last executing test programs: 1m9.549962126s ago: executing program 1 (id=570): socket$inet6_tcp(0xa, 0x1, 0x0) 1m9.537509466s ago: executing program 1 (id=576): setpriority(0x0, 0x0, 0x0) 1m9.536578776s ago: executing program 1 (id=583): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram', 0x800, 0x0) 1m9.514843067s ago: executing program 1 (id=586): syz_init_net_socket$llc(0x1a, 0x1, 0x0) 1m9.514528017s ago: executing program 1 (id=590): remap_file_pages(0x0, 0x0, 0x0, 0x0, 0x0) 1m9.483927118s ago: executing program 0 (id=593): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/binder', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/binder', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/binder', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/binder', 0x800, 0x0) 1m9.483277627s ago: executing program 0 (id=598): gettid() 1m9.440287088s ago: executing program 0 (id=600): openat(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user', 0x2, 0x0) 1m9.440157028s ago: executing program 0 (id=601): msgrcv(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) 1m9.440048889s ago: executing program 0 (id=603): memfd_secret(0x0) 1m9.430810688s ago: executing program 1 (id=604): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m9.072509325s ago: executing program 0 (id=606): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 616.291488ms ago: executing program 5 (id=4605): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x13, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180200002020702500000000002020207b1af8ff00000000bda107000000000007010000f8ffffffb702000008000000b7030000000000008500000005000000180100002020702500000000002020207baaf8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 512.271709ms ago: executing program 5 (id=4610): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, &(0x7f0000000100)="46cc0011", &(0x7f0000000240), 0x2, 0x0, 0x7ffc}, 0x50) 511.94555ms ago: executing program 2 (id=4615): syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0300", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 494.77696ms ago: executing program 3 (id=4618): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty}}}}, 0x0) 452.275731ms ago: executing program 5 (id=4619): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 452.1936ms ago: executing program 4 (id=4620): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x2}]}, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x2e, 0x30, 0x5f, 0x0, 0x2e]}}, 0x0, 0x3f, 0x0, 0x1}, 0x28) 452.107511ms ago: executing program 2 (id=4621): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 452.026031ms ago: executing program 3 (id=4622): syz_read_part_table(0x1063, &(0x7f0000002100)="$eJzsz7FtwkAYBeB3sp3YVbJBMkbKdClSMwGDeB9WoEC0jEDHHkiHbAuPABTfV9x/unvvpAtPNZQkTftTkjpOB5/vy0WbYZ7NvHbZn9rjJfnKmFrnTL8ED/9dn/rR9EnJ+W+YCr/r+9e6vW9L3qbxXdZqNrsHfRMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXtotAAD//wD9DvY=") 442.206861ms ago: executing program 5 (id=4623): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x550, &(0x7f0000001780)="$eJzs3c9vHFcdAPDvTHYTJ3G6LnCASi2FFiUVZDeuaWtxKEVCcKqEKJyDsTeWlbU3yq7b2KrA+QuQEAIkTnDhgsQfgFRF4sKxQqoEZ5CKQIimIMEBOmh3Z9dhM2uvy/pH1p+PNJ733uzM971dz483M5oJ4NR6OiJeiYgPsix7LiIqeXmaD7HTGzqfe//+m8udIYkse+1vSSR52fAyL+azzUTE178a8e3k4bitre2bS41GqZ+vtddv1Vpb21fX1pdW66v1jYWF+RcXX1p8YfFaxFv/fzsvRcTLX/7TD7/386+8/Nbn3vjj9b9c+U6nWrP59KJ2jKm018Re08vnZoZmuP0hg51EnfaU+5nz481z9xDrAwDAaJ1j/I9ExKcj4rmoxJm9D2cBAACAR1D2xdn4dxKRFTs7ohwAAAB4hKTde2CTtJrfCzAbaVqt9u7h/VhcSBvNVvuzN5qbGyu9e2XnopzeWGvUr+X3Cs9FOenk57vp3fzzQ/mFiHg8In5QOd/NV5ebjZXjPvkBAAAAp8TFof7/Pyq9/j8AAAAwZeb2nlw5qnoAAAAAh2ef/j8AAAAwBfT/AQAAYKp97dVXO0PWf//1yutbmzebr19dqbduVtc3l6vLzdu3qqvN5mr3mX3r+y2v0Wze+nxsbN6pteutdq21tX19vbm50b6+FjNH0iAAAADgIY9/8t7vk4jY+cL57tBx9rgrBRyJ0iCV5OOCtf8Pj/XG7x5RpYAjcWbklHSQevdc8SccJ8CjrTRcMGJdB6ZP+bgrABy7ZJ/pQzfvXBik3s7Hn5p8nQAAgMm6/Ini6/+jrwv07aRHUD3gEFmJ4fQa2s9n3vUDp0f3+v+4N/I4WICpUh6jpw9MtwNe/9/19rgRsuxAFQIAACZutjskaTU/vTcbaVqtRlzqvhagnNxYa9SvRcRjEfG7SvlcJz/fnTPZt88AAAAAAAAAAAAAAAAAAAAAAAAAAPRkWRIZAAAAMNUi0j8nv+49y/9y5dnZ4fMDZ5N/dV8JfDYi3vjJaz+6s9Ru357vlL83KG//OC9//jjOYAAAAADD+v307vifx10bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKbN+/ffXO4PY3z8/KTi/vVLETFXFL8UM93xTJQj4sLfkyg9MF8SEWcmEH/nbkR8vCh+0qnWIGRR/El8CfvEj7n8WyiKf3EC8eE0u9fZ/rxStP6l8XR3XLz+lSL+J/9hjd7+xWD7d2bE+n9pzBhPvPPL2sj4dyOeKBVvf/rxkxHxnxkz/re+sb09alr204jL/f1Pd4s3iDDzYKxae/1WrbW1fXVtfWm1vlrfWFiYf3HxpcUXFq/Vbqw16vnfwhjff/JXH+zV/guF+78kr83o9j9bsLyifdJ/3rlz/6P9zM7D8a88UxD/Nz/LP5HHT3bnSfM4n8nTSSSD8mSn930+6Klf/Papvdq/stv+8kF+/yujFjrsoRXlyXH/dQCAQ9Da2r651GjUb09totNLPwHVOPREVun9oielPkOJb753Av/ZvjvRBWZZlnV+gYJJ9yJinOUkMeGWpsX12U2M/FGOecMEAABM3O5B/2SupwMAAAAAAAAAAAAAAAAAAAAHdxRPWRuOufsI5GQSj9AGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJiI/wYAAP//in3QFg==") 420.343431ms ago: executing program 4 (id=4625): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c00)={&(0x7f0000002c40)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000c0000000a0000000100009302000000070000000700000080000000006100005f2e2e5f05002e"], &(0x7f0000003180)=""/244, 0x3c, 0xf4, 0x1}, 0x28) 376.252632ms ago: executing program 2 (id=4626): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000640), 0x1, 0x5bc, &(0x7f0000001440)="$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") 346.170763ms ago: executing program 4 (id=4628): syz_emit_ethernet(0xfc1, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0xfb3, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @broadcast}, "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"}}}}, 0x0) 264.311134ms ago: executing program 4 (id=4629): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2000000, &(0x7f00000006c0), 0x1, 0x51b, &(0x7f0000001340)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVV8qO/XmExCyCQTMpO6CUVT/ACCiBb8AL4R/ACC7EcQYUHfi4oiuqsvda/cmRtNMjNJSCaZdfL7wcmccx/O/5xL5s59ONwbwJX1QkS8FRFjEfFyREwX09MixV4n5cs9evjeYp6SyLJ3/pZEUkzbrysvj0fEjWK1yYj4xlcivp10x23u7K4t1Ou1raJcba1vVps7u3dW1xdWaiu1jbm52dfmX59/dX4mK5yrn+WIeONLf/rxD3725Td+9Znv/P7uX25/N2/WFz7WaXdELJ4rQB+dukvtbbEv30ZbFxFsSPL+lMaG3QoAAE4jP8b/cER8sn38Px1j7aM5AAAAYJRkb07Fv5KIDAAAABhZaURMRZJWirEAU5GmlUpnDO9H43pabzRbn15ubG8s5fMiylFKl1frtZlirHA5Skleni3G2O6XXzlSnouIZyLiR9PX2uXKYqO+NOyLHwAAAHBF3Hj+8Pn/P6fTdh4AAAAYMeW+BQAAAGBUOOUHAACA0ef8HwAAAEba195+O0/Z/nu8l97d2V5rvHtnqdZcq6xvL1YWG1ublZVGY6X9zL71k+qrNxqbn42N7XvVVq3ZqjZ3du+uN7Y3WndXD70CGwAAALhEzzx//3dJROx9/lo7RfEcQIBD/jjsBgCDNDbsBgBDMz7sBgBDUzpxCXsIGHXJCfO7B+90rhXGry+mPQAAwODd+nj3/f+JiHicZdnJ1waA/2fG+gDA1ePuHlxdpbOOALw56JYAw/KhzsdT/eb3fXjHKe7/d64xZNmZGgYAAAzMVDslaaU4Tp+KNK1UIp5uvxaglCyv1mszxfnBb6dLT+Xl2faayYljhgEAAAAAAAAAAAAAAAAAAAAAAACAjixLIgMAAABGWkT656T9NP+IW9MvTR2+OnDkrV8/fecn9xZara3ZiInk79P5pImIaH1QTH8l80oAAAAAeAJ0ztOLz9lhtwYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAUfPo4XuL++ky4/71ixFR7hV/PCbbn5NRiojr/0hi/MB6SUSMDSD+3vsRcbNX/CQeZ1lWLlrRK/61C45fbm+a3vHTiLgxgPhwld3P9z9v9fr+pfFC+7P392+8SOfVf/+X/nf/N9Zn//P0kXI/zz74RbVv/Pcjnh3vvf/Zj5904h8KkRdePGUfv/XN3d2eMw5U2Sv+wVjV1vpmtbmze2d1fWGltlLbmJubfW3+9flX52eqy6v1WvG3Z5gffuKXj4/r//U+8cuH+9+1/V/qru6Dr3ZNyuLfD+49/EinUOoV//aLvX9/b/aJnxa/fZ8q8vn8W/v5vU7+oOd+/pvnjuv/Up/+T57Q/9v9Kj3scy9//ft/6Dmna2sAAJehubO7tlCv17aOyUyeYplLzrz5ZDRjgJl4MpoxrEz2vc7/4/nqOefqXZnsPKuPxwCaMdH1PR2Ls1aYROzldZ3yHxIAABgx/zvoP+4OEgAAAAAAAAAAAAAAAAAAAHCRzvhYssmIOPXCR2PuDaerAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADH+k8AAAD///UD1lw=") 260.884885ms ago: executing program 6 (id=4639): perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4507}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 239.477705ms ago: executing program 5 (id=4630): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1, 0x274, &(0x7f0000000000)="$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") 239.351375ms ago: executing program 2 (id=4631): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002400)=ANY=[@ANYBLOB="b7000000f8000000bfa300000000000007030000f4ffffff620af0fff8ffffff71a4f0ff000000002d100200000000001d400200000000004704000001ed000062030000000000001d440000000000007a0a00fe00ffffffc3030000e10000009f000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d66a77ac8daab82167606068067500c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923030000000000000014e72ba7a54f0c33d39000d06a59ff616236fd9aa5b4e377184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049ef6a989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7592566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270fa3d0ee281eaa11ad47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42e54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65807ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91c11ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6cb5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cdb70f617af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028af0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe2933082149d42e8a00672f0814bf895e3a6dfbc711243f58a817895f5c4eaf7de8411a831ef65508f416ae3fd1db8386f6aae40515273adcff6196bb45476ec0a5279ed223f772aee25947b1f0d275c0e495b050f10a0b5d19b578a2b4096b9df527211bb39a29224c34a517dc344a195697b0c158d3519c04fe7621ebeef0bc369a1431a90c4117bdfe358e0e869e9f3e5443813261c1c3c78ab2584603e4468de7d0dc93691491050666f4ea5f083a1b281ed230569921856befe07538fbf33f43fa4ad583867bee301ae1e2566ae7a7afb7fc54895a2fef928d91a162affb4d373c7628a2871d7d19eaf06ed5f58f799c8ff391d3752b115073702ee257ade173dd2f736ed5939f219ba42f7650b9a262f6ee4af52aba3e669a835555ea1674f89d7f98ee1a1c7f977e0a93fdf91606d01c1a9dacfd4328502948bed0bc9514e4f66846bc1f245aa5abad88d56679092fee01007cade7ee72a49a498d51a26ba5cf0896cd9143d457262976f682bf31833ee99b5301f349dd2815e76a8b9a6cec5e000bd6bdafcb9536379b6cd0351cfe345abb1f"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2fe4a74041c1ce1c}, 0x48) 215.934755ms ago: executing program 6 (id=4632): mount(&(0x7f0000000300), &(0x7f0000000080)='.\x00', &(0x7f0000000180)='devtmpfs\x00', 0x2200892, 0x0) 156.265976ms ago: executing program 3 (id=4633): setresgid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) 156.154076ms ago: executing program 6 (id=4634): timerfd_create(0x9, 0x80000) 156.119087ms ago: executing program 3 (id=4635): clock_settime(0x1ed5d7403, &(0x7f0000000080)) 151.879907ms ago: executing program 2 (id=4636): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 108.727377ms ago: executing program 6 (id=4637): socket(0x25, 0x1, 0x8000) 60.217298ms ago: executing program 3 (id=4638): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000000000063110a000000000005000000000100009500740000000000"], &(0x7f0000000740)='syzkaller\x00', 0x4, 0xfd90, &(0x7f0000000e40)=""/209, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffa1, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x21) 57.283398ms ago: executing program 3 (id=4640): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8400, &(0x7f00000008c0)={[{@uid}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@showassoc}, {@unhide}, {@nojoliet}, {@uid}, {@dmode={'dmode', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}]}, 0x0, 0x688, &(0x7f0000000100)="$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") 54.990129ms ago: executing program 4 (id=4641): ustat(0x6, &(0x7f0000000340)) 47.743308ms ago: executing program 2 (id=4642): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000240)=[{0x1d, 0x0, 0x0, 0x10000000}, {0x6}]}) 330.939µs ago: executing program 6 (id=4643): bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@ifindex, 0xffffffffffffffff, 0x6, 0x4020}, 0x20) 173.679µs ago: executing program 4 (id=4644): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@data_journal}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x562, &(0x7f0000000780)="$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") 102.719µs ago: executing program 6 (id=4645): keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000740)=[{0x0}], 0x1, 0x0) 0s ago: executing program 5 (id=4646): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x36, 0x0, 0x8}, 0x28) kernel console output (not intermixed with test programs): 710442][ T6752] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.1798: corrupted inode contents [ 57.758459][ T6752] EXT4-fs (loop6): Remounting filesystem read-only [ 57.768639][ T6752] EXT4-fs (loop6): 1 truncate cleaned up [ 57.775308][ T168] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 57.785896][ T168] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 57.806331][ T6764] loop2: detected capacity change from 0 to 8192 [ 57.807059][ T6774] loop5: detected capacity change from 0 to 136 [ 57.820054][ T168] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 57.830986][ T6774] Attempt to read inode for relocated directory [ 57.858676][ T6764] loop2: p3 p4 < > [ 57.862554][ T6764] loop2: p3 size 33554432 extends beyond EOD, truncated [ 57.986377][ T6780] loop3: detected capacity change from 0 to 8192 [ 58.009254][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 58.009269][ T29] audit: type=1400 audit(147.439:236): avc: denied { ioctl } for pid=6794 comm="syz.5.1820" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.047679][ T6798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.066056][ T6798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.075380][ T3296] loop3: p1 p2 < > p3 p4 < p5 > [ 58.080414][ T3296] loop3: partition table partially beyond EOD, truncated [ 58.112979][ T3296] loop3: p1 size 100663296 extends beyond EOD, truncated [ 58.138672][ T3296] loop3: p2 start 591104 is beyond EOD, truncated [ 58.145113][ T3296] loop3: p3 start 33572980 is beyond EOD, truncated [ 58.178805][ T3296] loop3: p5 size 100663296 extends beyond EOD, truncated [ 58.198202][ T6780] loop3: p1 p2 < > p3 p4 < p5 > [ 58.203203][ T6780] loop3: partition table partially beyond EOD, truncated [ 58.216408][ T6817] loop4: detected capacity change from 0 to 8192 [ 58.224509][ T6780] loop3: p1 size 100663296 extends beyond EOD, truncated [ 58.236521][ T6780] loop3: p2 start 591104 is beyond EOD, truncated [ 58.242997][ T6780] loop3: p3 start 33572980 is beyond EOD, truncated [ 58.250201][ T6824] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0xa1 [ 58.262770][ T6780] loop3: p5 size 100663296 extends beyond EOD, truncated [ 58.272614][ T6817] loop4: p3 p4 < > [ 58.280939][ T6817] loop4: p3 size 33554432 extends beyond EOD, truncated [ 58.470107][ T6859] loop3: detected capacity change from 0 to 512 [ 58.488494][ T6859] EXT4-fs: Ignoring removed orlov option [ 58.501740][ T6859] EXT4-fs: Mount option(s) incompatible with ext3 [ 58.563536][ T6873] loop2: detected capacity change from 0 to 1024 [ 58.571629][ T6869] loop4: detected capacity change from 0 to 2048 [ 58.598834][ T6869] EXT4-fs (loop4): unable to read superblock [ 58.635035][ T6873] EXT4-fs (loop2): can't mount with data_err=abort, fs mounted w/o journal [ 58.645035][ T6886] loop3: detected capacity change from 0 to 1024 [ 58.663118][ T6886] EXT4-fs: Ignoring removed bh option [ 58.696864][ T6886] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.730065][ T6886] EXT4-fs error (device loop3): ext4_quota_enable:7128: comm syz.3.1864: inode #2304: comm syz.3.1864: iget: illegal inode # [ 58.770043][ T6886] EXT4-fs (loop3): Remounting filesystem read-only [ 58.776649][ T6886] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 58.806079][ T6886] EXT4-fs (loop3): mount failed [ 59.076574][ T6963] loop4: detected capacity change from 0 to 512 [ 59.077152][ T6965] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.109763][ T6963] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 59.133373][ T6963] EXT4-fs (loop4): invalid journal inode [ 59.137211][ T6965] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.148029][ T6963] EXT4-fs (loop4): can't get journal size [ 59.177457][ T6963] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 59.191515][ T6982] loop5: detected capacity change from 0 to 512 [ 59.194300][ T6963] System zones: 1-12, 13-13 [ 59.209697][ T6982] EXT4-fs: Ignoring removed i_version option [ 59.216395][ T6963] EXT4-fs (loop4): 1 truncate cleaned up [ 59.228171][ T6982] EXT4-fs: journaled quota format not specified [ 59.299380][ T7000] loop5: detected capacity change from 0 to 128 [ 59.311036][ T7000] FAT-fs (loop5): bogus number of reserved sectors [ 59.317569][ T7000] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 59.326902][ T7000] FAT-fs (loop5): Can't find a valid FAT filesystem [ 59.378292][ T7006] loop2: detected capacity change from 0 to 2048 [ 59.384965][ T7006] EXT4-fs: Ignoring removed bh option [ 59.395836][ T29] audit: type=1326 audit(148.809:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7009 comm="syz.5.1925" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f878147ebe9 code=0x0 [ 59.488978][ T7015] loop4: detected capacity change from 0 to 8192 [ 59.530338][ T29] audit: type=1326 audit(148.949:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7029 comm="syz.5.1933" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f878147ebe9 code=0x0 [ 59.699603][ T7065] loop3: detected capacity change from 0 to 164 [ 59.728023][ T7065] ISOFS: Unable to identify CD-ROM format. [ 59.790980][ T7082] loop6: detected capacity change from 0 to 128 [ 59.814476][ T7081] loop2: detected capacity change from 0 to 1024 [ 59.824587][ T7087] futex_wake_op: syz.5.1961 tries to shift op by 32; fix this program [ 59.837291][ T7081] EXT4-fs (loop2): SIPHASH is not a valid default hash value [ 59.847772][ T7089] loop4: detected capacity change from 0 to 512 [ 59.882344][ T7091] loop3: detected capacity change from 0 to 2048 [ 59.890197][ T7089] EXT4-fs: inline encryption not supported [ 59.902508][ T7089] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.923590][ T7089] EXT4-fs error (device loop4): ext4_init_orphan_info:611: comm syz.4.1963: orphan file block 0: bad magic [ 59.950751][ T7089] EXT4-fs (loop4): mount failed [ 59.958470][ T3704] loop3: p1 < > p3 [ 59.965854][ T3704] loop3: p3 size 134217728 extends beyond EOD, truncated [ 59.984764][ T7091] loop3: p1 < > p3 [ 60.013359][ T7091] loop3: p3 size 134217728 extends beyond EOD, truncated [ 60.057961][ T7110] loop2: detected capacity change from 0 to 1764 [ 60.099359][ T7120] loop3: detected capacity change from 0 to 736 [ 60.106077][ T7110] iso9660: Bad value for 'session' [ 60.149160][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 60.160009][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 60.189147][ T7120] ISOFS: unable to read i-node block [ 60.194504][ T7120] isofs_fill_super: get root inode failed [ 60.253517][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 60.408597][ T7144] loop3: detected capacity change from 0 to 8192 [ 60.443640][ T3296] loop3: p1 p3 p4 [ 60.455588][ T3296] loop3: p1 start 51379968 is beyond EOD, truncated [ 60.462241][ T3296] loop3: p3 size 15991040 extends beyond EOD, truncated [ 60.478427][ T3296] loop3: p4 start 16711680 is beyond EOD, truncated [ 60.508234][ T7144] loop3: p1 p3 p4 [ 60.518512][ T7144] loop3: p1 start 51379968 is beyond EOD, truncated [ 60.525149][ T7144] loop3: p3 size 15991040 extends beyond EOD, truncated [ 60.573040][ T7144] loop3: p4 start 16711680 is beyond EOD, truncated [ 60.600677][ T7200] IPv6: addrconf: prefix option has invalid lifetime [ 60.651844][ T29] audit: type=1400 audit(150.079:239): avc: denied { sqpoll } for pid=7207 comm="syz.4.2022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 60.707221][ T7214] loop5: detected capacity change from 0 to 764 [ 60.723821][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 60.751569][ T7214] ISOFS: Logical zone size(255) < hardware blocksize(2048) [ 60.791628][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 60.925882][ T7254] loop3: detected capacity change from 0 to 512 [ 60.955758][ T7254] EXT4-fs (loop3): failed to initialize system zone (-117) [ 60.966878][ T7265] loop2: detected capacity change from 0 to 512 [ 60.973241][ T7254] EXT4-fs (loop3): mount failed [ 60.980972][ T7264] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 60.990068][ T29] audit: type=1400 audit(150.426:240): avc: denied { relabelto } for pid=7261 comm="syz.4.2049" name="286" dev="tmpfs" ino=1476 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 61.014625][ T29] audit: type=1400 audit(150.426:241): avc: denied { associate } for pid=7261 comm="syz.4.2049" name="286" dev="tmpfs" ino=1476 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 61.061207][ T29] audit: type=1400 audit(150.486:242): avc: denied { remove_name } for pid=4046 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1480 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 61.086541][ T29] audit: type=1400 audit(150.486:243): avc: denied { rmdir } for pid=4046 comm="syz-executor" name="286" dev="tmpfs" ino=1476 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 61.088290][ T7265] EXT4-fs: journaled quota format not specified [ 61.135389][ T7277] loop4: detected capacity change from 0 to 164 [ 61.194652][ T7277] rock: directory entry would overflow storage [ 61.200914][ T7277] rock: sig=0x66, size=4, remaining=3 [ 61.474442][ T7331] loop5: detected capacity change from 0 to 512 [ 61.512875][ T7318] loop2: detected capacity change from 0 to 8192 [ 61.589435][ T3296] loop2: p1 p2 p3 p4 [ 61.599915][ T3296] loop2: p3 start 331777 is beyond EOD, truncated [ 61.606369][ T3296] loop2: p4 size 262144 extends beyond EOD, truncated [ 61.627911][ T7318] loop2: p1 p2 p3 p4 [ 61.642357][ T7318] loop2: p3 start 331777 is beyond EOD, truncated [ 61.648943][ T7318] loop2: p4 size 262144 extends beyond EOD, truncated [ 61.722935][ T29] audit: type=1326 audit(151.148:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7372 comm="syz.5.2104" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f878147ebe9 code=0x0 [ 61.835935][ T7394] loop2: detected capacity change from 0 to 512 [ 61.845549][ T7389] loop6: detected capacity change from 0 to 1024 [ 61.855207][ T7396] loop4: detected capacity change from 0 to 512 [ 61.869415][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 61.891821][ T7389] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.893690][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 61.913314][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 61.929907][ T7396] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2114: bg 0: block 16: invalid block bitmap [ 61.943247][ T7389] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 61.960468][ T7389] EXT4-fs (loop6): orphan cleanup on readonly fs [ 61.973104][ T7389] Quota error (device loop6): do_check_range: Getting dqdh_entries 512 out of range 0-14 [ 61.995883][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 62.010394][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 62.021627][ T7396] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 62.027865][ T7419] loop2: detected capacity change from 0 to 764 [ 62.041695][ T7389] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.2111: Failed to acquire dquot type 0 [ 62.054139][ T7421] loop5: detected capacity change from 0 to 1024 [ 62.054887][ T7396] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2114: invalid indirect mapped block 5 (level 0) [ 62.061133][ T7421] EXT4-fs: Ignoring removed bh option [ 62.080492][ T7421] EXT4-fs (loop5): can't mount with both data=journal and delalloc [ 62.080551][ T7389] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.2111: Failed to acquire dquot type 0 [ 62.115134][ T7419] rock: directory entry would overflow storage [ 62.121367][ T7419] rock: sig=0x4654, size=5, remaining=4 [ 62.127712][ T7396] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2114: invalid indirect mapped block 4294967295 (level 1) [ 62.135759][ T7389] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.2111: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.156268][ T7389] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.2111: Failed to acquire dquot type 0 [ 62.168400][ T7396] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2114: invalid indirect mapped block 4294967295 (level 2) [ 62.182696][ T7389] EXT4-fs (loop6): 1 orphan inode deleted [ 62.198425][ T7396] EXT4-fs (loop4): 1 truncate cleaned up [ 62.362623][ T7446] loop4: detected capacity change from 0 to 2048 [ 62.416463][ T7446] Alternate GPT is invalid, using primary GPT. [ 62.422855][ T7446] loop4: p1 p2 p3 [ 62.562638][ T7464] loop3: detected capacity change from 0 to 8192 [ 62.578128][ C0] Adjusting tsc more than 11% (8578603 vs 8464221) [ 62.624290][ T3296] loop3: p3 p4 < > [ 62.628195][ T3296] loop3: p3 size 33554432 extends beyond EOD, truncated [ 62.664574][ T7493] loop4: detected capacity change from 0 to 512 [ 62.683088][ T7464] loop3: p3 p4 < > [ 62.687192][ T7464] loop3: p3 size 33554432 extends beyond EOD, truncated [ 62.722770][ T7493] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 62.748054][ T7500] loop6: detected capacity change from 0 to 2048 [ 62.755012][ T7493] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.783820][ T7493] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.2162: Block bitmap for bg 0 marked uninitialized [ 62.784312][ T7500] EXT4-fs error (device loop6): __ext4_fill_super:5504: inode #2: comm syz.6.2167: iget: bad extended attribute block 281474976710655 [ 62.825554][ T7493] EXT4-fs (loop4): Remounting filesystem read-only [ 62.834028][ T7516] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0xa1 [ 62.843250][ T7493] EXT4-fs (loop4): 1 orphan inode deleted [ 62.859639][ T7500] EXT4-fs (loop6): get root inode failed [ 62.865382][ T7500] EXT4-fs (loop6): mount failed [ 62.965251][ T7531] loop2: detected capacity change from 0 to 512 [ 62.988182][ T7531] EXT4-fs: inline encryption not supported [ 63.038590][ T7531] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.063115][ T7532] loop4: detected capacity change from 0 to 8192 [ 63.073646][ T7542] loop3: detected capacity change from 0 to 1024 [ 63.080141][ T7531] EXT4-fs error (device loop2): ext4_init_orphan_info:611: comm syz.2.2179: orphan file block 0: bad magic [ 63.117267][ T3704] loop4: p3 p4 < > [ 63.121995][ T7542] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 63.133134][ T7531] EXT4-fs (loop2): mount failed [ 63.137670][ T3704] loop4: p3 size 33554432 extends beyond EOD, truncated [ 63.180711][ T7553] loop6: detected capacity change from 0 to 1024 [ 63.188863][ T7532] loop4: p3 p4 < > [ 63.196153][ T7532] loop4: p3 size 33554432 extends beyond EOD, truncated [ 63.205480][ T7553] EXT4-fs: Ignoring removed bh option [ 63.219525][ T7553] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.268005][ T7553] EXT4-fs error (device loop6): ext4_quota_enable:7128: comm syz.6.2189: inode #2304: comm syz.6.2189: iget: illegal inode # [ 63.290632][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 63.290646][ T29] audit: type=1326 audit(152.805:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7565 comm="syz.3.2195" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 63.297805][ T7553] EXT4-fs (loop6): Remounting filesystem read-only [ 63.325741][ T7553] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 63.341003][ T7553] EXT4-fs (loop6): mount failed [ 63.399665][ T29] audit: type=1326 audit(152.918:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7569 comm="syz.4.2198" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f485821ebe9 code=0x0 [ 63.496285][ T7586] loop6: detected capacity change from 0 to 512 [ 63.508483][ T7586] EXT4-fs: inline encryption not supported [ 63.524432][ T7586] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 63.546818][ T7586] EXT4-fs error (device loop6): ext4_init_orphan_info:611: comm syz.6.2205: orphan file block 0: bad magic [ 63.568961][ T7586] EXT4-fs (loop6): mount failed [ 63.863267][ T7645] loop4: detected capacity change from 0 to 512 [ 63.879708][ T7645] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.899643][ T7645] EXT4-fs (loop4): failed to initialize system zone (-117) [ 63.907718][ T7645] EXT4-fs (loop4): mount failed [ 63.968883][ T7659] loop3: detected capacity change from 0 to 1024 [ 63.976120][ T7660] loop6: detected capacity change from 0 to 512 [ 63.987086][ T7660] EXT4-fs: Ignoring removed oldalloc option [ 63.994510][ T7659] EXT4-fs: Ignoring removed i_version option [ 64.015098][ T7660] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2241: Parent and EA inode have the same ino 15 [ 64.039342][ T7669] loop2: detected capacity change from 0 to 164 [ 64.049550][ T7659] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 64.057650][ T7660] EXT4-fs (loop6): Remounting filesystem read-only [ 64.057726][ T7669] iso9660: Unknown parameter '"YsU~vFfoq QHYQV\ҩ}(eLJ{im؏I*oKD fm&V7y(4i' [ 64.082938][ T7660] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 64.092119][ T7660] EXT4-fs (loop6): 1 orphan inode deleted [ 64.145449][ T7678] loop2: detected capacity change from 0 to 512 [ 64.204019][ T7678] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.218878][ T7689] loop4: detected capacity change from 0 to 512 [ 64.225339][ T7693] loop6: detected capacity change from 0 to 164 [ 64.234372][ T7691] loop3: detected capacity change from 0 to 2048 [ 64.248411][ T7678] EXT4-fs (loop2): failed to initialize system zone (-117) [ 64.255971][ T7691] EXT4-fs: Ignoring removed bh option [ 64.270172][ T7678] EXT4-fs (loop2): mount failed [ 64.277220][ T7689] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.2255: missing EA_INODE flag [ 64.334697][ T7689] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.2255: error while reading EA inode 11 err=-117 [ 64.348672][ T7689] EXT4-fs (loop4): 1 orphan inode deleted [ 64.351850][ T7693] isofs_fill_super: bread failed, dev=loop6, iso_blknum=41, block=82 [ 64.384355][ T7700] loop5: detected capacity change from 0 to 8192 [ 64.410175][ T5829] loop5: p1 p2 < > p3 p4 < p5 > [ 64.415126][ T5829] loop5: partition table partially beyond EOD, truncated [ 64.436198][ T7711] loop2: detected capacity change from 0 to 2048 [ 64.451537][ T5829] loop5: p1 size 100663296 extends beyond EOD, truncated [ 64.452295][ T7709] loop3: detected capacity change from 0 to 512 [ 64.470891][ T5829] loop5: p2 start 591104 is beyond EOD, truncated [ 64.477416][ T5829] loop5: p3 start 33572980 is beyond EOD, truncated [ 64.486367][ T7709] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 64.496331][ T3704] Alternate GPT is invalid, using primary GPT. [ 64.496806][ T5829] loop5: p5 size 100663296 extends beyond EOD, truncated [ 64.502643][ T3704] loop2: p1 p2 p3 [ 64.513317][ T3704] loop2: partition table partially beyond EOD, truncated [ 64.533056][ T7709] EXT4-fs (loop3): orphan cleanup on readonly fs [ 64.540438][ T7709] Quota error (device loop3): dq_insert_tree: Quota tree root isn't allocated! [ 64.549379][ T7709] Quota error (device loop3): qtree_write_dquot: Error -5 occurred while creating quota [ 64.559226][ T7709] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2264: Failed to acquire dquot type 1 [ 64.573647][ T7709] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2264: bg 0: block 40: padding at end of block bitmap is not set [ 64.590476][ T7709] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 64.601984][ T7711] Alternate GPT is invalid, using primary GPT. [ 64.608372][ T7711] loop2: p1 p2 p3 [ 64.612113][ T7711] loop2: partition table partially beyond EOD, truncated [ 64.620828][ T7700] loop5: p1 p2 < > p3 p4 < p5 > [ 64.625807][ T7700] loop5: partition table partially beyond EOD, truncated [ 64.636645][ T7700] loop5: p1 size 100663296 extends beyond EOD, truncated [ 64.645482][ T7709] EXT4-fs (loop3): 1 truncate cleaned up [ 64.651281][ T7700] loop5: p2 start 591104 is beyond EOD, truncated [ 64.657734][ T7700] loop5: p3 start 33572980 is beyond EOD, truncated [ 64.677718][ T7700] loop5: p5 size 100663296 extends beyond EOD, truncated [ 64.833465][ T7730] loop6: detected capacity change from 0 to 8192 [ 64.886995][ T3296] loop6: p1 p2 p3 p4[DM] [ 64.900291][ T3296] loop6: p1 size 835329 extends beyond EOD, truncated [ 64.916366][ T3296] loop6: p2 size 327680 extends beyond EOD, truncated [ 64.941827][ T3296] loop6: p3 start 1052673 is beyond EOD, truncated [ 64.948413][ T3296] loop6: p4 size 262144 extends beyond EOD, truncated [ 64.983867][ T7730] loop6: p1 p2 p3 p4[DM] [ 64.990186][ T29] audit: type=1326 audit(154.656:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7772 comm="syz.3.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x7ffc0000 [ 64.998405][ T7730] loop6: p1 size 835329 extends beyond EOD, truncated [ 65.049503][ T7783] loop2: detected capacity change from 0 to 764 [ 65.092015][ T7730] loop6: p2 size 327680 extends beyond EOD, truncated [ 65.103719][ T7790] loop3: detected capacity change from 0 to 128 [ 65.122335][ T7730] loop6: p3 start 1052673 is beyond EOD, truncated [ 65.128874][ T7730] loop6: p4 size 262144 extends beyond EOD, truncated [ 65.326792][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 65.337677][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 65.339506][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 65.363400][ T7830] 9pnet: Unknown protocol version 9p20\++} [ 65.424111][ T7846] futex_wake_op: syz.6.2332 tries to shift op by -1; fix this program [ 65.445222][ T7850] tmpfs: Bad value for 'mpol' [ 65.453881][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 65.467783][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 65.468113][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 65.520860][ T7860] loop6: detected capacity change from 0 to 1024 [ 65.529143][ T7859] loop3: detected capacity change from 0 to 1024 [ 65.548671][ T7860] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 65.559607][ T7860] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 65.602895][ T7860] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 65.619446][ T7859] EXT4-fs (loop3): filesystem too large to mount safely on this system [ 65.847405][ T7901] loop6: detected capacity change from 0 to 512 [ 65.857883][ T7896] loop2: detected capacity change from 0 to 512 [ 65.878547][ T7896] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #12: comm syz.2.2358: corrupted in-inode xattr: invalid ea_ino [ 65.900990][ T7901] EXT4-fs (loop6): orphan cleanup on readonly fs [ 65.917770][ T7898] loop3: detected capacity change from 0 to 8192 [ 65.925039][ T7896] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2358: couldn't read orphan inode 12 (err -117) [ 65.937562][ T7901] Quota error (device loop6): do_check_range: Getting block 196613 out of range 1-5 [ 65.947139][ T7901] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 65.956621][ T7901] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.2359: Failed to acquire dquot type 1 [ 65.979338][ T7901] EXT4-fs (loop6): 1 truncate cleaned up [ 66.122278][ T7926] loop6: detected capacity change from 0 to 256 [ 66.146213][ T7928] loop3: detected capacity change from 0 to 1024 [ 66.163000][ T7928] EXT4-fs: quotafile must be on filesystem root [ 66.169411][ T7926] FAT-fs (loop6): bogus logical sector size 133 [ 66.175745][ T7926] FAT-fs (loop6): Can't find a valid FAT filesystem [ 66.247255][ T7940] loop3: detected capacity change from 0 to 512 [ 66.292342][ T7940] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 66.356976][ T7957] loop5: detected capacity change from 0 to 512 [ 66.398405][ T7957] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 66.421601][ T7963] loop2: detected capacity change from 0 to 2048 [ 66.435112][ T7964] loop3: detected capacity change from 0 to 128 [ 66.439895][ T7957] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e02c, mo2=0002] [ 66.457594][ T7957] EXT4-fs (loop5): orphan cleanup on readonly fs [ 66.464339][ T7957] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2387: bg 0: block 361: padding at end of block bitmap is not set [ 66.484771][ T7957] EXT4-fs (loop5): Remounting filesystem read-only [ 66.501779][ T7957] EXT4-fs (loop5): 1 truncate cleaned up [ 66.560169][ T7971] loop2: detected capacity change from 0 to 8192 [ 66.587096][ T7981] loop5: detected capacity change from 0 to 512 [ 66.603609][ T3704] loop2: p2 p3 [ 66.611433][ T3704] loop2: p2 size 2147483392 extends beyond EOD, truncated [ 66.619260][ T7981] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 66.647848][ T3704] loop2: p3 start 117440512 is beyond EOD, truncated [ 66.665593][ T7981] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.2398: corrupted xattr entries [ 66.684980][ T7971] loop2: p2 p3 [ 66.686379][ T7981] EXT4-fs (loop5): Remounting filesystem read-only [ 66.688557][ T7971] loop2: p2 size 2147483392 extends beyond EOD, truncated [ 66.718825][ T7981] EXT4-fs (loop5): 1 truncate cleaned up [ 66.725986][ T7971] loop2: p3 start 117440512 is beyond EOD, truncated [ 66.926873][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 66.955776][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 67.149594][ T8071] tmpfs: Bad value for 'mpol' [ 67.155904][ T29] audit: type=1326 audit(156.935:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8069 comm="syz.5.2441" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f878147ebe9 code=0x0 [ 67.288189][ T8097] loop3: detected capacity change from 0 to 128 [ 67.318910][ T8097] FAT-fs (loop3): bogus number of reserved sectors [ 67.325511][ T8097] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 67.335033][ T8097] FAT-fs (loop3): Can't find a valid FAT filesystem [ 67.438845][ T8109] loop4: detected capacity change from 0 to 8192 [ 67.465256][ T8129] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 67.475395][ T29] audit: type=1400 audit(157.265:250): avc: denied { relabelto } for pid=8126 comm="syz.5.2467" name="devices.allow" dev="cgroup" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:pam_console_exec_t:s0" [ 67.502532][ T29] audit: type=1400 audit(157.265:251): avc: denied { associate } for pid=8126 comm="syz.5.2467" name="devices.allow" dev="cgroup" ino=52 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:pam_console_exec_t:s0" [ 67.545710][ T8137] loop2: detected capacity change from 0 to 256 [ 67.577738][ T8137] FAT-fs (loop2): bogus logical sector size 0 [ 67.583836][ T8137] FAT-fs (loop2): Can't find a valid FAT filesystem [ 67.605283][ T8143] cgroup: Need name or subsystem set [ 67.650702][ T8149] loop5: detected capacity change from 0 to 512 [ 67.661619][ T8145] loop3: detected capacity change from 0 to 512 [ 67.676462][ T8149] EXT4-fs warning (device loop5): read_mmp_block:115: Error -74 while reading MMP block 13 [ 67.700544][ T8145] EXT4-fs: Ignoring removed nobh option [ 67.743438][ T8145] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 67.774853][ T8165] tmpfs: Bad value for 'mpol' [ 67.791319][ T8145] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.800681][ T8145] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2475: bad orphan inode 15 [ 67.811345][ T8170] loop2: detected capacity change from 0 to 2048 [ 67.844489][ T8145] ext4_test_bit(bit=14, block=18) = 1 [ 67.849929][ T8145] is_bad_inode(inode)=0 [ 67.854079][ T8145] NEXT_ORPHAN(inode)=1023 [ 67.858464][ T8145] max_ino=32 [ 67.861679][ T8145] i_nlink=0 [ 67.882744][ T8145] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2475: bg 0: block 161: padding at end of block bitmap is not set [ 67.904084][ T8179] loop6: detected capacity change from 0 to 512 [ 67.920400][ T3704] loop2: unable to read partition table [ 67.926096][ T3704] loop2: partition table beyond EOD, truncated [ 67.949875][ T8145] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 67.960096][ T8179] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.968837][ T8179] EXT4-fs: Ignoring removed i_version option [ 68.006686][ T8179] EXT4-fs (loop6): 1 orphan inode deleted [ 68.030353][ T8170] loop2: unable to read partition table [ 68.063998][ T8170] loop2: partition table beyond EOD, truncated [ 68.070315][ T8170] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 68.128306][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 68.128322][ T29] audit: type=1400 audit(157.925:253): avc: denied { mount } for pid=8198 comm="syz.5.2501" name="/" dev="ramfs" ino=19938 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 68.160929][ T29] audit: type=1326 audit(157.935:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8202 comm="syz.3.2504" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 68.183969][ T29] audit: type=1400 audit(157.976:255): avc: denied { unmount } for pid=4040 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 68.263925][ T2994] loop2: unable to read partition table [ 68.269701][ T2994] loop2: partition table beyond EOD, truncated [ 68.291047][ T8231] loop5: detected capacity change from 0 to 128 [ 68.313756][ T29] audit: type=1400 audit(158.120:256): avc: denied { mount } for pid=8233 comm="syz.6.2518" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 68.393817][ T8245] loop4: detected capacity change from 0 to 1024 [ 68.394557][ T29] audit: type=1400 audit(158.171:257): avc: denied { unmount } for pid=4049 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 68.425393][ T8245] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.444935][ T8229] loop2: detected capacity change from 0 to 8192 [ 68.454519][ T8245] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 68.463812][ T8245] EXT4-fs (loop4): orphan cleanup on readonly fs [ 68.472340][ T8245] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 68.487407][ T8229] loop2: p1 p2 p3 p4[DM] [ 68.491808][ T8229] loop2: p1 size 835329 extends beyond EOD, truncated [ 68.517119][ T8229] loop2: p2 size 327680 extends beyond EOD, truncated [ 68.524103][ T8245] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 68.538573][ T8245] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 68.546420][ T8245] EXT4-fs (loop4): 1 truncate cleaned up [ 68.560379][ T8229] loop2: p3 start 1052673 is beyond EOD, truncated [ 68.566917][ T8229] loop2: p4 size 262144 extends beyond EOD, truncated [ 68.593467][ T8245] EXT4-fs mount: 58 callbacks suppressed [ 68.593484][ T8245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.651482][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.769957][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 68.789632][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 68.908932][ T29] audit: type=1400 audit(158.733:258): avc: denied { mount } for pid=8310 comm="syz.4.2555" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 68.988128][ T29] audit: type=1400 audit(158.795:259): avc: denied { unmount } for pid=4046 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.057110][ T8340] dns_resolver: Unsupported server list version (0) [ 69.086486][ T8317] loop2: detected capacity change from 0 to 8192 [ 69.098897][ T8349] Option ''MO' to dns_resolver key: bad/missing value [ 69.192806][ T8362] loop5: detected capacity change from 0 to 512 [ 69.226354][ T8362] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 69.242380][ T8362] EXT4-fs (loop5): can't mount with journal_async_commit, fs mounted w/o journal [ 69.296676][ T8374] loop6: detected capacity change from 0 to 512 [ 69.325181][ T8374] Quota error (device loop6): v2_read_file_info: Can't read info structure [ 69.333392][ T8380] loop5: detected capacity change from 0 to 512 [ 69.340609][ T8380] EXT4-fs: Ignoring removed nobh option [ 69.346574][ T8374] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-5, ino=4). Please run e2fsck to fix. [ 69.361210][ T8380] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 69.371071][ T8374] EXT4-fs (loop6): mount failed [ 69.547581][ T8402] loop5: detected capacity change from 0 to 512 [ 69.571138][ T8402] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz.5.2608: inode #15: comm syz.5.2608: iget: illegal inode # [ 69.587570][ T8402] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2608: couldn't read orphan inode 15 (err -117) [ 69.601276][ T8402] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.709625][ T4040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.938775][ T8428] loop4: detected capacity change from 0 to 1024 [ 69.950035][ T8429] loop2: detected capacity change from 0 to 512 [ 69.985000][ T8429] EXT4-fs: Ignoring removed nobh option [ 69.993764][ T8428] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.074822][ T8429] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 70.107340][ T8429] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.142607][ T8429] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.2611: bad orphan inode 15 [ 70.143103][ T8445] loop4: detected capacity change from 0 to 164 [ 70.159455][ T8429] ext4_test_bit(bit=14, block=18) = 1 [ 70.164955][ T8429] is_bad_inode(inode)=0 [ 70.169097][ T8429] NEXT_ORPHAN(inode)=1023 [ 70.173453][ T8429] max_ino=32 [ 70.176722][ T8429] i_nlink=0 [ 70.187946][ T8429] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2611: bg 0: block 161: padding at end of block bitmap is not set [ 70.203580][ T8451] loop6: detected capacity change from 0 to 512 [ 70.224710][ T8429] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 70.233609][ T8445] isofs_fill_super: root inode is not a directory. Corrupted media? [ 70.240525][ T8454] loop3: detected capacity change from 0 to 2364 [ 70.257233][ T8454] iso9660: Bad value for 'uid' [ 70.262062][ T8454] iso9660: Bad value for 'uid' [ 70.281100][ T8429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 70.390652][ T4042] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.561594][ T8510] loop3: detected capacity change from 0 to 128 [ 70.572019][ T8510] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (18424!=39978) [ 70.581667][ T8510] EXT4-fs (loop3): group descriptors corrupted! [ 70.671389][ T8527] loop5: detected capacity change from 0 to 256 [ 70.712781][ T8527] FAT-fs (loop5): bogus logical sector size 65529 [ 70.719227][ T8527] FAT-fs (loop5): Can't find a valid FAT filesystem [ 70.970612][ T8575] loop5: detected capacity change from 0 to 2048 [ 70.977008][ T8576] loop4: detected capacity change from 0 to 1024 [ 70.992593][ T8576] EXT4-fs: Ignoring removed bh option [ 70.998187][ T8576] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.020086][ T8584] loop2: detected capacity change from 0 to 2048 [ 71.041952][ T8576] EXT4-fs: Invalid want_extra_isize 2482 [ 71.065951][ T3296] loop2: p2 < > p4 [ 71.072195][ T3704] loop5: unable to read partition table [ 71.088127][ T3296] loop2: p4 size 8192 extends beyond EOD, truncated [ 71.097384][ T3704] loop5: partition table beyond EOD, truncated [ 71.107200][ T8584] loop2: p2 < > p4 [ 71.117549][ T8584] loop2: p4 size 8192 extends beyond EOD, truncated [ 71.200008][ T8575] loop5: unable to read partition table [ 71.205744][ T8575] loop5: partition table beyond EOD, truncated [ 71.211984][ T8575] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 71.250898][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 71.266586][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 71.393922][ T2994] loop5: unable to read partition table [ 71.403622][ T2994] loop5: partition table beyond EOD, truncated [ 71.472608][ T8668] SELinux: Context system_u:object is not valid (left unmapped). [ 71.483313][ T29] audit: type=1400 audit(161.343:260): avc: denied { relabelto } for pid=8665 comm="syz.5.2726" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 71.521275][ T8672] capability: warning: `syz.6.2729' uses deprecated v2 capabilities in a way that may be insecure [ 71.544782][ T8675] loop5: detected capacity change from 0 to 128 [ 71.564402][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 71.575548][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 71.592203][ T8660] loop3: detected capacity change from 0 to 8192 [ 71.642050][ T8690] SELinux: Context ׸X7dQYI{CpUhٻ r: is not valid (left unmapped). [ 71.657263][ T8660] loop3: p1 p2 p3 p4 [ 71.664203][ T8660] loop3: p2 start 151000334 is beyond EOD, truncated [ 71.670973][ T8660] loop3: p3 start 331777 is beyond EOD, truncated [ 71.677429][ T8660] loop3: p4 size 263168 extends beyond EOD, truncated [ 71.812260][ T8712] loop6: detected capacity change from 0 to 2048 [ 71.831316][ T8709] loop3: detected capacity change from 0 to 512 [ 71.855592][ T8709] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 71.864959][ T8709] EXT4-fs (loop3): orphan cleanup on readonly fs [ 71.877491][ T3298] GPT:first_usable_lbas don't match. [ 71.882821][ T3298] GPT:34 != 290 [ 71.884602][ T8709] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2748: Failed to acquire dquot type 1 [ 71.886270][ T3298] GPT: Use GNU Parted to correct GPT errors. [ 71.886401][ T3298] loop6: p1 p2 p3 [ 71.908437][ T8709] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2748: bg 0: block 40: padding at end of block bitmap is not set [ 71.935922][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 71.946838][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 71.979059][ T8709] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 71.980852][ T8712] GPT:first_usable_lbas don't match. [ 71.993112][ T8712] GPT:34 != 290 [ 71.996561][ T8712] GPT: Use GNU Parted to correct GPT errors. [ 72.002708][ T8712] loop6: p1 p2 p3 [ 72.004906][ T8709] EXT4-fs (loop3): 1 truncate cleaned up [ 72.014861][ T8734] loop5: detected capacity change from 0 to 2048 [ 72.037414][ T8709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.105761][ T8745] loop4: detected capacity change from 0 to 512 [ 72.123683][ T8745] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.2765: casefold flag without casefold feature [ 72.147169][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.161011][ T8745] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2765: couldn't read orphan inode 15 (err -117) [ 72.174837][ T8745] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.206761][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.208237][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 72.217199][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 72.236858][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 72.284676][ T8764] 9pnet_fd: p9_fd_create_tcp (8764): problem connecting socket to 127.0.0.1 [ 72.288849][ T8762] loop2: detected capacity change from 0 to 512 [ 72.346574][ T8762] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.382709][ T8762] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 72.408377][ T8762] EXT4-fs (loop2): 1 truncate cleaned up [ 72.414348][ T8762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.446074][ T4042] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.446709][ T8788] futex_wake_op: syz.4.2785 tries to shift op by -1; fix this program [ 72.533126][ T8801] loop6: detected capacity change from 0 to 512 [ 72.560801][ T8801] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 72.570710][ T8801] EXT4-fs (loop6): #blocks per group too big: 466944 [ 72.844194][ T8857] capability: warning: `syz.6.2820' uses 32-bit capabilities (legacy support in use) [ 72.910709][ T8871] loop6: detected capacity change from 0 to 1024 [ 72.929139][ T8871] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.949103][ T8871] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 72.957182][ T8871] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e028, mo2=0000] [ 72.965583][ T8871] System zones: 0-1, 3-12 [ 72.965637][ T8874] loop3: detected capacity change from 0 to 512 [ 72.976502][ T8871] EXT4-fs (loop6): orphan cleanup on readonly fs [ 72.983344][ T8871] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.2825: Freeing blocks not in datazone - block = 0, count = 4096 [ 73.000040][ T8871] EXT4-fs (loop6): Remounting filesystem read-only [ 73.001615][ T8880] loop4: detected capacity change from 0 to 512 [ 73.006701][ T8871] EXT4-fs (loop6): 1 orphan inode deleted [ 73.021066][ T8871] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.054908][ T8880] EXT4-fs: Ignoring removed orlov option [ 73.057907][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.294937][ T8929] loop6: detected capacity change from 0 to 512 [ 73.302034][ T8933] loop4: detected capacity change from 0 to 512 [ 73.308897][ T8933] msdos: Bad value for 'time_offset' [ 73.319900][ T8929] EXT4-fs: old and new quota format mixing [ 73.411528][ T8948] loop4: detected capacity change from 0 to 512 [ 73.441755][ T8948] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.2864: invalid block [ 73.481567][ T8959] loop3: detected capacity change from 0 to 164 [ 73.485110][ T8948] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2864: invalid indirect mapped block 4294967295 (level 1) [ 73.511900][ T8948] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2864: invalid indirect mapped block 4294967295 (level 1) [ 73.532545][ T8948] EXT4-fs (loop4): 2 truncates cleaned up [ 73.545772][ T8948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.572398][ T8959] rock: directory entry would overflow storage [ 73.578608][ T8959] rock: sig=0x5252, size=5, remaining=3 [ 73.643397][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.733637][ T8976] loop6: detected capacity change from 0 to 2368 [ 73.862538][ T9012] loop2: detected capacity change from 0 to 1024 [ 73.881885][ T9012] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 0 [ 74.036998][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 74.037013][ T29] audit: type=1400 audit(163.912:262): avc: denied { mounton } for pid=9038 comm="syz.3.2908" path="/syzcgroup/unified/syz3" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 74.109799][ T9052] loop3: detected capacity change from 0 to 512 [ 74.172273][ T9052] FAT-fs (loop3): bogus number of FAT sectors [ 74.178431][ T9052] FAT-fs (loop3): Can't find a valid FAT filesystem [ 74.196530][ T9066] loop2: detected capacity change from 0 to 512 [ 74.245115][ T9066] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.254248][ T9066] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 74.408215][ T9092] loop6: detected capacity change from 0 to 8192 [ 74.492823][ T3704] loop6: p2 p3 p4 [ 74.499863][ T3704] loop6: p2 start 452985600 is beyond EOD, truncated [ 74.506717][ T3704] loop6: p3 size 33554432 extends beyond EOD, truncated [ 74.525411][ T3704] loop6: p4 start 8388607 is beyond EOD, truncated [ 74.538113][ T9092] loop6: p2 p3 p4 [ 74.545368][ T9092] loop6: p2 start 452985600 is beyond EOD, truncated [ 74.552118][ T9092] loop6: p3 size 33554432 extends beyond EOD, truncated [ 74.578338][ T9092] loop6: p4 start 8388607 is beyond EOD, truncated [ 74.617933][ T9133] loop4: detected capacity change from 0 to 512 [ 74.631796][ T9135] tmpfs: Bad value for 'mpol' [ 74.643728][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 74.653616][ T9133] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 74.664627][ T9133] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.674476][ T9133] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 74.684649][ T9133] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 74.694143][ T9133] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2954: Failed to acquire dquot type 1 [ 74.724265][ T9133] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2954: bg 0: block 40: padding at end of block bitmap is not set [ 74.765792][ T9133] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 74.784140][ T9133] EXT4-fs (loop4): 1 truncate cleaned up [ 74.790657][ T9133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.804269][ T9154] loop2: detected capacity change from 0 to 256 [ 74.830733][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.846446][ T9154] FAT-fs (loop2): bogus sectors per cluster 0 [ 74.852640][ T9154] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 74.861779][ T9154] FAT-fs (loop2): Can't find a valid FAT filesystem [ 74.911138][ T9170] loop2: detected capacity change from 0 to 256 [ 74.934079][ T9170] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 75.232097][ T9210] loop4: detected capacity change from 0 to 736 [ 75.329440][ T9232] loop3: detected capacity change from 0 to 512 [ 75.359500][ T9232] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.396831][ T9232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.406282][ T9246] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 75.450099][ T9247] loop2: detected capacity change from 0 to 1024 [ 75.507646][ T9247] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 75.516203][ T9247] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 75.527175][ T9247] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 75.538832][ T9247] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 75.539173][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.559626][ T9247] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #17: comm syz.2.3008: iget: bad i_size value: 4398046511204 [ 75.583004][ T9247] EXT4-fs (loop2): no journal found [ 75.676180][ T9270] loop5: detected capacity change from 0 to 1024 [ 75.710496][ T9280] loop3: detected capacity change from 0 to 512 [ 75.718953][ T9270] journal_path: Non-blockdev passed as './file1' [ 75.725347][ T9270] EXT4-fs: error: could not find journal device path [ 75.761257][ T9280] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.3024: corrupted in-inode xattr: invalid ea_ino [ 75.780805][ T9286] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.797312][ T29] audit: type=1400 audit(933.710:263): avc: denied { read write } for pid=9285 comm="syz.2.3028" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.820264][ T29] audit: type=1400 audit(933.710:264): avc: denied { open } for pid=9285 comm="syz.2.3028" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.826293][ T9286] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.842999][ T29] audit: type=1400 audit(933.710:265): avc: denied { ioctl } for pid=9285 comm="syz.2.3028" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.875251][ T9289] loop6: detected capacity change from 0 to 1024 [ 75.884854][ T9289] EXT4-fs (loop6): filesystem is read-only [ 75.885848][ T9280] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.3024: couldn't read orphan inode 15 (err -117) [ 75.891286][ T9289] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 75.913393][ T9289] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (11891!=20869) [ 75.933648][ T9289] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 75.949783][ T9295] loop4: detected capacity change from 0 to 256 [ 75.956594][ T9295] vfat: Deprecated parameter 'posix' [ 75.961964][ T9295] FAT-fs: "posix" option is obsolete, not supported now [ 75.969222][ T9280] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.990616][ T9289] EXT4-fs error (device loop6): ext4_get_journal_inode:5800: comm syz.6.3029: inode #1: comm syz.6.3029: iget: illegal inode # [ 76.011743][ T9295] FAT-fs (loop4): codepage cp775 not found [ 76.034996][ T9289] EXT4-fs (loop6): no journal found [ 76.040223][ T9289] EXT4-fs (loop6): can't get journal size [ 76.059152][ T9289] EXT4-fs error (device loop6): __ext4_fill_super:5504: inode #2: comm syz.6.3029: iget: special inode unallocated [ 76.061157][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.081297][ T9289] EXT4-fs (loop6): get root inode failed [ 76.087113][ T9289] EXT4-fs (loop6): mount failed [ 76.191639][ T9323] loop5: detected capacity change from 0 to 1024 [ 76.207697][ T9323] EXT4-fs: inline encryption not supported [ 76.226555][ T9323] EXT4-fs: Ignoring removed bh option [ 76.232775][ T9323] EXT4-fs (loop5): unsupported descriptor size 0 [ 76.348277][ T9353] loop4: detected capacity change from 0 to 256 [ 76.364927][ T9357] loop5: detected capacity change from 0 to 512 [ 76.376866][ T9353] FAT-fs (loop4): count of clusters too big (178174) [ 76.383602][ T9353] FAT-fs (loop4): Can't find a valid FAT filesystem [ 76.429880][ T9357] EXT4-fs (loop5): 1 orphan inode deleted [ 76.444563][ T31] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 76.454499][ T31] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 1 [ 76.463344][ T9357] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.502003][ T29] audit: type=1400 audit(934.466:266): avc: denied { create } for pid=9375 comm="syz.4.3071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 76.528568][ T9377] loop6: detected capacity change from 0 to 512 [ 76.539711][ T9377] EXT4-fs (loop6): Invalid log cluster size: 1073741826 [ 76.553161][ T9381] loop3: detected capacity change from 0 to 128 [ 76.574680][ T4040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.597225][ T9381] FAT-fs (loop3): bread failed, FSINFO block (sector = 257) [ 76.661361][ T9399] loop6: detected capacity change from 0 to 512 [ 76.689239][ T9399] vfat: Bad value for 'utf8' [ 76.738330][ T9411] loop4: detected capacity change from 0 to 2048 [ 76.753906][ T9417] loop5: detected capacity change from 0 to 256 [ 76.789634][ T9411] Alternate GPT is invalid, using primary GPT. [ 76.795880][ T9411] loop4: p1 p2 p3 [ 76.811948][ T9424] 9pnet_fd: p9_fd_create_unix (9424): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 76.902269][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 76.903797][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 77.016548][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 77.044610][ T9451] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 77.159270][ T29] audit: type=1326 audit(935.148:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.3.3117" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 77.249134][ T9486] loop5: detected capacity change from 0 to 136 [ 77.293655][ T9496] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 77.399040][ T9512] loop5: detected capacity change from 0 to 1024 [ 77.410068][ T29] audit: type=1400 audit(935.421:268): avc: denied { tracepoint } for pid=9518 comm="syz.6.3141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 77.436325][ T9512] EXT4-fs (loop5): bad geometry: first data block 0 is beyond end of filesystem (0) [ 77.453995][ T9523] loop3: detected capacity change from 0 to 512 [ 77.465220][ T9523] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 77.499619][ T9529] loop6: detected capacity change from 0 to 512 [ 77.533270][ T9529] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 77.549252][ T9529] EXT4-fs (loop6): orphan cleanup on readonly fs [ 77.589349][ T9529] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.611695][ T9529] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 77.655513][ T9529] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3146: bg 0: block 40: padding at end of block bitmap is not set [ 77.685918][ T9529] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 77.727362][ T9529] EXT4-fs (loop6): 1 truncate cleaned up [ 77.745197][ T9529] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.766068][ T9567] loop4: detected capacity change from 0 to 512 [ 77.786666][ T9567] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 77.810002][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.829926][ T9567] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.3165: bad orphan inode 15 [ 77.855491][ T9567] ext4_test_bit(bit=14, block=18) = 1 [ 77.860919][ T9567] is_bad_inode(inode)=0 [ 77.865133][ T9567] NEXT_ORPHAN(inode)=1023 [ 77.869446][ T9567] max_ino=32 [ 77.872689][ T9567] i_nlink=0 [ 77.904027][ T9567] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #15: comm syz.4.3165: corrupted xattr block 19: invalid header [ 77.951772][ T9567] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 77.983347][ T9567] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 78.008974][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 78.086493][ T9620] loop2: detected capacity change from 0 to 512 [ 78.111681][ T9620] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 78.121494][ T9620] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.135581][ T9620] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 78.159789][ T9620] EXT4-fs (loop2): Remounting filesystem read-only [ 78.166381][ T9620] EXT4-fs (loop2): 1 truncate cleaned up [ 78.172410][ T9620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.207802][ T4042] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.425411][ T9671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.439643][ T9671] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.470607][ T9675] loop4: detected capacity change from 0 to 512 [ 78.487593][ T9675] EXT4-fs (loop4): 1 orphan inode deleted [ 78.501175][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 1 [ 78.513641][ T9675] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.547603][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.569382][ T9683] loop5: detected capacity change from 0 to 128 [ 78.575999][ T9683] msdos: Bad value for 'gid' [ 78.580641][ T9683] msdos: Bad value for 'gid' [ 78.811761][ T9705] loop4: detected capacity change from 0 to 8192 [ 78.996112][ T9731] loop3: detected capacity change from 0 to 8192 [ 79.016306][ T9739] loop6: detected capacity change from 0 to 164 [ 79.021644][ T9738] loop2: detected capacity change from 0 to 2048 [ 79.039332][ T9739] isofs_fill_super: root inode is not a directory. Corrupted media? [ 79.050079][ T9742] loop5: detected capacity change from 0 to 1764 [ 79.093408][ T9731] loop3: p1 p2[DM] p4 [ 79.105236][ T9731] loop3: p1 size 196608 extends beyond EOD, truncated [ 79.121015][ T9731] loop3: p2 start 4292936063 is beyond EOD, truncated [ 79.127813][ T9731] loop3: p4 size 50331648 extends beyond EOD, truncated [ 79.156535][ T9756] loop6: detected capacity change from 0 to 512 [ 79.182227][ T9756] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.239352][ T9756] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 79.247289][ T9756] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002] [ 79.248723][ T9772] loop5: detected capacity change from 0 to 1024 [ 79.262999][ T9772] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.279753][ T9756] System zones: 0-1, 15-15, 18-18, 34-34 [ 79.287443][ T9756] EXT4-fs (loop6): orphan cleanup on readonly fs [ 79.295748][ T9756] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #16: comm syz.6.3255: casefold flag without casefold feature [ 79.309137][ T9756] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3255: couldn't read orphan inode 16 (err -117) [ 79.322793][ T9772] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.3263: Invalid block bitmap block 0 in block_group 0 [ 79.346239][ T9772] __quota_error: 4 callbacks suppressed [ 79.346255][ T9772] Quota error (device loop5): write_blk: dquota write failed [ 79.359329][ T9772] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 79.366222][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 79.370674][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 79.389526][ T9772] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3263: Failed to acquire dquot type 0 [ 79.401344][ T9756] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.418149][ T9772] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.3263: Freeing blocks not in datazone - block = 0, count = 4096 [ 79.462797][ T9772] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.3263: Invalid inode bitmap blk 0 in block_group 0 [ 79.475758][ T31] Quota error (device loop5): do_check_range: Getting block 0 out of range 1-7 [ 79.484811][ T31] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 79.496684][ T9772] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 79.513667][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.543838][ T9772] EXT4-fs (loop5): 1 orphan inode deleted [ 79.558899][ T9772] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.561233][ T9805] delete_channel: no stack [ 79.577766][ T9805] delete_channel: no stack [ 79.640131][ T9772] syz.5.3263 (9772) used greatest stack depth: 9312 bytes left [ 79.653152][ T4040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.842554][ T9858] tmpfs: Bad value for 'mpol' [ 79.918553][ T9872] loop4: detected capacity change from 0 to 2048 [ 79.966509][ T9879] loop2: detected capacity change from 0 to 2048 [ 79.976537][ T29] audit: type=1326 audit(938.109:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9882 comm="syz.3.3317" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 80.001147][ T9879] EXT4-fs: Ignoring removed bh option [ 80.016051][ T3296] loop4: p1 < > [ 80.019768][ T3296] loop4: partition table partially beyond EOD, truncated [ 80.036568][ T9879] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 80.043468][ T3296] loop4: p1 start 524289 is beyond EOD, truncated [ 80.069774][ T9872] loop4: p1 < > [ 80.073426][ T9872] loop4: partition table partially beyond EOD, truncated [ 80.106114][ T9872] loop4: p1 start 524289 is beyond EOD, truncated [ 80.118955][ T9896] loop6: detected capacity change from 0 to 512 [ 80.155131][ T9896] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.3324: bad orphan inode 15 [ 80.171465][ T9905] loop2: detected capacity change from 0 to 512 [ 80.200336][ T9905] EXT4-fs (loop2): unsupported inode size: 0 [ 80.206386][ T9905] EXT4-fs (loop2): blocksize: 1024 [ 80.214732][ T9906] loop4: detected capacity change from 0 to 1024 [ 80.234456][ T9896] ext4_test_bit(bit=14, block=5) = 0 [ 80.246601][ T9910] loop5: detected capacity change from 0 to 1024 [ 80.253374][ T9910] EXT4-fs: Ignoring removed oldalloc option [ 80.275812][ T9896] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.289314][ T9906] EXT4-fs: inline encryption not supported [ 80.311020][ T9910] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 80.326122][ T9906] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.336758][ T9915] tmpfs: Bad value for 'mpol' [ 80.344718][ T9917] loop3: detected capacity change from 0 to 512 [ 80.380622][ T9906] EXT4-fs (loop4): 1 truncate cleaned up [ 80.384165][ T9921] loop5: detected capacity change from 0 to 512 [ 80.405978][ T9906] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.420633][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.429954][ T9917] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 80.439527][ T9921] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 80.511525][ T9921] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 80.531127][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.536587][ T9934] loop2: detected capacity change from 0 to 512 [ 80.553007][ T9921] EXT4-fs (loop5): orphan cleanup on readonly fs [ 80.574497][ T9921] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #11: comm syz.5.3335: attempt to clear invalid blocks 1024 len 1 [ 80.604536][ T9921] EXT4-fs (loop5): Remounting filesystem read-only [ 80.641189][ T9921] EXT4-fs (loop5): 1 truncate cleaned up [ 80.649381][ T9934] EXT4-fs (loop2): too many log groups per flexible block group [ 80.657151][ T9934] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 80.677578][ T9921] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 80.689948][ T9934] EXT4-fs (loop2): mount failed [ 80.777984][ T4040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 80.792099][ T9958] loop2: detected capacity change from 0 to 1024 [ 80.799222][ T9958] EXT4-fs: Ignoring removed orlov option [ 80.822186][ T9958] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #4: comm syz.2.3352: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 80.851534][ T9958] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.3352: Bad quota inode: 4, type: 1 [ 80.863930][ T9958] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.878874][ T9958] EXT4-fs (loop2): mount failed [ 81.050774][ T9999] loop6: detected capacity change from 0 to 1764 [ 81.051842][T10001] loop5: detected capacity change from 0 to 128 [ 81.083025][T10003] loop4: detected capacity change from 0 to 1024 [ 81.102441][ T29] audit: type=1400 audit(939.307:272): avc: denied { remount } for pid=9998 comm="syz.5.3372" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 81.129899][T10003] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.151535][T10003] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.3373: Invalid block bitmap block 0 in block_group 0 [ 81.180329][T10016] loop2: detected capacity change from 0 to 1024 [ 81.226388][T10016] EXT4-fs (loop2): bad geometry: first data block is 0 with a 1k block and cluster size [ 81.246686][T10003] Quota error (device loop4): write_blk: dquota write failed [ 81.254274][T10003] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 81.327151][T10003] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.3373: Failed to acquire dquot type 0 [ 81.380931][T10035] loop6: detected capacity change from 0 to 512 [ 81.389472][T10003] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.3373: Freeing blocks not in datazone - block = 0, count = 4096 [ 81.431251][T10035] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 81.441285][T10003] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.3373: Invalid inode bitmap blk 0 in block_group 0 [ 81.454106][ T168] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-7 [ 81.463145][ T168] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 81.484041][T10003] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 81.505633][T10003] EXT4-fs (loop4): 1 orphan inode deleted [ 81.535625][T10003] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.559211][T10052] loop2: detected capacity change from 0 to 512 [ 81.579946][T10055] loop3: detected capacity change from 0 to 512 [ 81.595933][T10052] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 81.629108][T10052] EXT4-fs (loop2): failed to open journal device unknown-block(11,131) -6 [ 81.639417][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.665123][T10055] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 81.689761][T10055] EXT4-fs error (device loop3): __ext4_iget:5464: inode #13: block 512: comm syz.3.3399: invalid block [ 81.765863][T10055] EXT4-fs (loop3): Remounting filesystem read-only [ 81.786993][T10055] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.815419][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.871025][T10093] loop3: detected capacity change from 0 to 512 [ 81.922025][T10105] loop6: detected capacity change from 0 to 512 [ 81.927755][T10106] loop4: detected capacity change from 0 to 764 [ 81.936773][T10105] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.968204][T10093] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 82.023941][T10093] EXT4-fs (loop3): orphan cleanup on readonly fs [ 82.026530][T10117] loop5: detected capacity change from 0 to 512 [ 82.048300][T10093] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 82.064799][T10105] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 82.079941][T10117] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 82.086697][T10117] EXT4-fs (loop5): mount failed [ 82.101011][T10105] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3423: bg 0: block 248: padding at end of block bitmap is not set [ 82.101920][T10093] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 82.144145][T10128] tmpfs: Bad value for 'mpol' [ 82.146253][T10105] Quota error (device loop6): write_blk: dquota write failed [ 82.156304][T10105] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 82.173052][T10093] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #13: comm syz.3.3413: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 82.191143][T10105] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.3423: Failed to acquire dquot type 1 [ 82.208729][T10093] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.3413: couldn't read orphan inode 13 (err -117) [ 82.221247][T10105] EXT4-fs (loop6): 1 truncate cleaned up [ 82.227422][T10105] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 82.244799][T10093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.281337][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 82.299421][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.317484][T10146] random: crng reseeded on system resumption [ 82.343987][T10149] loop2: detected capacity change from 0 to 512 [ 82.359136][T10152] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 82.373127][T10149] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.383038][T10149] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.392184][T10149] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 82.665834][T10206] loop3: detected capacity change from 0 to 512 [ 82.677548][T10211] loop5: detected capacity change from 0 to 1024 [ 82.704405][T10206] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3470: bg 0: block 393: padding at end of block bitmap is not set [ 82.720011][T10211] EXT4-fs: dax option not supported [ 82.726268][T10206] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 82.758784][T10206] EXT4-fs (loop3): 2 truncates cleaned up [ 82.764881][T10206] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.793671][T10225] loop6: detected capacity change from 0 to 512 [ 82.828577][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.847544][T10233] loop4: detected capacity change from 0 to 2048 [ 82.885851][T10245] loop2: detected capacity change from 0 to 512 [ 82.904646][T10245] FAT-fs (loop2): bogus sectors per cluster 0 [ 82.910752][T10245] FAT-fs (loop2): Can't find a valid FAT filesystem [ 82.997698][T10263] random: crng reseeded on system resumption [ 83.083016][T10277] loop4: detected capacity change from 0 to 128 [ 83.088964][T10278] loop3: detected capacity change from 0 to 512 [ 83.096673][T10277] EXT4-fs error (device loop4): __ext4_fill_super:5504: inode #2: comm syz.4.3504: iget: checksum invalid [ 83.108191][T10277] EXT4-fs (loop4): get root inode failed [ 83.113936][T10277] EXT4-fs (loop4): mount failed [ 83.121381][T10278] EXT4-fs: Ignoring removed oldalloc option [ 83.171543][T10278] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.211790][T10278] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 83.229037][T10278] EXT4-fs (loop3): mount failed [ 83.307486][T10304] random: crng reseeded on system resumption [ 83.356953][T10310] loop6: detected capacity change from 0 to 1024 [ 83.410824][T10310] SELinux: security_context_str_to_sid () failed with errno=-22 [ 83.500871][T10284] loop5: detected capacity change from 0 to 32768 [ 83.548609][ T3296] loop5: p1 p2 p3 < p5 p6 > [ 83.559752][ T3296] loop5: p1 size 242222080 extends beyond EOD, truncated [ 83.575271][T10347] loop3: detected capacity change from 0 to 128 [ 83.580047][ T3296] loop5: p2 start 4294967295 is beyond EOD, truncated [ 83.600878][T10347] FAT-fs (loop3): bogus number of reserved sectors [ 83.607465][T10347] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 83.616939][T10347] FAT-fs (loop3): Can't find a valid FAT filesystem [ 83.648281][T10284] loop5: p1 p2 p3 < p5 p6 > [ 83.653010][T10284] loop5: p1 size 242222080 extends beyond EOD, truncated [ 83.675510][T10284] loop5: p2 start 4294967295 is beyond EOD, truncated [ 83.868335][T10396] loop3: detected capacity change from 0 to 1024 [ 83.895818][T10400] loop5: detected capacity change from 0 to 512 [ 83.911666][T10396] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 83.932196][T10396] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 83.940455][T10396] EXT4-fs (loop3): failed to initialize system zone (-117) [ 83.947741][T10396] EXT4-fs (loop3): mount failed [ 83.950965][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 83.965232][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 83.969669][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 83.994032][T10400] EXT4-fs error (device loop5): __ext4_iget:5464: inode #11: block 1: comm syz.5.3565: invalid block [ 84.015698][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 84.057052][T10400] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3565: couldn't read orphan inode 11 (err -117) [ 84.068595][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 84.069763][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 84.089418][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 84.107505][T10400] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.134057][ T5829] udevd[5829]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 84.179086][ T4040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.228568][T10439] loop2: detected capacity change from 0 to 2048 [ 84.281141][T10449] loop4: detected capacity change from 0 to 512 [ 84.293723][T10449] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.299188][ T3704] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 84.305393][ T3704] loop2: partition table partially beyond EOD, truncated [ 84.305420][T10449] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.329392][ T3704] loop2: p1 start 4278190080 is beyond EOD, truncated [ 84.336215][ T3704] loop2: p2 start 16908800 is beyond EOD, truncated [ 84.368747][ T3704] loop2: p5 start 16908800 is beyond EOD, truncated [ 84.370955][T10449] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c01c, mo2=0102] [ 84.393919][T10466] loop6: detected capacity change from 0 to 512 [ 84.400345][T10449] System zones: 0-2, 18-18, 34-34 [ 84.403827][T10439] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 84.437674][T10449] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.3588: iget: bad i_size value: 360287970189639680 [ 84.453662][ T2994] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 84.459028][ T2994] loop2: partition table partially beyond EOD, truncated [ 84.462968][T10466] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.474722][ T2994] loop2: p1 start 4278190080 is beyond EOD, truncated [ 84.481509][ T2994] loop2: p2 start 16908800 is beyond EOD, truncated [ 84.487825][T10449] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3588: couldn't read orphan inode 15 (err -117) [ 84.501730][ T2994] loop2: p5 start 16908800 is beyond EOD, truncated [ 84.515190][T10449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.527524][T10476] loop5: detected capacity change from 0 to 512 [ 84.536363][T10476] EXT4-fs warning (device loop5): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 84.549821][T10476] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 84.573460][T10466] EXT4-fs error (device loop6): ext4_quota_enable:7124: comm syz.6.3596: Bad quota inum: 29696, type: 1 [ 84.573874][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 84.597253][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 84.607721][T10466] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 84.641625][ T4046] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.673339][T10492] loop5: detected capacity change from 0 to 2048 [ 84.691715][T10466] EXT4-fs (loop6): mount failed [ 84.712377][T10494] loop2: detected capacity change from 0 to 2048 [ 84.722148][ T3704] loop5: p1 < > p4 [ 84.726369][ T3704] loop5: p4 size 8388608 extends beyond EOD, truncated [ 84.745799][T10492] loop5: p1 < > p4 [ 84.758418][T10492] loop5: p4 size 8388608 extends beyond EOD, truncated [ 84.778192][ T3298] Alternate GPT is invalid, using primary GPT. [ 84.784627][ T3298] loop2: p2 p3 p7 [ 84.811866][T10494] Alternate GPT is invalid, using primary GPT. [ 84.818306][T10494] loop2: p2 p3 p7 [ 85.120773][T10543] loop6: detected capacity change from 0 to 8192 [ 85.159510][T10543] loop6: p1 < > p3 p4 < > [ 85.164564][T10543] loop6: p3 size 33554432 extends beyond EOD, truncated [ 85.174500][T10556] loop2: detected capacity change from 0 to 8192 [ 85.186393][T10550] loop5: detected capacity change from 0 to 8192 [ 85.235221][ T5829] loop5: p1 p2 p3 p4 [ 85.239327][ T3296] loop2: p1 p4 < > [ 85.243236][ T5829] loop5: p1 size 3523149824 extends beyond EOD, truncated [ 85.260237][ T3296] loop2: p1 start 4261412864 is beyond EOD, truncated [ 85.276869][ T5829] loop5: p2 start 4278190080 is beyond EOD, truncated [ 85.283688][ T5829] loop5: p3 start 150994944 is beyond EOD, truncated [ 85.290359][ T5829] loop5: p4 start 1048578 is beyond EOD, truncated [ 85.302948][T10556] loop2: p1 p4 < > [ 85.309316][T10550] loop5: p1 p2 p3 p4 [ 85.314777][T10550] loop5: p1 size 3523149824 extends beyond EOD, truncated [ 85.328288][T10556] loop2: p1 start 4261412864 is beyond EOD, truncated [ 85.346751][T10550] loop5: p2 start 4278190080 is beyond EOD, truncated [ 85.353611][T10550] loop5: p3 start 150994944 is beyond EOD, truncated [ 85.360319][T10550] loop5: p4 start 1048578 is beyond EOD, truncated [ 85.617206][T10633] random: crng reseeded on system resumption [ 85.626690][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 85.626702][ T29] audit: type=1400 audit(3778.039:278): avc: denied { append } for pid=10632 comm="syz.4.3679" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 85.647083][T10637] loop3: detected capacity change from 0 to 512 [ 85.655428][ T29] audit: type=1400 audit(3778.039:279): avc: denied { ioctl } for pid=10632 comm="syz.4.3679" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 85.678437][T10637] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 85.695597][T10637] EXT4-fs (loop3): group descriptors corrupted! [ 85.769846][T10652] loop6: detected capacity change from 0 to 512 [ 85.785055][T10655] loop5: detected capacity change from 0 to 512 [ 85.809936][T10652] EXT4-fs: Ignoring removed orlov option [ 85.821385][T10655] EXT4-fs: Ignoring removed bh option [ 85.856854][T10655] EXT4-fs (loop5): too many log groups per flexible block group [ 85.861633][T10652] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 85.864674][T10655] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 85.885941][T10652] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 85.897517][T10655] EXT4-fs (loop5): mount failed [ 85.939875][T10652] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.3687: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 85.958220][T10652] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3687: couldn't read orphan inode 15 (err -117) [ 85.983088][T10652] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.039877][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.084651][T10700] loop3: detected capacity change from 0 to 128 [ 86.203865][T10721] loop6: detected capacity change from 0 to 512 [ 86.211605][T10726] delete_channel: no stack [ 86.223110][T10726] delete_channel: no stack [ 86.256042][T10721] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.307016][T10721] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 86.314969][T10721] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e128, mo2=0002] [ 86.328680][T10745] loop3: detected capacity change from 0 to 512 [ 86.330342][T10721] System zones: 0-1, 15-15, 18-18, 34-34 [ 86.344784][T10745] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 86.360437][T10721] EXT4-fs (loop6): orphan cleanup on readonly fs [ 86.367868][T10745] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3732: bad orphan inode 15 [ 86.381491][T10721] Quota error (device loop6): v2_read_header: Failed header read: expected=8 got=0 [ 86.412378][T10721] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 86.427105][T10721] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 86.439281][T10745] ext4_test_bit(bit=14, block=18) = 1 [ 86.444768][T10745] is_bad_inode(inode)=0 [ 86.448925][T10745] NEXT_ORPHAN(inode)=1023 [ 86.453308][T10745] max_ino=32 [ 86.456544][T10745] i_nlink=0 [ 86.468678][T10721] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3721: bg 0: block 40: padding at end of block bitmap is not set [ 86.482863][T10745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 86.495630][T10721] EXT4-fs (loop6): Remounting filesystem read-only [ 86.502460][T10721] EXT4-fs (loop6): 1 truncate cleaned up [ 86.513737][T10721] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.553474][ T4038] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 86.563164][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.586397][ T29] audit: type=1326 audit(3779.046:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.3.3744" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 86.650121][T10787] loop5: detected capacity change from 0 to 164 [ 86.684665][T10787] grow_buffers: requested out-of-range block 18446744071562068000 for device loop5 [ 86.694023][T10787] Unable to read rock-ridge attributes [ 86.842489][T10812] loop5: detected capacity change from 0 to 512 [ 86.851634][T10812] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.860806][T10812] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 86.869059][T10812] EXT4-fs (loop5): invalid inodes per group: 16318496 [ 86.869059][T10812] [ 86.912225][T10820] loop4: detected capacity change from 0 to 512 [ 86.922997][T10820] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.972496][T10820] EXT4-fs error (device loop4): ext4_init_orphan_info:585: inode #3: comm syz.4.3766: iget: special inode unallocated [ 87.000927][T10826] futex_wake_op: syz.2.3770 tries to shift op by -1; fix this program [ 87.009420][T10820] EXT4-fs (loop4): Remounting filesystem read-only [ 87.016022][T10820] EXT4-fs (loop4): get orphan inode failed [ 87.028786][T10830] tmpfs: Bad value for 'mpol' [ 87.034912][T10820] EXT4-fs (loop4): mount failed [ 87.087358][T10836] loop2: detected capacity change from 0 to 512 [ 87.094150][T10838] random: crng reseeded on system resumption [ 87.109351][T10836] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 87.131201][T10836] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 87.147919][T10836] System zones: 1-12 [ 87.158796][T10836] EXT4-fs (loop2): orphan cleanup on readonly fs [ 87.170601][T10836] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3775: invalid indirect mapped block 12 (level 1) [ 87.187290][T10836] EXT4-fs (loop2): Remounting filesystem read-only [ 87.198391][T10836] EXT4-fs (loop2): 1 truncate cleaned up [ 87.207296][T10836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 87.265148][T10851] loop5: detected capacity change from 0 to 8192 [ 87.282667][ T4042] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 87.306700][ T3704] loop5: p1 p4 [ 87.316661][ T3704] loop5: p1 size 196608 extends beyond EOD, truncated [ 87.330431][ T3704] loop5: p4 size 50331648 extends beyond EOD, truncated [ 87.345003][T10851] loop5: p1 p4 [ 87.348515][T10851] loop5: p1 size 196608 extends beyond EOD, truncated [ 87.365724][T10851] loop5: p4 size 50331648 extends beyond EOD, truncated [ 87.524314][T10886] loop5: detected capacity change from 0 to 512 [ 87.555277][ T29] audit: type=1400 audit(3780.075:281): avc: denied { write } for pid=10889 comm="syz.4.3801" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 87.599008][T10886] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3798: bg 0: block 5: invalid block bitmap [ 87.640632][T10886] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 87.640853][T10902] loop4: detected capacity change from 0 to 512 [ 87.665678][T10886] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.3798: invalid indirect mapped block 3 (level 2) [ 87.693430][T10886] EXT4-fs (loop5): 1 orphan inode deleted [ 87.699173][T10886] EXT4-fs (loop5): 1 truncate cleaned up [ 87.710582][T10902] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 87.749805][T10902] EXT4-fs (loop4): Can't support bigalloc feature without extents feature [ 87.749805][T10902] [ 87.752179][T10917] loop6: detected capacity change from 0 to 512 [ 87.760552][T10902] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 87.819656][T10924] loop5: detected capacity change from 0 to 512 [ 87.832383][T10924] EXT4-fs: Ignoring removed bh option [ 87.845357][T10924] EXT4-fs (loop5): bad block size 16384 [ 87.846454][T10917] EXT4-fs (loop6): orphan cleanup on readonly fs [ 87.863924][T10917] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 87.883985][T10917] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.917405][ T29] audit: type=1326 audit(3780.453:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10936 comm="syz.2.3823" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f126288ebe9 code=0x0 [ 87.944773][T10917] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 87.959185][T10917] EXT4-fs (loop6): 1 truncate cleaned up [ 88.066238][T10958] loop5: detected capacity change from 0 to 512 [ 88.077067][T10958] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 88.119664][T10958] EXT4-fs (loop5): 1 truncate cleaned up [ 88.127986][T10970] loop6: detected capacity change from 0 to 256 [ 88.159678][T10970] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 88.242351][T10987] loop3: detected capacity change from 0 to 1024 [ 88.279544][T10987] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 88.437819][T11026] loop6: detected capacity change from 0 to 512 [ 88.468477][T11032] loop4: detected capacity change from 0 to 164 [ 88.473355][T11026] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 88.512885][T11026] EXT4-fs error (device loop6): ext4_init_orphan_info:611: comm syz.6.3866: orphan file block 0: bad magic [ 88.531258][ T29] audit: type=1400 audit(3772.092:283): avc: denied { setattr } for pid=11040 comm="syz.3.3874" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 88.571744][T11026] EXT4-fs (loop6): Remounting filesystem read-only [ 88.581063][T11026] EXT4-fs (loop6): mount failed [ 88.600930][ T29] audit: type=1400 audit(3772.176:284): avc: denied { mounton } for pid=11050 comm="syz.5.3879" path="/syzcgroup/cpu/syz5/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 88.628167][T11052] 9pnet_fd: p9_fd_create_tcp (11052): problem connecting socket to 127.0.0.1 [ 88.727489][ T29] audit: type=1326 audit(3772.302:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11072 comm="syz.3.3890" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 88.879848][T11103] loop3: detected capacity change from 0 to 512 [ 88.916494][T11103] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 88.952645][T11116] loop2: detected capacity change from 0 to 512 [ 88.980643][T11103] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.999088][T11116] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 89.013788][T11103] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3905: bad orphan inode 15 [ 89.024182][T11116] System zones: 0-2, 18-18, 34-34 [ 89.030205][T11103] ext4_test_bit(bit=14, block=18) = 1 [ 89.035670][T11103] is_bad_inode(inode)=0 [ 89.039814][T11103] NEXT_ORPHAN(inode)=1023 [ 89.044160][T11103] max_ino=32 [ 89.047386][T11103] i_nlink=0 [ 89.079852][T11103] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2962: inode #15: comm syz.3.3905: corrupted xattr block 19: e_value size too large [ 89.083657][T11116] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3912: bg 0: block 248: padding at end of block bitmap is not set [ 89.106645][T11103] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 89.145102][T11116] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.3912: Failed to acquire dquot type 1 [ 89.188294][T11116] EXT4-fs (loop2): 1 truncate cleaned up [ 89.264223][T11116] syz.2.3912 (11116) used greatest stack depth: 9280 bytes left [ 89.602225][T11229] loop5: detected capacity change from 0 to 8192 [ 89.654856][T11229] loop5: p1 p2 p3 p4 [ 89.659151][T11229] loop5: p1 start 51379968 is beyond EOD, truncated [ 89.665846][T11229] loop5: p2 start 4293394690 is beyond EOD, truncated [ 89.672623][T11229] loop5: p3 size 100663552 extends beyond EOD, truncated [ 89.694572][T11229] loop5: p4 size 50331648 extends beyond EOD, truncated [ 89.703339][T11249] loop4: detected capacity change from 0 to 128 [ 89.746778][T11249] FAT-fs (loop4): bogus number of FAT sectors [ 89.753010][T11249] FAT-fs (loop4): Can't find a valid FAT filesystem [ 89.830831][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 89.831895][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 89.866204][T11267] 9pnet: Could not find request transport: r [ 89.955454][T11283] delete_channel: no stack [ 89.962772][T11286] 9pnet_fd: Insufficient options for proto=fd [ 89.973361][T11283] delete_channel: no stack [ 90.038576][T11299] loop4: detected capacity change from 0 to 512 [ 90.056406][T11299] SELinux: security_context_str_to_sid () failed with errno=-22 [ 90.103163][T11309] syz.5.4005(11309): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 90.214614][T11321] loop5: detected capacity change from 0 to 2048 [ 90.232577][T11321] EXT4-fs: Ignoring removed nobh option [ 90.434594][T11376] tmpfs: Bad value for 'mpol' [ 90.484278][T11384] loop5: detected capacity change from 0 to 512 [ 90.493825][T11384] EXT4-fs warning (device loop5): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 90.505389][T11384] EXT4-fs warning (device loop5): dx_probe:849: Enable large directory feature to access it [ 90.515502][T11384] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.4041: Corrupt directory, running e2fsck is recommended [ 90.547197][T11384] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 90.555681][T11384] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.4041: corrupted in-inode xattr: invalid ea_ino [ 90.570612][T11384] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4041: couldn't read orphan inode 15 (err -117) [ 90.609830][T11401] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 90.681652][T11415] loop4: detected capacity change from 0 to 1024 [ 90.697153][T11415] EXT4-fs: Ignoring removed orlov option [ 90.702865][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 90.702878][ T29] audit: type=1400 audit(3774.370:288): avc: denied { write } for pid=11418 comm="syz.6.4058" name="pfkey" dev="proc" ino=4026533304 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 90.732204][T11415] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 90.751615][T11415] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 90.772769][T11415] EXT4-fs (loop4): invalid journal inode [ 90.778424][T11415] EXT4-fs (loop4): can't get journal size [ 90.794858][ T29] audit: type=1326 audit(3774.475:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11428 comm="syz.3.4063" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 90.938554][T11444] loop4: detected capacity change from 0 to 8192 [ 90.978788][ T3704] loop4: p2 [ 90.982056][ T3704] loop4: p2 start 150994947 is beyond EOD, truncated [ 90.988423][ T29] audit: type=1326 audit(3774.685:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.4079" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f62279eebe9 code=0x0 [ 91.019667][T11444] loop4: p2 [ 91.032502][T11444] loop4: p2 start 150994947 is beyond EOD, truncated [ 91.157026][T11484] loop6: detected capacity change from 0 to 512 [ 91.176245][T11484] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.4090: casefold flag without casefold feature [ 91.185541][T11486] loop2: detected capacity change from 0 to 1024 [ 91.190704][T11484] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.4090: couldn't read orphan inode 15 (err -117) [ 91.222130][T11486] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 91.233133][T11486] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 91.246192][T11486] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.258559][T11486] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #32: comm syz.2.4091: iget: special inode unallocated [ 91.280832][ T29] audit: type=1326 audit(3774.979:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11498 comm="syz.5.4097" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f878147ebe9 code=0x0 [ 91.283145][T11486] EXT4-fs (loop2): no journal found [ 91.308497][T11486] EXT4-fs (loop2): can't get journal size [ 91.318672][T11501] loop4: detected capacity change from 0 to 512 [ 91.320532][T11486] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 91.335216][T11486] EXT4-fs error (device loop2): ext4_protect_reserved_inode:160: inode #32: comm syz.2.4091: iget: special inode unallocated [ 91.349711][T11486] EXT4-fs (loop2): failed to initialize system zone (-117) [ 91.359122][T11486] EXT4-fs (loop2): mount failed [ 91.370798][T11501] Quota error (device loop4): do_check_range: Getting dqdh_next_free 256 out of range 0-7 [ 91.395422][T11501] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 91.441806][T11501] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.4098: Failed to acquire dquot type 1 [ 91.473775][T11501] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.4098: corrupted inode contents [ 91.504977][T11529] loop5: detected capacity change from 0 to 256 [ 91.515876][T11501] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.4098: mark_inode_dirty error [ 91.527664][T11529] FAT-fs (loop5): Invalid FSINFO signature: 0x0ffffff8, 0x00000000 (sector = 33) [ 91.531367][T11501] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.4098: corrupted inode contents [ 91.537001][T11529] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start df000002) [ 91.558649][T11529] FAT-fs (loop5): Filesystem has been set read-only [ 91.581754][T11501] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.4098: mark_inode_dirty error [ 91.607539][T11501] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.4098: corrupted inode contents [ 91.623890][T11501] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 91.642138][T11501] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.4098: corrupted inode contents [ 91.673948][T11501] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.4098: mark_inode_dirty error [ 91.691182][T11501] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 91.717945][T11501] EXT4-fs (loop4): 1 truncate cleaned up [ 91.748531][T11555] loop5: detected capacity change from 0 to 2048 [ 91.799235][T11555] loop5: p1 < > p4 [ 91.808183][T11555] loop5: p4 size 8388608 extends beyond EOD, truncated [ 91.834249][T11559] loop2: detected capacity change from 0 to 8192 [ 91.878220][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 91.931240][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 91.943824][T11577] loop4: detected capacity change from 0 to 736 [ 92.027568][T11593] loop3: detected capacity change from 0 to 256 [ 92.078564][T11593] FAT-fs (loop3): IO charset cp857 not found [ 92.198757][T11618] loop4: detected capacity change from 0 to 128 [ 92.232947][T11618] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 92.421798][T11654] loop4: detected capacity change from 0 to 1024 [ 92.439429][T11654] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 92.450390][T11654] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 92.492074][T11654] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 92.516161][T11665] loop2: detected capacity change from 0 to 164 [ 92.526847][T11654] EXT4-fs (loop4): invalid journal inode [ 92.532776][T11654] EXT4-fs (loop4): can't get journal size [ 92.544373][T11654] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.4170: blocks 2-2 from inode overlap system zone [ 92.615690][T11654] EXT4-fs (loop4): failed to initialize system zone (-117) [ 92.662121][T11654] EXT4-fs (loop4): mount failed [ 92.680123][ T29] audit: type=1326 audit(3776.449:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11679 comm="syz.2.4184" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f126288ebe9 code=0x0 [ 92.720786][T11682] loop6: detected capacity change from 0 to 164 [ 92.903545][T11707] tmpfs: Bad value for 'mpol' [ 92.947606][T11714] loop6: detected capacity change from 0 to 736 [ 92.980457][ T29] audit: type=1400 audit(3776.764:293): avc: denied { execute } for pid=11719 comm="syz.2.4204" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30557 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 93.050847][T11714] rock: directory entry would overflow storage [ 93.057079][T11714] rock: sig=0x3b10, size=4, remaining=3 [ 93.084174][ T29] audit: type=1326 audit(3776.869:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11736 comm="syz.3.4213" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9bfee7ebe9 code=0x0 [ 93.144160][T11746] tmpfs: Bad value for 'mpol' [ 93.203531][T11756] tmpfs: Bad value for 'mpol' [ 93.230506][T11760] loop3: detected capacity change from 0 to 512 [ 93.239020][T11760] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.267500][T11760] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 93.277423][T11760] EXT4-fs (loop3): Unsupported encryption level 255 [ 93.327739][T11776] loop6: detected capacity change from 0 to 1024 [ 93.363659][T11776] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 93.374689][T11776] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 93.426474][T11776] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 93.435205][T11776] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 93.472639][T11796] loop3: detected capacity change from 0 to 512 [ 93.743542][T11854] loop6: detected capacity change from 0 to 256 [ 93.759962][T11854] FAT-fs (loop6): bogus number of FAT sectors [ 93.766110][T11854] FAT-fs (loop6): Can't find a valid FAT filesystem [ 93.787435][T11859] loop4: detected capacity change from 0 to 512 [ 93.794041][T11861] loop5: detected capacity change from 0 to 1024 [ 93.806727][T11859] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 93.831120][T11861] EXT4-fs error (device loop5): ext4_quota_enable:7128: inode #3: comm syz.5.4274: iget: checksum invalid [ 93.874989][T11861] EXT4-fs error (device loop5): ext4_quota_enable:7131: comm syz.5.4274: Bad quota inode: 3, type: 0 [ 93.934569][T11861] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-74, ino=3). Please run e2fsck to fix. [ 93.951060][T11861] EXT4-fs (loop5): mount failed [ 93.963680][T11873] loop4: detected capacity change from 0 to 128 [ 93.963958][T11875] loop3: detected capacity change from 0 to 512 [ 93.983939][T11873] FAT-fs (loop4): bogus sectors per cluster 0 [ 93.990119][T11873] FAT-fs (loop4): Can't find a valid FAT filesystem [ 94.008835][T11875] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 94.039985][T11875] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 94.153160][T11904] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x6 [ 94.212047][ T29] audit: type=1326 audit(3778.055:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11914 comm="syz.6.4300" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f62279eebe9 code=0x0 [ 94.319772][T11933] loop3: detected capacity change from 0 to 128 [ 94.371845][T11935] loop5: detected capacity change from 0 to 1024 [ 94.380941][T11935] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 94.390936][T11935] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 94.416718][T11935] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 94.437919][T11935] EXT4-fs error (device loop5): ext4_get_journal_inode:5800: inode #5: comm syz.5.4310: unexpected bad inode w/o EXT4_IGET_BAD [ 94.474812][T11935] EXT4-fs (loop5): no journal found [ 94.480042][T11935] EXT4-fs (loop5): can't get journal size [ 94.659793][T11970] loop2: detected capacity change from 0 to 512 [ 94.668326][T11970] ext4: Unknown parameter 'subj_type' [ 94.726513][T11979] loop2: detected capacity change from 0 to 512 [ 94.742167][T11979] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.4330: corrupted in-inode xattr: invalid ea_ino [ 94.782891][T11979] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4330: couldn't read orphan inode 15 (err -117) [ 94.872222][T11997] Invalid ELF header type: 3 != 1 [ 95.006095][T12021] syz.3.4352 uses obsolete (PF_INET,SOCK_PACKET) [ 95.025624][T12023] loop5: detected capacity change from 0 to 1024 [ 95.043410][T12027] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 95.049946][T12027] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 95.057584][T12027] vhci_hcd vhci_hcd.0: Device attached [ 95.068942][T12023] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 95.106038][T12028] vhci_hcd: connection closed [ 95.108432][ T31] vhci_hcd: stop threads [ 95.117440][ T31] vhci_hcd: release socket [ 95.121863][ T31] vhci_hcd: disconnect device [ 95.225490][T12049] loop2: detected capacity change from 0 to 1024 [ 95.245322][T12049] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 95.256425][T12049] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 95.307494][T12049] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 95.316307][T12049] EXT4-fs (loop2): filesystem has both journal inode and journal device! [ 95.336488][T12061] loop5: detected capacity change from 0 to 512 [ 95.385631][T12061] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 95.397673][T12061] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 95.407849][T12061] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz.5.4371: inode #15: comm syz.5.4371: iget: illegal inode # [ 95.438889][T12061] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4371: couldn't read orphan inode 15 (err -117) [ 95.513897][T12080] loop3: detected capacity change from 0 to 512 [ 95.544057][T12080] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 95.557570][T12080] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 95.569060][ T3704] udevd[3704]: incorrect ext4 checksum on /dev/loop3 [ 95.701843][T12103] loop3: detected capacity change from 0 to 512 [ 95.728498][T12110] cgroup: noprefix used incorrectly [ 95.771833][T12103] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 95.780040][T12103] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 95.791813][T12103] EXT4-fs (loop3): orphan cleanup on readonly fs [ 95.816516][T12103] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #13: comm syz.3.4391: iget: bad i_size value: 12154761577498 [ 95.855398][T12103] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.4391: couldn't read orphan inode 13 (err -117) [ 96.007126][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 96.007153][ T29] audit: type=1400 audit(3779.730:299): avc: denied { create } for pid=12151 comm="syz.4.4414" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 96.096375][T12165] loop5: detected capacity change from 0 to 512 [ 96.103901][ T29] audit: type=1400 audit(3779.767:300): avc: denied { unlink } for pid=4046 comm="syz-executor" name="file0" dev="tmpfs" ino=3959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 96.141684][T12172] loop3: detected capacity change from 0 to 512 [ 96.158046][T12174] loop2: detected capacity change from 0 to 1024 [ 96.166943][T12165] EXT4-fs: Ignoring removed bh option [ 96.181814][T12172] ext4: Unknown parameter 'subj_type' [ 96.188465][ T3296] udevd[3296]: incorrect ext4 checksum on /dev/loop5 [ 96.203170][T12174] EXT4-fs: Ignoring removed orlov option [ 96.215675][T12165] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 96.228086][T12174] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 96.237912][T12180] tmpfs: Bad value for 'mpol' [ 96.262442][T12174] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 96.277863][T12174] EXT4-fs (loop2): invalid journal inode [ 96.302663][T12174] EXT4-fs (loop2): can't get journal size [ 96.332930][T12193] loop3: detected capacity change from 0 to 128 [ 96.346840][T12197] tmpfs: Bad value for 'mpol' [ 96.485308][T12219] loop6: detected capacity change from 0 to 1024 [ 96.491696][T12223] loop5: detected capacity change from 0 to 1024 [ 96.493596][T12219] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 96.507825][T12219] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 96.523079][T12227] delete_channel: no stack [ 96.523956][T12223] EXT4-fs: Ignoring removed orlov option [ 96.540773][T12227] delete_channel: no stack [ 96.564140][T12219] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 96.595628][T12223] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 96.599618][T12219] EXT4-fs error (device loop6): ext4_get_journal_inode:5800: inode #5: comm syz.6.4446: unexpected bad inode w/o EXT4_IGET_BAD [ 96.613160][T12238] loop3: detected capacity change from 0 to 512 [ 96.624012][T12219] EXT4-fs (loop6): no journal found [ 96.629891][T12219] EXT4-fs (loop6): can't get journal size [ 96.631194][T12223] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 96.656596][T12238] EXT4-fs: Ignoring removed bh option [ 96.662073][T12238] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.691157][T12238] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 96.701229][T12223] EXT4-fs (loop5): invalid journal inode [ 96.706937][T12223] EXT4-fs (loop5): can't get journal size [ 96.719503][T12238] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 96.727665][T12238] EXT4-fs (loop3): orphan cleanup on readonly fs [ 96.735543][T12238] Quota error (device loop3): do_insert_tree: Free block already used in tree: block 4 [ 96.745257][T12238] Quota error (device loop3): qtree_write_dquot: Error -5 occurred while creating quota [ 96.756364][T12252] loop4: detected capacity change from 0 to 128 [ 96.765040][T12252] FAT-fs (loop4): bogus number of FAT sectors [ 96.771154][T12252] FAT-fs (loop4): Can't find a valid FAT filesystem [ 96.778193][T12238] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.4455: Failed to acquire dquot type 1 [ 96.813188][T12238] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.4455: Invalid block bitmap block 0 in block_group 0 [ 96.846308][T12238] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.4455: Invalid block bitmap block 0 in block_group 0 [ 96.862531][T12238] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.4455: Invalid block bitmap block 0 in block_group 0 [ 96.878469][T12238] Quota error (device loop3): write_blk: dquota write failed [ 96.885891][T12238] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 96.895772][T12238] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.4455: Failed to acquire dquot type 1 [ 96.954556][T12238] Quota error (device loop3): write_blk: dquota write failed [ 96.961966][T12238] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 96.971808][T12238] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.4455: Failed to acquire dquot type 1 [ 96.973817][T12277] loop4: detected capacity change from 0 to 1024 [ 96.992641][T12238] EXT4-fs (loop3): 1 orphan inode deleted [ 97.004565][T12278] loop5: detected capacity change from 0 to 2048 [ 97.011230][T12282] loop2: detected capacity change from 0 to 1024 [ 97.024437][T12277] EXT4-fs (loop4): bad geometry: block count 1125899906843136 exceeds size of device (512 blocks) [ 97.028049][T12238] syz.3.4455 (12238) used greatest stack depth: 9072 bytes left [ 97.061533][T12282] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.071291][T12282] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 97.119067][T12294] loop4: detected capacity change from 0 to 256 [ 97.120941][T12291] loop3: detected capacity change from 0 to 1024 [ 97.135140][T12282] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 97.146056][T12291] EXT4-fs: Ignoring removed orlov option [ 97.152698][T12294] vfat: Deprecated parameter 'posix' [ 97.158125][T12294] FAT-fs: "posix" option is obsolete, not supported now [ 97.178514][T12291] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 97.195734][T12282] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #5: comm syz.2.4474: unexpected bad inode w/o EXT4_IGET_BAD [ 97.222077][T12291] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 97.249585][T12282] EXT4-fs (loop2): no journal found [ 97.254884][T12282] EXT4-fs (loop2): can't get journal size [ 97.266558][T12291] EXT4-fs (loop3): invalid journal inode [ 97.273969][T12291] EXT4-fs (loop3): can't get journal size [ 97.450481][T12338] loop4: detected capacity change from 0 to 1024 [ 97.473449][T12338] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.483428][T12338] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 97.511758][T12338] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 97.533921][T12338] EXT4-fs error (device loop4): ext4_get_journal_inode:5800: inode #5: comm syz.4.4501: unexpected bad inode w/o EXT4_IGET_BAD [ 97.561676][T12357] loop6: detected capacity change from 0 to 512 [ 97.568135][T12338] EXT4-fs (loop4): no journal found [ 97.573350][T12338] EXT4-fs (loop4): can't get journal size [ 97.606586][T12357] Quota error (device loop6): v2_read_file_info: Free block number 4294967294 out of range (1, 6). [ 97.631370][T12357] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 97.668151][T12357] EXT4-fs (loop6): mount failed [ 97.722696][T12382] loop2: detected capacity change from 0 to 512 [ 97.759601][T12390] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 97.759873][T12382] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 97.784572][T12395] IPv6: addrconf: prefix option has invalid lifetime [ 97.791278][T12395] IPv6: addrconf: prefix option has invalid lifetime [ 97.797962][T12395] IPv6: addrconf: prefix option has invalid lifetime [ 97.867499][T12405] loop6: detected capacity change from 0 to 1024 [ 97.896520][T12405] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.912760][T12405] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4533: bg 0: block 10: padding at end of block bitmap is not set [ 97.938397][T12405] Quota error (device loop6): write_blk: dquota write failed [ 97.945889][T12405] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4533: Failed to acquire dquot type 0 [ 97.957531][T12405] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4533: Failed to acquire dquot type 0 [ 97.968961][T12405] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.4533: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.982937][T12405] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4533: Failed to acquire dquot type 0 [ 97.996854][T12421] loop3: detected capacity change from 0 to 512 [ 98.012304][T12421] EXT4-fs: Ignoring removed orlov option [ 98.018100][T12405] EXT4-fs (loop6): 1 orphan inode deleted [ 98.030101][T12405] EXT4-fs mount: 48 callbacks suppressed [ 98.030113][T12405] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.049916][T12421] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.058572][T12421] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 98.083271][T12430] loop4: detected capacity change from 0 to 2048 [ 98.097516][ T4049] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.150926][T12441] 9pnet_virtio: no channels available for device 127.0.0.1 [ 98.209553][T12450] loop6: detected capacity change from 0 to 512 [ 98.243196][T12450] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 98.292346][T12450] EXT4-fs (loop6): failed to open journal device unknown-block(0,8) -6 [ 98.367910][T12474] loop6: detected capacity change from 0 to 1024 [ 98.410824][T12474] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 98.423713][T12483] loop3: detected capacity change from 0 to 1024 [ 98.432629][T12483] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.439808][T12474] EXT4-fs (loop6): mount failed [ 98.448629][T12483] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 98.458450][T12483] EXT4-fs (loop3): group descriptors corrupted! [ 98.693298][T12528] IPv6: addrconf: prefix option has invalid lifetime [ 98.700019][T12528] IPv6: addrconf: prefix option has invalid lifetime [ 98.706707][T12528] IPv6: addrconf: prefix option has invalid lifetime [ 99.010605][T12591] loop5: detected capacity change from 0 to 512 [ 99.026981][T12595] loop2: detected capacity change from 0 to 512 [ 99.045340][T12591] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 99.071255][T12589] loop3: detected capacity change from 0 to 8192 [ 99.079055][T12591] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.4623: Failed to acquire dquot type 1 [ 99.107749][T12591] EXT4-fs (loop5): 1 truncate cleaned up [ 99.109642][T12595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.114352][T12591] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.143675][ T3704] loop3: p1 p3 [ 99.144425][T12607] loop4: detected capacity change from 0 to 512 [ 99.147315][ T3704] loop3: p1 start 51379968 is beyond EOD, truncated [ 99.160069][ T3704] loop3: p3 size 100663552 extends beyond EOD, truncated [ 99.168596][T12589] loop3: p1 p3 [ 99.185528][T12589] loop3: p1 start 51379968 is beyond EOD, truncated [ 99.192278][T12589] loop3: p3 size 100663552 extends beyond EOD, truncated [ 99.201687][ T4042] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.211714][ T4040] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.257676][T12607] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.260662][T12619] loop5: detected capacity change from 0 to 512 [ 99.289786][T12607] EXT4-fs (loop4): mount failed [ 99.337095][T12619] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 99.350925][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 99.373486][ T3704] udevd[3704]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 99.414396][T12632] loop3: detected capacity change from 0 to 764 [ 99.436267][ T2994] ================================================================== [ 99.444384][ T2994] BUG: KCSAN: data-race in dont_mount / step_into [ 99.450814][ T2994] [ 99.453129][ T2994] read-write to 0xffff8881072a8d80 of 4 bytes by task 3296 on cpu 0: [ 99.461182][ T2994] dont_mount+0x2a/0x40 [ 99.465420][ T2994] vfs_unlink+0x28f/0x420 [ 99.469737][ T2994] do_unlinkat+0x24e/0x480 [ 99.474140][ T2994] __x64_sys_unlink+0x2e/0x40 [ 99.478807][ T2994] x64_sys_call+0x2dc0/0x2ff0 [ 99.483473][ T2994] do_syscall_64+0xd2/0x200 [ 99.487967][ T2994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.493847][ T2994] [ 99.496155][ T2994] read to 0xffff8881072a8d80 of 4 bytes by task 2994 on cpu 1: [ 99.503679][ T2994] step_into+0x12f/0x820 [ 99.507912][ T2994] walk_component+0x162/0x220 [ 99.512580][ T2994] path_lookupat+0xfe/0x2a0 [ 99.517077][ T2994] filename_lookup+0x147/0x340 [ 99.521838][ T2994] do_readlinkat+0x7d/0x320 [ 99.526325][ T2994] __x64_sys_readlink+0x47/0x60 [ 99.531211][ T2994] x64_sys_call+0x28da/0x2ff0 [ 99.535874][ T2994] do_syscall_64+0xd2/0x200 [ 99.540369][ T2994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.546246][ T2994] [ 99.548567][ T2994] value changed: 0x00300080 -> 0x00004080 [ 99.554268][ T2994] [ 99.556568][ T2994] Reported by Kernel Concurrency Sanitizer on: [ 99.562700][ T2994] CPU: 1 UID: 0 PID: 2994 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 99.573544][ T2994] Tainted: [W]=WARN [ 99.577325][ T2994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.587367][ T2994] ================================================================== [ 99.600517][T12639] loop4: detected capacity change from 0 to 1024 [ 99.607461][T12639] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.614450][T12639] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 99.624156][T12639] EXT4-fs (loop4): group descriptors corrupted! [ 99.635338][T12632] rock: directory entry would overflow storage [ 99.641737][T12632] rock: sig=0x5245, size=8, remaining=5