][T20484] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.8234: bg 0: block 40: padding at end of block bitmap is not set [ 192.868099][T20501] ISOFS: unable to read i-node block [ 192.873422][T20501] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 192.884010][T20484] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 192.890199][T20501] isofs_fill_super: get root inode failed [ 192.909312][T20509] loop2: detected capacity change from 0 to 128 [ 192.924976][T20484] EXT4-fs (loop1): 1 truncate cleaned up [ 192.934136][T20509] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 193.210497][T20550] loop4: detected capacity change from 0 to 128 [ 193.635558][T20606] loop1: detected capacity change from 0 to 764 [ 193.748509][ T3319] ================================================================== [ 193.756756][ T3319] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 193.764267][ T3319] [ 193.766611][ T3319] read-write to 0xffff88811ac2cca8 of 8 bytes by task 20611 on cpu 1: [ 193.774785][ T3319] inode_add_bytes+0x47/0xe0 [ 193.779438][ T3319] __dquot_alloc_space+0x180/0x8a0 [ 193.784941][ T3319] shmem_inode_acct_blocks+0x129/0x240 [ 193.790433][ T3319] shmem_get_folio_gfp+0x5a7/0xd40 [ 193.795701][ T3319] shmem_write_begin+0xa8/0x190 [ 193.800574][ T3319] generic_perform_write+0x181/0x490 [ 193.805889][ T3319] shmem_file_write_iter+0xc5/0xf0 [ 193.811048][ T3319] __kernel_write_iter+0x253/0x4c0 [ 193.816188][ T3319] dump_user_range+0x5f4/0x8d0 [ 193.820973][ T3319] elf_core_dump+0x1dc2/0x1f80 [ 193.825758][ T3319] do_coredump+0x1836/0x1f40 [ 193.830695][ T3319] get_signal+0xd85/0xf70 [ 193.835042][ T3319] arch_do_signal_or_restart+0x97/0x480 [ 193.840832][ T3319] irqentry_exit_to_user_mode+0x5e/0xa0 [ 193.846415][ T3319] irqentry_exit+0x12/0x50 [ 193.851155][ T3319] asm_exc_page_fault+0x26/0x30 [ 193.856037][ T3319] [ 193.858487][ T3319] read to 0xffff88811ac2cca8 of 8 bytes by task 3319 on cpu 0: [ 193.866038][ T3319] generic_fillattr+0x27d/0x340 [ 193.870915][ T3319] shmem_getattr+0x181/0x200 [ 193.875528][ T3319] vfs_getattr_nosec+0x143/0x1e0 [ 193.880525][ T3319] vfs_statx+0x11a/0x380 [ 193.884798][ T3319] vfs_fstatat+0xe1/0x160 [ 193.889152][ T3319] __se_sys_newfstatat+0x55/0x260 [ 193.894197][ T3319] __x64_sys_newfstatat+0x55/0x70 [ 193.899336][ T3319] x64_sys_call+0x2c22/0x2fb0 [ 193.904158][ T3319] do_syscall_64+0xd0/0x1a0 [ 193.908678][ T3319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.914685][ T3319] [ 193.917017][ T3319] value changed: 0x00000000000008e0 -> 0x00000000000008f8 [ 193.924218][ T3319] [ 193.926638][ T3319] Reported by Kernel Concurrency Sanitizer on: [ 193.932815][ T3319] CPU: 0 UID: 0 PID: 3319 Comm: syz-executor Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 193.945500][ T3319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 193.955746][ T3319] ==================================================================