last executing test programs:
42.110282156s ago: executing program 1 (id=601):
landlock_restrict_self(0xffffffffffffffff, 0x0)
42.108959335s ago: executing program 1 (id=602):
openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp', 0x0, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp', 0x1, 0x0)
openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp', 0x2, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp', 0x800, 0x0)
42.090731197s ago: executing program 1 (id=603):
faccessat(0xffffffffffffffff, &(0x7f0000000000), 0x0)
41.580630948s ago: executing program 2 (id=605):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
41.331207542s ago: executing program 1 (id=606):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
41.116971783s ago: executing program 2 (id=608):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
41.04984674s ago: executing program 1 (id=609):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
41.026190752s ago: executing program 1 (id=612):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
40.828233722s ago: executing program 2 (id=611):
newfstatat(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000000), 0x0)
40.822954352s ago: executing program 2 (id=615):
socket$can_bcm(0x1d, 0x2, 0x2)
40.53782769s ago: executing program 2 (id=616):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
40.34731103s ago: executing program 2 (id=619):
mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
611.2867ms ago: executing program 6 (id=2502):
mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}]})
567.039845ms ago: executing program 6 (id=2505):
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x94)
502.960171ms ago: executing program 6 (id=2507):
madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3)
452.874076ms ago: executing program 3 (id=2511):
bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x4, 0x4, 0xfffffff8}, 0x48)
392.666962ms ago: executing program 5 (id=2514):
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x4, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00}, 0x94)
392.472182ms ago: executing program 4 (id=2515):
syz_emit_ethernet(0x32, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @empty, @empty, {[@noop]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0)
392.361122ms ago: executing program 6 (id=2516):
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x4, 0x1, 0x0, 0x4, 0x0, 0x9, [{0x4, 0x3, 0xc5}]}]}, {0x0, [0x5f, 0x0, 0x5f, 0x61, 0x30]}}, 0x0, 0x37, 0x0, 0x1, 0x6}, 0x28)
374.475504ms ago: executing program 0 (id=2517):
keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001f00)='\t', 0x0)
374.174524ms ago: executing program 3 (id=2518):
capget(0x0, 0x0)
338.057428ms ago: executing program 5 (id=2519):
syz_emit_ethernet(0x3e, &(0x7f0000000240)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, @mcast2, {[], @echo_reply}}}}}, 0x0)
321.859439ms ago: executing program 0 (id=2520):
bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48)
321.521179ms ago: executing program 4 (id=2521):
mount$9p_tcp(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x20000004e23}})
251.368466ms ago: executing program 0 (id=2522):
syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x500)
251.294296ms ago: executing program 3 (id=2523):
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000791028000000000069003600000000009500740000000000", @ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/164, 0x0, 0x25, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x48)
248.952526ms ago: executing program 6 (id=2524):
syz_emit_ethernet(0x5e, &(0x7f0000000480)={@local, @local, @void, {@ipv4={0x800, @tcp={{0xf, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@empty}, {@local}]}, @ssrr={0x89, 0xf, 0xce, [@broadcast, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x18}]}, @generic={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0)
233.339948ms ago: executing program 5 (id=2525):
syz_emit_ethernet(0x82, &(0x7f00000001c0)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x48, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0xfd}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "18b088", 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}, @local, [@hopopts={0x11}], "fafb17c163a3040b7758ba1b5be6d88a"}}}}}}}, 0x0)
232.034068ms ago: executing program 4 (id=2526):
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000011c0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xbd}}, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94)
227.719978ms ago: executing program 0 (id=2527):
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x7, 0x0, 0x0, 0x0, 0x63, 0x11, 0x59}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195}, 0x23)
182.289782ms ago: executing program 3 (id=2528):
kexec_load(0x5, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x40, 0x3e0000}], 0x0)
137.558287ms ago: executing program 6 (id=2529):
syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2000844, &(0x7f00000041c0)={[{@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10}}, {@fat=@quiet}, {@fat=@nfs_nostale_ro}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x4}}, {@dots}, {@nodots}, {@fat=@check_normal}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x4}}, {@fat=@showexec}, {@dots}, {@fat=@sys_immutable}]}, 0x1, 0x24c, &(0x7f0000000500)="$eJzs3cFqE1EUBuCTNm2n3di1uBhw01VR3yBIBHFAiMxCVw5UN60IKcjoKo/RZ+gj+RhZdTeiE0xMg6BMO0nm+yDMIT8Xzt3kZnFu8v7Rp/Ozz5cfq+9XkSRp9CMmcRNxHDuxG7XewrMX+7FoEgDAphmNikHbPdCg3q13DiOi2IuIg1tRfn1PXQEAAAAAAAAAANCwf5n/3zH/DwBbwfz/9huPB8XR7Pvbn8z/AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO25qaoH1V9ebfcHADTP+Q8A3eP8B4Ducf4DQPe8efvu1SDLhqM0TSKmkzIv8/pZ5y9eZsMn6S/H81XTssz3ZnU2fFrn6XJ+NFv/bGW+HyeP6/xn9vx1tpQfxNldbx4AAAAAAAAAAAAAAAAAAADWxGn628L9/l5E7Nb56ap8Wq74fYCl+/v9eNi/t20AAAAAAAAAAAAAAAAAAADARrv8+u28uLj4MN644vrk6ssatLGVxWH8x6ok1qN5RSNF259MAAAAAAAAAAAAAAAAAADQPfNLv213AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADtmf///90Vbe8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6IYfAQAA//+BtY57")
137.482577ms ago: executing program 4 (id=2530):
bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1a00000004000000000000000100000000800000", @ANYRES32=0x1, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000004"], 0x50)
137.417087ms ago: executing program 5 (id=2531):
bpf$MAP_CREATE(0x2000000000000013, &(0x7f0000000140), 0x48)
137.345467ms ago: executing program 3 (id=2532):
bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x50)
119.051849ms ago: executing program 0 (id=2533):
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000008c00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2}, 0x94)
61.713745ms ago: executing program 4 (id=2534):
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="005600000000000000ecffffffffffffff0000", @ANYRES32, @ANYBLOB], 0x50)
61.648885ms ago: executing program 5 (id=2535):
bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fcfff1ff00000000000000008500000063000000850000008a00000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94)
61.381914ms ago: executing program 3 (id=2536):
arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1021, 0x400000000000f)
59.527565ms ago: executing program 0 (id=2537):
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000910426000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48)
21.007398ms ago: executing program 5 (id=2538):
syz_emit_ethernet(0x22, &(0x7f0000000340)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x2, 0x13, 0x14, 0x67, 0x0, 0x2, 0x73, 0x0, @empty, @broadcast}}}}}, 0x0)
0s ago: executing program 4 (id=2539):
bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x1c, 0x20}, 0x20)
kernel console output (not intermixed with test programs):
idge0: port 2(bridge_slave_1) entered disabled state
[ 34.980740][ T4085] bridge_slave_1: entered allmulticast mode
[ 34.987329][ T4085] bridge_slave_1: entered promiscuous mode
[ 35.016566][ T4086] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 35.023679][ T4086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.049650][ T4086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 35.060506][ T4082] bridge0: port 1(bridge_slave_0) entered blocking state
[ 35.067711][ T4082] bridge0: port 1(bridge_slave_0) entered disabled state
[ 35.075095][ T4082] bridge_slave_0: entered allmulticast mode
[ 35.081399][ T4082] bridge_slave_0: entered promiscuous mode
[ 35.089142][ T4090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 35.101978][ T4090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 35.115733][ T4086] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 35.122693][ T4086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.148636][ T4086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 35.162152][ T4082] bridge0: port 2(bridge_slave_1) entered blocking state
[ 35.169276][ T4082] bridge0: port 2(bridge_slave_1) entered disabled state
[ 35.176479][ T4082] bridge_slave_1: entered allmulticast mode
[ 35.182879][ T4082] bridge_slave_1: entered promiscuous mode
[ 35.201756][ T4085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 35.217801][ T4090] team0: Port device team_slave_0 added
[ 35.232055][ T4082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 35.243325][ T31] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 35.255635][ T4085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 35.265579][ T4090] team0: Port device team_slave_1 added
[ 35.278060][ T4082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 35.320241][ T4085] team0: Port device team_slave_0 added
[ 35.327965][ T4086] hsr_slave_0: entered promiscuous mode
[ 35.334095][ T4086] hsr_slave_1: entered promiscuous mode
[ 35.340050][ T4086] debugfs: 'hsr0' already exists in 'hsr'
[ 35.345792][ T4086] Cannot create hsr debugfs directory
[ 35.351524][ T4090] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 35.358525][ T4090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.384489][ T4090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 35.395678][ T4090] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 35.402642][ T4090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.428571][ T4090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 35.445495][ T4082] team0: Port device team_slave_0 added
[ 35.454337][ T4082] team0: Port device team_slave_1 added
[ 35.460545][ T4085] team0: Port device team_slave_1 added
[ 35.495387][ T4082] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 35.502365][ T4082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.528356][ T4082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 35.563907][ T4082] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 35.570898][ T4082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.596937][ T4082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 35.608035][ T4085] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 35.615100][ T4085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.641196][ T4085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 35.660090][ T4090] hsr_slave_0: entered promiscuous mode
[ 35.666390][ T4090] hsr_slave_1: entered promiscuous mode
[ 35.672237][ T4090] debugfs: 'hsr0' already exists in 'hsr'
[ 35.678000][ T4090] Cannot create hsr debugfs directory
[ 35.688392][ T4085] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 35.695387][ T4085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem.
[ 35.721324][ T4085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 35.732026][ T4081] netdevsim netdevsim4 netdevsim0: renamed from eth0
[ 35.741128][ T4081] netdevsim netdevsim4 netdevsim1: renamed from eth1
[ 35.750641][ T4081] netdevsim netdevsim4 netdevsim2: renamed from eth2
[ 35.761812][ T4081] netdevsim netdevsim4 netdevsim3: renamed from eth3
[ 35.819767][ T4085] hsr_slave_0: entered promiscuous mode
[ 35.825831][ T4085] hsr_slave_1: entered promiscuous mode
[ 35.831776][ T4085] debugfs: 'hsr0' already exists in 'hsr'
[ 35.837522][ T4085] Cannot create hsr debugfs directory
[ 35.853178][ T4082] hsr_slave_0: entered promiscuous mode
[ 35.859323][ T4082] hsr_slave_1: entered promiscuous mode
[ 35.865369][ T4082] debugfs: 'hsr0' already exists in 'hsr'
[ 35.871094][ T4082] Cannot create hsr debugfs directory
[ 35.916335][ T31] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 35.996707][ T31] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 36.032680][ T4086] netdevsim netdevsim5 netdevsim0: renamed from eth0
[ 36.043826][ T4086] netdevsim netdevsim5 netdevsim1: renamed from eth1
[ 36.060517][ T4086] netdevsim netdevsim5 netdevsim2: renamed from eth2
[ 36.069421][ T4086] netdevsim netdevsim5 netdevsim3: renamed from eth3
[ 36.103788][ T4085] netdevsim netdevsim6 netdevsim0: renamed from eth0
[ 36.112794][ T4085] netdevsim netdevsim6 netdevsim1: renamed from eth1
[ 36.122784][ T4085] netdevsim netdevsim6 netdevsim2: renamed from eth2
[ 36.131899][ T4085] netdevsim netdevsim6 netdevsim3: renamed from eth3
[ 36.144270][ T29] kauditd_printk_skb: 114 callbacks suppressed
[ 36.144286][ T29] audit: type=1400 audit(1761102404.624:186): avc: denied { search } for pid=3043 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 36.172310][ T31] bridge_slave_1: left allmulticast mode
[ 36.178076][ T31] bridge_slave_1: left promiscuous mode
[ 36.183823][ T31] bridge0: port 2(bridge_slave_1) entered disabled state
[ 36.191122][ T29] audit: type=1400 audit(1761102404.634:187): avc: denied { search } for pid=3043 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 36.212780][ T29] audit: type=1400 audit(1761102404.634:188): avc: denied { search } for pid=3043 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 36.234961][ T29] audit: type=1400 audit(1761102404.634:189): avc: denied { read } for pid=3043 comm="dhcpcd" name="n25" dev="tmpfs" ino=1405 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 36.256556][ T29] audit: type=1400 audit(1761102404.634:190): avc: denied { open } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1405 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 36.279495][ T29] audit: type=1400 audit(1761102404.634:191): avc: denied { getattr } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1405 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 36.303257][ T31] bridge_slave_0: left allmulticast mode
[ 36.309048][ T31] bridge_slave_0: left promiscuous mode
[ 36.315008][ T31] bridge0: port 1(bridge_slave_0) entered disabled state
[ 36.386210][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 36.395931][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 36.405624][ T31] bond0 (unregistering): Released all slaves
[ 36.464084][ T29] audit: type=1400 audit(1761102404.944:192): avc: denied { read open } for pid=4178 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 36.477911][ T4090] netdevsim netdevsim0 netdevsim0: renamed from eth0
[ 36.504270][ T29] audit: type=1400 audit(1761102404.984:193): avc: denied { getattr } for pid=4178 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 36.505862][ T4081] 8021q: adding VLAN 0 to HW filter on device bond0
[ 36.551156][ T31] hsr_slave_0: left promiscuous mode
[ 36.556873][ T31] hsr_slave_1: left promiscuous mode
[ 36.562573][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 36.570022][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 36.578020][ T29] audit: type=1400 audit(1761102405.064:194): avc: denied { add_name } for pid=4177 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[ 36.600464][ T29] audit: type=1400 audit(1761102405.064:195): avc: denied { create } for pid=4177 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 36.624688][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 36.632076][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 36.642224][ T31] veth1_macvtap: left promiscuous mode
[ 36.647809][ T31] veth0_macvtap: left promiscuous mode
[ 36.653300][ T31] veth1_vlan: left promiscuous mode
[ 36.658596][ T31] veth0_vlan: left promiscuous mode
[ 36.718275][ T31] team0 (unregistering): Port device team_slave_1 removed
[ 36.727445][ T31] team0 (unregistering): Port device team_slave_0 removed
[ 36.761288][ T4090] netdevsim netdevsim0 netdevsim1: renamed from eth1
[ 36.769991][ T4090] netdevsim netdevsim0 netdevsim2: renamed from eth2
[ 36.784844][ T4090] netdevsim netdevsim0 netdevsim3: renamed from eth3
[ 36.802229][ T4081] 8021q: adding VLAN 0 to HW filter on device team0
[ 36.817495][ T12] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.824645][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 36.847500][ T384] bridge0: port 2(bridge_slave_1) entered blocking state
[ 36.854591][ T384] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 36.874050][ T4086] 8021q: adding VLAN 0 to HW filter on device bond0
[ 36.892826][ T4085] 8021q: adding VLAN 0 to HW filter on device bond0
[ 36.910428][ T4086] 8021q: adding VLAN 0 to HW filter on device team0
[ 36.930945][ T52] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.938141][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 36.949235][ T4085] 8021q: adding VLAN 0 to HW filter on device team0
[ 36.968154][ T52] bridge0: port 1(bridge_slave_0) entered blocking state
[ 36.975274][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 36.983987][ T52] bridge0: port 2(bridge_slave_1) entered blocking state
[ 36.991090][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 37.008828][ T363] bridge0: port 2(bridge_slave_1) entered blocking state
[ 37.015920][ T363] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 37.037549][ T4090] 8021q: adding VLAN 0 to HW filter on device bond0
[ 37.052179][ T4086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[ 37.062626][ T4086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[ 37.112684][ T4090] 8021q: adding VLAN 0 to HW filter on device team0
[ 37.131457][ T52] bridge0: port 1(bridge_slave_0) entered blocking state
[ 37.138567][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 37.162906][ T4082] netdevsim netdevsim3 netdevsim0: renamed from eth0
[ 37.183351][ T12] bridge0: port 2(bridge_slave_1) entered blocking state
[ 37.190460][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 37.208325][ T4082] netdevsim netdevsim3 netdevsim1: renamed from eth1
[ 37.228220][ T4081] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 37.239401][ T4086] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 37.249967][ T4082] netdevsim netdevsim3 netdevsim2: renamed from eth2
[ 37.259372][ T4082] netdevsim netdevsim3 netdevsim3: renamed from eth3
[ 37.308301][ T4085] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 37.372534][ T4090] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 37.469524][ T4082] 8021q: adding VLAN 0 to HW filter on device bond0
[ 37.503139][ T4086] veth0_vlan: entered promiscuous mode
[ 37.525007][ T4082] 8021q: adding VLAN 0 to HW filter on device team0
[ 37.536050][ T4081] veth0_vlan: entered promiscuous mode
[ 37.550572][ T37] bridge0: port 1(bridge_slave_0) entered blocking state
[ 37.557655][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 37.568779][ T4086] veth1_vlan: entered promiscuous mode
[ 37.577892][ T37] bridge0: port 2(bridge_slave_1) entered blocking state
[ 37.585041][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 37.597996][ T4081] veth1_vlan: entered promiscuous mode
[ 37.606580][ T4090] veth0_vlan: entered promiscuous mode
[ 37.640405][ T4086] veth0_macvtap: entered promiscuous mode
[ 37.647824][ T4090] veth1_vlan: entered promiscuous mode
[ 37.660642][ T4086] veth1_macvtap: entered promiscuous mode
[ 37.671437][ T4086] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 37.691824][ T4086] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 37.706401][ T52] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 37.716982][ T4085] veth0_vlan: entered promiscuous mode
[ 37.730220][ T4081] veth0_macvtap: entered promiscuous mode
[ 37.737245][ T4085] veth1_vlan: entered promiscuous mode
[ 37.743351][ T52] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 37.753549][ T4090] veth0_macvtap: entered promiscuous mode
[ 37.779550][ T52] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 37.789206][ T4081] veth1_macvtap: entered promiscuous mode
[ 37.799452][ T4090] veth1_macvtap: entered promiscuous mode
[ 37.811705][ T52] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 37.824829][ T4085] veth0_macvtap: entered promiscuous mode
[ 37.836655][ T4082] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 37.846571][ T4085] veth1_macvtap: entered promiscuous mode
[ 37.863492][ T4090] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 37.885809][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 37.900096][ T4090] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 37.910306][ T4085] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 37.923806][ T4081] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 37.934514][ T148] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 37.943247][ T148] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 37.970737][ T4085] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 37.978518][ T148] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.012470][ T148] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.030623][ T148] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.039951][ T148] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.086752][ T4082] veth0_vlan: entered promiscuous mode
[ 38.099168][ T148] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.116090][ T4082] veth1_vlan: entered promiscuous mode
[ 38.127195][ T148] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.153975][ T4082] veth0_macvtap: entered promiscuous mode
[ 38.180048][ T148] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.190423][ T4082] veth1_macvtap: entered promiscuous mode
[ 38.193733][ T4311] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x6
[ 38.209478][ T12] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.234654][ T4082] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 38.243492][ T12] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.261409][ T12] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.289264][ T4082] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 38.308067][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.322767][ T4319] 9pnet_fd: p9_fd_create_unix (4319): problem connecting socket: ./file0: -2
[ 38.337616][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.383860][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.414540][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 38.655725][ T4364] loop4: detected capacity change from 0 to 512
[ 38.693811][ T4367] loop5: detected capacity change from 0 to 128
[ 38.712202][ T4364] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support!
[ 38.725310][ T4364] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[ 38.760800][ T4364] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 38.774136][ T4378] loop3: detected capacity change from 0 to 512
[ 38.786920][ T4378] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 38.806914][ T4364] EXT4-fs (loop4): 1 truncate cleaned up
[ 38.817665][ T4364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 38.836418][ T4378] EXT4-fs error (device loop3): ext4_init_orphan_info:618: comm syz.3.669: orphan file block 0: bad magic
[ 38.870162][ T4378] EXT4-fs (loop3): mount failed
[ 38.874847][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 38.984557][ T4400] tmpfs: Unsupported parameter 'huge'
[ 38.988858][ T4401] loop0: detected capacity change from 0 to 512
[ 39.023460][ T4401] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 39.090696][ T4401] EXT4-fs (loop0): 1 orphan inode deleted
[ 39.096564][ T4401] EXT4-fs (loop0): 1 truncate cleaned up
[ 39.102519][ T4396] loop3: detected capacity change from 0 to 8192
[ 39.111905][ T4396] msdos: Unexpected value for 'dots'
[ 39.162319][ T4401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 39.195526][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 39.281486][ T4433] loop3: detected capacity change from 0 to 512
[ 39.298134][ T4436] loop6: detected capacity change from 0 to 128
[ 39.322100][ T4439] loop0: detected capacity change from 0 to 256
[ 39.328792][ T4436] =======================================================
[ 39.328792][ T4436] WARNING: The mand mount option has been deprecated and
[ 39.328792][ T4436] and is ignored by this kernel. Remove the mand
[ 39.328792][ T4436] option from the mount to silence this warning.
[ 39.328792][ T4436] =======================================================
[ 39.363751][ T4433] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 39.421319][ T4436] FAT-fs (loop6): bogus number of FAT sectors
[ 39.427498][ T4436] FAT-fs (loop6): Can't find a valid FAT filesystem
[ 39.435037][ T4433] EXT4-fs error (device loop3): ext4_init_orphan_info:618: comm syz.3.695: orphan file block 0: bad magic
[ 39.452205][ T4433] EXT4-fs (loop3): Remounting filesystem read-only
[ 39.497814][ T4433] EXT4-fs (loop3): mount failed
[ 39.506100][ T4458] tmpfs: Bad value for 'mpol'
[ 39.565404][ T4461] loop0: detected capacity change from 0 to 512
[ 39.602662][ T4461] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 39.640148][ T4461] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.708: corrupted in-inode xattr: overlapping e_value
[ 39.690026][ T4461] EXT4-fs (loop0): get orphan inode failed
[ 39.723770][ T4461] EXT4-fs (loop0): mount failed
[ 39.782312][ T4493] loop5: detected capacity change from 0 to 2048
[ 39.846841][ T4507] loop6: detected capacity change from 0 to 512
[ 39.866962][ T3968] loop5: p2 p3 p7
[ 39.894918][ T4493] loop5: p2 p3 p7
[ 39.975484][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[ 39.989976][ T4523] loop0: detected capacity change from 0 to 512
[ 39.992097][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory
[ 40.013529][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 40.032006][ T4523] EXT4-fs (loop0): external journal device major/minor numbers have changed
[ 40.046744][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 40.060887][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory
[ 40.072467][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory
[ 40.090265][ T4523] EXT4-fs (loop0): failed to open journal device unknown-block(8,3) -6
[ 40.242394][ T4550] loop4: detected capacity change from 0 to 512
[ 40.261429][ T4550] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[ 40.305115][ T4550] EXT4-fs error (device loop4): ext4_init_orphan_info:618: comm syz.4.751: orphan file block 0: bad magic
[ 40.334601][ T4550] EXT4-fs (loop4): Remounting filesystem read-only
[ 40.373728][ T4550] EXT4-fs (loop4): mount failed
[ 40.533147][ T4588] random: crng reseeded on system resumption
[ 40.607181][ T4598] loop0: detected capacity change from 0 to 512
[ 40.628250][ T4600] loop3: detected capacity change from 0 to 2048
[ 40.634927][ T4598] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[ 40.661331][ T4598] EXT4-fs error (device loop0): ext4_init_orphan_info:618: comm syz.0.775: orphan file block 0: bad magic
[ 40.700640][ T3304] loop3: p1 p2 p3
[ 40.704565][ T4598] EXT4-fs (loop0): Remounting filesystem read-only
[ 40.715998][ T4600] loop3: p1 p2 p3
[ 40.720116][ T4598] EXT4-fs (loop0): mount failed
[ 40.871836][ T4616] loop4: detected capacity change from 0 to 128
[ 40.895120][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 40.929663][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory
[ 40.941310][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory
[ 40.952349][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 41.474452][ T29] kauditd_printk_skb: 13 callbacks suppressed
[ 41.474468][ T29] audit: type=1400 audit(1761102409.934:209): avc: denied { mount } for pid=4643 comm="syz.4.797" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1
[ 41.524998][ T29] audit: type=1400 audit(1761102410.014:210): avc: denied { unmount } for pid=4082 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1
[ 41.660958][ T4669] loop6: detected capacity change from 0 to 2048
[ 41.715856][ T3968] loop6: p1 p2 p3
[ 41.729051][ T4679] loop5: detected capacity change from 0 to 512
[ 41.735971][ T4669] loop6: p1 p2 p3
[ 41.764045][ T4679] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[ 41.832108][ T4679] EXT4-fs error (device loop5): ext4_init_orphan_info:618: comm syz.5.811: orphan file block 0: bad magic
[ 41.856460][ T4694] capability: warning: `syz.3.820' uses 32-bit capabilities (legacy support in use)
[ 41.880874][ T4679] EXT4-fs (loop5): Remounting filesystem read-only
[ 41.887639][ T4679] EXT4-fs (loop5): mount failed
[ 42.119963][ T4737] random: crng reseeded on system resumption
[ 42.255856][ T29] audit: type=1400 audit(1761103178.755:211): avc: denied { execute } for pid=4755 comm="syz.5.850" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=10350 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1
[ 42.322574][ T4765] loop0: detected capacity change from 0 to 512
[ 42.329333][ T4763] loop3: detected capacity change from 0 to 512
[ 42.341892][ T4767] loop4: detected capacity change from 0 to 1764
[ 42.358953][ T4767] isofs_fill_super: get root inode failed
[ 42.374120][ T4763] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 42.386647][ T4769] random: crng reseeded on system resumption
[ 42.403052][ T4763] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 42.413158][ T4763] EXT4-fs (loop3): failed to initialize system zone (-117)
[ 42.420444][ T4763] EXT4-fs (loop3): mount failed
[ 42.444789][ T4774] ------------[ cut here ]------------
[ 42.450300][ T4774] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0x2, 0x0] s64=[0x2, 0x0] u32=[0x2, 0x0] s32=[0x2, 0x0] var_off=(0x0, 0x0)
[ 42.466390][ T4774] WARNING: CPU: 1 PID: 4774 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680
[ 42.476708][ T4774] Modules linked in:
[ 42.480677][ T4774] CPU: 1 UID: 0 PID: 4774 Comm: syz.0.859 Not tainted syzkaller #0 PREEMPT(voluntary)
[ 42.490505][ T4774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 42.500803][ T4774] RIP: 0010:reg_bounds_sanity_check+0x673/0x680
[ 42.507099][ T4774] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 92 d9 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90
[ 42.526900][ T4774] RSP: 0018:ffffc900020cb408 EFLAGS: 00010282
[ 42.533104][ T4774] RAX: abaed4cbb5161b00 RBX: ffff88810f0b2b50 RCX: 0000000000080000
[ 42.541134][ T4774] RDX: ffffc90001815000 RSI: 000000000000a558 RDI: 000000000000a559
[ 42.549235][ T4774] RBP: 0000000000000000 R08: 0001c900020cb257 R09: 0000000000000000
[ 42.554950][ T4778] loop4: detected capacity change from 0 to 2048
[ 42.557266][ T4774] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810f0b2b10
[ 42.557283][ T4774] R13: ffff888108b80000 R14: ffff888108b80000 R15: ffff88810f0b2b48
[ 42.579984][ T4774] FS: 00007f53f86a76c0(0000) GS:ffff8882aecfa000(0000) knlGS:0000000000000000
[ 42.588991][ T4774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 42.595665][ T4774] CR2: 00007f53f86a6f98 CR3: 000000011fce6000 CR4: 00000000003506f0
[ 42.603664][ T4774] Call Trace:
[ 42.607001][ T4774]
[ 42.609950][ T4774] reg_set_min_max+0x215/0x260
[ 42.614941][ T4774] check_cond_jmp_op+0x130d/0x19e0
[ 42.620189][ T4774] do_check+0x3363/0x8460
[ 42.624599][ T4774] ? __memcg_slab_post_alloc_hook+0x44c/0x580
[ 42.630699][ T4774] ? __pfx_verbose+0x10/0x10
[ 42.635347][ T4774] ? __pfx_disasm_kfunc_name+0x10/0x10
[ 42.640914][ T4774] do_check_common+0xc5e/0x12b0
[ 42.646015][ T4774] bpf_check+0xaaae/0xd9d0
[ 42.650535][ T4774] ? __alloc_frozen_pages_noprof+0x188/0x360
[ 42.656802][ T4774] ? __vmap_pages_range_noflush+0xbc4/0xcf0
[ 42.662819][ T4774] ? pcpu_block_update+0x232/0x3b0
[ 42.667974][ T4774] ? pcpu_block_refresh_hint+0x157/0x170
[ 42.673686][ T4774] ? pcpu_block_update_hint_alloc+0x63d/0x660
[ 42.679852][ T4774] ? css_rstat_updated+0xb7/0x240
[ 42.684916][ T4774] ? __rcu_read_unlock+0x4f/0x70
[ 42.688649][ T29] audit: type=1400 audit(1761103179.206:212): avc: denied { map } for pid=4787 comm="syz.5.867" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9542 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[ 42.689986][ T4774] ? pcpu_memcg_post_alloc_hook+0xf1/0x150
[ 42.690029][ T4774] ? bpf_prog_alloc+0x5b/0x150
[ 42.714084][ T29] audit: type=1400 audit(1761103179.206:213): avc: denied { read write } for pid=4787 comm="syz.5.867" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9542 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[ 42.719882][ T4774] ? pcpu_alloc_noprof+0xd29/0x1250
[ 42.719920][ T4774] ? should_fail_ex+0x30/0x280
[ 42.720005][ T4774] ? should_failslab+0x8c/0xb0
[ 42.720028][ T4774] ? __kmalloc_noprof+0x2a2/0x570
[ 42.720055][ T4774] ? security_bpf_prog_load+0x60/0x140
[ 42.720081][ T4774] ? selinux_bpf_prog_load+0xad/0xd0
[ 42.720164][ T4774] ? security_bpf_prog_load+0x9e/0x140
[ 42.720229][ T4774] bpf_prog_load+0xf6e/0x1100
[ 42.720272][ T4774] ? security_bpf+0x2b/0x90
[ 42.720312][ T4774] __sys_bpf+0x469/0x7c0
[ 42.720350][ T4774] __x64_sys_bpf+0x41/0x50
[ 42.720379][ T4774] x64_sys_call+0x2aee/0x3000
[ 42.720486][ T4774] do_syscall_64+0xd2/0x200
[ 42.720520][ T4774] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 42.720556][ T4774] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 42.720587][ T4774] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 42.720614][ T4774] RIP: 0033:0x7f53f9c3efc9
[ 42.819646][ T29] audit: type=1400 audit(1761103179.353:214): avc: denied { mount } for pid=4795 comm="syz.5.870" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1
[ 42.819758][ T4774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 42.877492][ T4774] RSP: 002b:00007f53f86a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[ 42.886157][ T4774] RAX: ffffffffffffffda RBX: 00007f53f9e95fa0 RCX: 00007f53f9c3efc9
[ 42.894272][ T4774] RDX: 0000000000000048 RSI: 0000200000000100 RDI: 0000000000000005
[ 42.902298][ T4774] RBP: 00007f53f9cc1f91 R08: 0000000000000000 R09: 0000000000000000
[ 42.910365][ T4774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 42.918379][ T4774] R13: 00007f53f9e96038 R14: 00007f53f9e95fa0 R15: 00007ffcbfb43378
[ 42.926368][ T4774]
[ 42.929494][ T4774] ---[ end trace 0000000000000000 ]---
[ 42.981527][ T3968] loop4: p4 < >
[ 42.992647][ T4778] loop4: p4 < >
[ 43.106086][ T4774] syz.0.859 (4774) used greatest stack depth: 10264 bytes left
[ 43.166786][ T4820] loop0: detected capacity change from 0 to 4096
[ 43.179207][ T4822] loop4: detected capacity change from 0 to 1024
[ 43.191929][ T4820] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 43.198676][ T4820] EXT4-fs: Ignoring removed i_version option
[ 43.225975][ T4826] loop3: detected capacity change from 0 to 512
[ 43.232420][ T4822] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869)
[ 43.254113][ T4822] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 43.264491][ T4820] EXT4-fs (loop0): cluster size (1024) smaller than block size (4096)
[ 43.284936][ T4826] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[ 43.287390][ T4822] jbd2_journal_init_inode: Cannot locate journal superblock
[ 43.302259][ T4822] EXT4-fs (loop4): Could not load journal inode
[ 43.331470][ T4826] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.885: corrupted in-inode xattr: overlapping e_value
[ 43.347205][ T4826] EXT4-fs (loop3): get orphan inode failed
[ 43.353143][ T4826] EXT4-fs (loop3): mount failed
[ 43.422022][ T4834] loop6: detected capacity change from 0 to 512
[ 43.429423][ T4835] loop3: detected capacity change from 0 to 128
[ 43.436293][ T4810] loop5: detected capacity change from 0 to 32768
[ 43.455303][ T4834] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 43.477758][ T4834] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 43.489988][ T3967] loop5: p1 p2 p3 < > p4 < p5 p6 >
[ 43.495363][ T3967] loop5: partition table partially beyond EOD, truncated
[ 43.517052][ T4834] EXT4-fs (loop6): failed to initialize system zone (-117)
[ 43.524407][ T4834] EXT4-fs (loop6): mount failed
[ 43.529801][ T3967] loop5: p1 start 196608 is beyond EOD, truncated
[ 43.546582][ T3967] loop5: p3 start 50725632 is beyond EOD, truncated
[ 43.567817][ T3967] loop5: p5 start 196608 is beyond EOD, truncated
[ 43.595574][ T4810] loop5: p1 p2 p3 < > p4 < p5 p6 >
[ 43.600878][ T4810] loop5: partition table partially beyond EOD, truncated
[ 43.614453][ T4850] loop3: detected capacity change from 0 to 512
[ 43.631180][ T4850] SELinux: security_context_str_to_sid (root) failed with errno=-22
[ 43.647948][ T4810] loop5: p1 start 196608 is beyond EOD, truncated
[ 43.670737][ T4810] loop5: p3 start 50725632 is beyond EOD, truncated
[ 43.682308][ T4810] loop5: p5 start 196608 is beyond EOD, truncated
[ 43.725210][ T4864] loop4: detected capacity change from 0 to 512
[ 43.746808][ T4864] EXT4-fs (loop4): can't read group descriptor 0
[ 43.969933][ T29] audit: type=1400 audit(1761103948.559:215): avc: denied { getattr } for pid=4892 comm="syz.3.918" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[ 44.074611][ T4906] loop5: detected capacity change from 0 to 512
[ 44.128065][ T4906] EXT4-fs: Ignoring removed mblk_io_submit option
[ 44.140429][ T4906] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 44.178609][ T29] audit: type=1400 audit(1761103948.769:216): avc: denied { map_read map_write } for pid=4914 comm="syz.4.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[ 44.201198][ T4906] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e028, mo2=0002]
[ 44.219327][ T4906] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 44.236604][ T4906] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.923: bg 0: block 361: padding at end of block bitmap is not set
[ 44.259075][ T4906] EXT4-fs (loop5): Remounting filesystem read-only
[ 44.284793][ T4906] EXT4-fs (loop5): 1 truncate cleaned up
[ 44.300534][ T4906] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none.
[ 44.330944][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 44.442193][ T4954] loop4: detected capacity change from 0 to 512
[ 44.464724][ T4954] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.946: bg 0: block 393: padding at end of block bitmap is not set
[ 44.487794][ T4954] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 44.518454][ T4954] EXT4-fs (loop4): 2 truncates cleaned up
[ 44.527523][ T4966] loop5: detected capacity change from 0 to 512
[ 44.530911][ T4954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 44.614936][ T4966] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[ 44.641351][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 44.685296][ T4966] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.950: corrupted in-inode xattr: overlapping e_value
[ 44.706897][ T4966] EXT4-fs (loop5): get orphan inode failed
[ 44.713093][ T4966] EXT4-fs (loop5): mount failed
[ 44.956375][ T29] audit: type=1400 audit(1761103949.588:217): avc: denied { write } for pid=5022 comm="syz.0.980" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1
[ 45.024067][ T5030] loop3: detected capacity change from 0 to 2048
[ 45.048252][ T5028] loop6: detected capacity change from 0 to 8192
[ 45.108606][ T3304] loop6: p1 p3
[ 45.112213][ T3304] loop6: p1 start 51314688 is beyond EOD, truncated
[ 45.112672][ T29] audit: type=1400 audit(1761103949.756:218): avc: denied { setattr } for pid=5038 comm="syz.3.986" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1
[ 45.119010][ T3304] loop6: p3 start 65536 is beyond EOD, truncated
[ 45.154859][ T5028] loop6: p1 p3
[ 45.160766][ T5028] loop6: p1 start 51314688 is beyond EOD, truncated
[ 45.167442][ T5028] loop6: p3 start 65536 is beyond EOD, truncated
[ 45.327977][ T5005] loop4: detected capacity change from 0 to 32768
[ 45.395201][ T5005] loop4: p1 p2 p3 < > p4 < p5 p6 >
[ 45.400451][ T5005] loop4: partition table partially beyond EOD, truncated
[ 45.419364][ T5005] loop4: p1 start 196608 is beyond EOD, truncated
[ 45.437390][ T5005] loop4: p3 start 50725632 is beyond EOD, truncated
[ 45.472951][ T5005] loop4: p5 start 196608 is beyond EOD, truncated
[ 45.621546][ T5093] SELinux: security_context_str_to_sid () failed with errno=-22
[ 45.674422][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory
[ 45.677807][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 45.695462][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[ 45.849911][ T5118] loop3: detected capacity change from 0 to 164
[ 45.857371][ T5121] loop5: detected capacity change from 0 to 128
[ 45.869634][ T5118] rock: directory entry would overflow storage
[ 45.875915][ T5118] rock: sig=0x5252, size=5, remaining=3
[ 45.887031][ T5121] FAT-fs (loop5): bogus number of reserved sectors
[ 45.893796][ T5121] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 45.903134][ T5121] FAT-fs (loop5): Can't find a valid FAT filesystem
[ 45.997561][ T5129] tmpfs: Bad value for 'mpol'
[ 46.099737][ T5143] loop3: detected capacity change from 0 to 512
[ 46.110876][ T5143] EXT4-fs: Ignoring removed mblk_io_submit option
[ 46.185262][ T5143] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 46.207563][ T5143] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e028, mo2=0002]
[ 46.215893][ T5143] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 46.225050][ T5143] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1037: bg 0: block 361: padding at end of block bitmap is not set
[ 46.241521][ T5143] EXT4-fs (loop3): Remounting filesystem read-only
[ 46.251230][ T5143] EXT4-fs (loop3): 1 truncate cleaned up
[ 46.261675][ T5143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none.
[ 46.336630][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 46.420850][ T5170] futex_wake_op: syz.4.1051 tries to shift op by 144; fix this program
[ 46.487997][ T5177] loop5: detected capacity change from 0 to 256
[ 46.572375][ T5186] loop4: detected capacity change from 0 to 128
[ 46.589664][ T5186] FAT-fs (loop4): bogus number of reserved sectors
[ 46.596294][ T5186] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero
[ 46.605702][ T5186] FAT-fs (loop4): Can't find a valid FAT filesystem
[ 46.617936][ T5191] loop3: detected capacity change from 0 to 2048
[ 46.715014][ T5191] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 46.737343][ T5191] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 46.803242][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 46.831672][ T5217] loop6: detected capacity change from 0 to 512
[ 46.877365][ T5217] EXT4-fs (loop6): #blocks per group too big: 65535
[ 46.951020][ T5229] loop3: detected capacity change from 0 to 1024
[ 46.970281][ T5229] EXT4-fs: Ignoring removed bh option
[ 46.979794][ T5229] EXT4-fs: inline encryption not supported
[ 46.997230][ T5229] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
[ 47.007149][ T5229] EXT4-fs (loop3): group descriptors corrupted!
[ 47.045780][ T5241] tmpfs: Bad value for 'mpol'
[ 47.176281][ T29] kauditd_printk_skb: 7 callbacks suppressed
[ 47.176297][ T29] audit: type=1400 audit(1761103951.929:226): avc: denied { mount } for pid=5256 comm="syz.4.1092" name="/" dev="ramfs" ino=11255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1
[ 47.232460][ T5252] loop0: detected capacity change from 0 to 8192
[ 47.263403][ T29] audit: type=1400 audit(1761103952.013:227): avc: denied { unmount } for pid=4081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1
[ 47.303287][ T29] audit: type=1326 audit(1761103952.055:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.3.1097" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbbd553efc9 code=0x0
[ 47.326282][ T3968] loop0: p1 < > p2 < p5 p6 > p3 p4
[ 47.326307][ T5274] loop5: detected capacity change from 0 to 1024
[ 47.338012][ T3968] loop0: partition table partially beyond EOD, truncated
[ 47.353495][ T5274] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869)
[ 47.359388][ T3968] loop0: p1 start 67108864 is beyond EOD, truncated
[ 47.380012][ T3968] loop0: p3 start 100859904 is beyond EOD, truncated
[ 47.386948][ T3968] loop0: p4 size 393216 extends beyond EOD, truncated
[ 47.392415][ T5274] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 47.415529][ T3968] loop0: p5 start 100859904 is beyond EOD, truncated
[ 47.422289][ T3968] loop0: p6 size 393216 extends beyond EOD, truncated
[ 47.431244][ T5274] EXT4-fs (loop5): invalid journal inode
[ 47.457244][ T5274] EXT4-fs (loop5): can't get journal size
[ 47.481901][ T5274] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 17104912: comm syz.5.1100: lblock 2 mapped to illegal pblock 17104912 (length 1)
[ 47.500041][ T5274] EXT4-fs (loop5): failed to initialize system zone (-117)
[ 47.500214][ T5252] loop0: p1 < > p2 < p5 p6 > p3 p4
[ 47.507767][ T5274] EXT4-fs (loop5): mount failed
[ 47.512600][ T5252] loop0: partition table partially beyond EOD, truncated
[ 47.527913][ T5252] loop0: p1 start 67108864 is beyond EOD, truncated
[ 47.534965][ T5252] loop0: p3 start 100859904 is beyond EOD, truncated
[ 47.541867][ T5252] loop0: p4 size 393216 extends beyond EOD, truncated
[ 47.551448][ T5252] loop0: p5 start 100859904 is beyond EOD, truncated
[ 47.558182][ T5252] loop0: p6 size 393216 extends beyond EOD, truncated
[ 47.649748][ T5306] loop5: detected capacity change from 0 to 512
[ 47.698419][ T5306] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2
[ 47.721686][ T5306] EXT4-fs (loop5): 1 truncate cleaned up
[ 47.758072][ T5306] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 47.765523][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 47.776726][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory
[ 47.784131][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory
[ 47.847464][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory
[ 47.847555][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 47.881574][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory
[ 47.892161][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 47.935666][ T5335] loop0: detected capacity change from 0 to 1764
[ 47.965876][ T5335] iso9660: Unknown parameter 'no'
[ 47.972031][ T5342] loop5: detected capacity change from 0 to 1024
[ 48.030492][ T5342] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869)
[ 48.053151][ T5342] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 48.079131][ T5342] EXT4-fs (loop5): invalid journal inode
[ 48.137435][ T29] audit: type=1326 audit(1761103952.937:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5356 comm="syz.0.1138" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53f9c3efc9 code=0x0
[ 48.189175][ T5366] delete_channel: no stack
[ 48.193840][ T5366] delete_channel: no stack
[ 48.385922][ T5383] loop4: detected capacity change from 0 to 2048
[ 48.450867][ T5402] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2
[ 48.460981][ T5383] loop4: p4 < >
[ 48.477326][ T3004] loop4: p4 < >
[ 48.540785][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory
[ 48.688035][ T5440] loop6: detected capacity change from 0 to 512
[ 48.701940][ T5442] loop5: detected capacity change from 0 to 512
[ 48.731190][ T5449] loop0: detected capacity change from 0 to 512
[ 48.746162][ T5442] ------------[ cut here ]------------
[ 48.751707][ T5442] EA inode 11 i_nlink=2
[ 48.752023][ T5442] WARNING: CPU: 1 PID: 5442 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380
[ 48.766513][ T5442] Modules linked in:
[ 48.770434][ T5442] CPU: 1 UID: 0 PID: 5442 Comm: syz.5.1181 Tainted: G W syzkaller #0 PREEMPT(voluntary)
[ 48.771414][ T5453] loop3: detected capacity change from 0 to 512
[ 48.781823][ T5442] Tainted: [W]=WARN
[ 48.781833][ T5442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 48.781848][ T5442] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380
[ 48.802361][ T5449] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[ 48.808642][ T5442] Code: 90 49 8d 7e 40 e8 c6 fe b8 ff 4d 8b 6e 40 4c 89 e7 e8 da f9 b8 ff 41 8b 56 48 48 c7 c7 ce f6 61 86 4c 89 ee e8 37 dd 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 38 a8 b8 03 0f 1f 84 00 00 00 00 00
[ 48.819130][ T5440] EXT4-fs (loop6): invalid first ino: 0
[ 48.837332][ T5442] RSP: 0018:ffffc9000778b5a0 EFLAGS: 00010246
[ 48.837353][ T5442] RAX: cff2c5d15f765d00 RBX: ffff88810eeb01a8 RCX: 0000000000080000
[ 48.837376][ T5442] RDX: ffffc9000270d000 RSI: 00000000000036a1 RDI: 00000000000036a2
[ 48.837388][ T5442] RBP: 0000000000000002 R08: 0001c9000778b427 R09: 0000000000000000
[ 48.837401][ T5442] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810eeb0158
[ 48.847422][ T5453] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[ 48.849035][ T5442] R13: 000000000000000b R14: ffff88810eeb0110 R15: 0000000000000001
[ 48.878114][ T5453] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock
[ 48.881198][ T5442] FS: 00007f3b8637f6c0(0000) GS:ffff8882aecfa000(0000) knlGS:0000000000000000
[ 48.881221][ T5442] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 48.889915][ T5453] EXT4-fs (loop3): group descriptors corrupted!
[ 48.896806][ T5449] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended
[ 48.897998][ T5442] CR2: 00007f41542e5000 CR3: 0000000120112000 CR4: 00000000003506f0
[ 48.947443][ T5442] Call Trace:
[ 48.950744][ T5442]
[ 48.953700][ T5442] ext4_xattr_set_entry+0x77f/0x1020
[ 48.959078][ T5442] ext4_xattr_ibody_set+0x184/0x3c0
[ 48.964334][ T5442] ext4_expand_extra_isize_ea+0xcbb/0x11f0
[ 48.970255][ T5442] __ext4_expand_extra_isize+0x246/0x280
[ 48.976031][ T5442] __ext4_mark_inode_dirty+0x29d/0x3f0
[ 48.981542][ T5442] ext4_evict_inode+0x80e/0xd90
[ 48.984280][ T5458] loop4: detected capacity change from 0 to 1024
[ 48.986541][ T5442] ? __pfx_ext4_evict_inode+0x10/0x10
[ 48.995632][ T5458] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31
[ 48.998305][ T5442] evict+0x2e3/0x550
[ 49.011652][ T5442] ? __dquot_initialize+0x146/0x7c0
[ 49.016914][ T5442] iput+0x4ed/0x650
[ 49.020814][ T5442] ext4_process_orphan+0x1a9/0x1c0
[ 49.024097][ T5449] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz.0.1185: inode #15: comm syz.0.1185: iget: illegal inode #
[ 49.026018][ T5442] ext4_orphan_cleanup+0x6a8/0xa00
[ 49.043792][ T5442] ext4_fill_super+0x3483/0x3810
[ 49.048807][ T5442] ? snprintf+0x86/0xb0
[ 49.052057][ T5449] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1185: couldn't read orphan inode 15 (err -117)
[ 49.053085][ T5442] ? set_blocksize+0x1a8/0x310
[ 49.069725][ T5442] ? sb_set_blocksize+0xe3/0x100
[ 49.070972][ T5449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 49.074792][ T5442] ? setup_bdev_super+0x30e/0x370
[ 49.092226][ T5442] ? __pfx_ext4_fill_super+0x10/0x10
[ 49.097552][ T5442] get_tree_bdev_flags+0x291/0x300
[ 49.102778][ T5442] ? __pfx_ext4_fill_super+0x10/0x10
[ 49.108115][ T5442] get_tree_bdev+0x1f/0x30
[ 49.112590][ T5442] ext4_get_tree+0x1c/0x30
[ 49.117043][ T5442] vfs_get_tree+0x57/0x1d0
[ 49.121523][ T5442] do_new_mount+0x24d/0x660
[ 49.126058][ T5442] path_mount+0x4a5/0xb70
[ 49.130514][ T5442] ? user_path_at+0x109/0x130
[ 49.135240][ T5442] __se_sys_mount+0x28c/0x2e0
[ 49.140072][ T5442] __x64_sys_mount+0x67/0x80
[ 49.144717][ T5442] x64_sys_call+0x2b51/0x3000
[ 49.149500][ T5442] do_syscall_64+0xd2/0x200
[ 49.154126][ T5442] ? arch_exit_to_user_mode_prepare+0x27/0x80
[ 49.160252][ T5442] ? irqentry_exit_to_user_mode+0x7b/0xa0
[ 49.166106][ T5442] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 49.172031][ T5442] RIP: 0033:0x7f3b8792076a
[ 49.176511][ T5442] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 49.196189][ T5442] RSP: 002b:00007f3b8637ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[ 49.204670][ T5442] RAX: ffffffffffffffda RBX: 00007f3b8637eef0 RCX: 00007f3b8792076a
[ 49.212666][ T5442] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f3b8637eeb0
[ 49.220774][ T5442] RBP: 0000200000000180 R08: 00007f3b8637eef0 R09: 0000000000800700
[ 49.228797][ T5442] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0
[ 49.236862][ T5442] R13: 00007f3b8637eeb0 R14: 000000000000046f R15: 000000000000002c
[ 49.244928][ T5442]
[ 49.248016][ T5442] ---[ end trace 0000000000000000 ]---
[ 49.254608][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.256780][ T5442] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #18: comm syz.5.1181: iget: bad extra_isize 90 (inode size 256)
[ 49.278350][ T5470] SELinux: Context system_u:object_r:utempter_exec_t:s0 is not valid (left unmapped).
[ 49.288992][ T29] audit: type=1400 audit(1761103954.134:230): avc: denied { relabelto } for pid=5469 comm="syz.4.1195" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:utempter_exec_t:s0"
[ 49.317008][ T5442] EXT4-fs (loop5): Remounting filesystem read-only
[ 49.327829][ T5442] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -30)
[ 49.345842][ T5442] EXT4-fs (loop5): 1 orphan inode deleted
[ 49.366933][ T5442] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 49.382673][ T5478] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped).
[ 49.396425][ T29] audit: type=1400 audit(1761103954.134:231): avc: denied { associate } for pid=5469 comm="syz.4.1195" name="cgroup.procs" dev="cgroup" ino=151 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:utempter_exec_t:s0"
[ 49.424775][ T29] audit: type=1400 audit(1761103954.249:232): avc: denied { relabelto } for pid=5476 comm="syz.6.1197" name="119" dev="tmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 49.450744][ T29] audit: type=1400 audit(1761103954.249:233): avc: denied { associate } for pid=5476 comm="syz.6.1197" name="119" dev="tmpfs" ino=616 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768"
[ 49.567757][ T5495] loop4: detected capacity change from 0 to 512
[ 49.574628][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.591597][ T5495] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[ 49.600745][ T29] audit: type=1400 audit(1761103954.291:234): avc: denied { remove_name } for pid=4085 comm="syz-executor" name="binderfs" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 49.628109][ T29] audit: type=1400 audit(1761103954.312:235): avc: denied { rmdir } for pid=4085 comm="syz-executor" name="119" dev="tmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768"
[ 49.633885][ T5495] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.1207: corrupted in-inode xattr: bad e_name length
[ 49.689185][ T5495] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1207: couldn't read orphan inode 15 (err -117)
[ 49.716823][ T5495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 49.745258][ T5511] loop0: detected capacity change from 0 to 1024
[ 49.762320][ T5511] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 49.769003][ T5511] EXT4-fs: Ignoring removed orlov option
[ 49.774761][ T5511] ext2: Bad value for 'mb_optimize_scan'
[ 49.849431][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 49.919105][ T5537] tmpfs: Bad value for 'mpol'
[ 49.935223][ T5536] loop3: detected capacity change from 0 to 1024
[ 49.954655][ T5536] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869)
[ 49.974215][ T5536] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 49.995187][ T5546] tmpfs: Bad value for 'mpol'
[ 50.022802][ T5536] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.1227: unexpected bad inode w/o EXT4_IGET_BAD
[ 50.058640][ T5536] EXT4-fs (loop3): Remounting filesystem read-only
[ 50.070928][ T5536] EXT4-fs (loop3): no journal found
[ 50.076167][ T5536] EXT4-fs (loop3): can't get journal size
[ 50.090417][ T5557] loop4: detected capacity change from 0 to 512
[ 50.103722][ T5559] loop5: detected capacity change from 0 to 128
[ 50.115749][ T5557] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1)
[ 50.118768][ T5536] EXT4-fs (loop3): failed to initialize system zone (-117)
[ 50.138397][ T5536] EXT4-fs (loop3): mount failed
[ 50.144115][ T5557] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000003)
[ 50.154124][ T5557] FAT-fs (loop4): Filesystem has been set read-only
[ 50.208177][ T5567] loop5: detected capacity change from 0 to 2048
[ 50.221844][ T5567] EXT4-fs warning (device loop5): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 50.325728][ T5584] loop4: detected capacity change from 0 to 512
[ 50.369387][ T5584] EXT4-fs (loop4): invalid first ino: 0
[ 50.375751][ T5590] loop0: detected capacity change from 0 to 512
[ 50.414639][ T5590] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #15: comm syz.0.1252: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0)
[ 50.447606][ T5590] EXT4-fs error (device loop0): ext4_quota_enable:7139: comm syz.0.1252: Bad quota inode: 15, type: 2
[ 50.476839][ T5590] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix.
[ 50.487621][ T5605] loop4: detected capacity change from 0 to 1024
[ 50.511846][ T5605] EXT4-fs: Ignoring removed orlov option
[ 50.520181][ T5605] ext4: Bad value for 'mb_optimize_scan'
[ 50.521698][ T5590] EXT4-fs (loop0): mount failed
[ 50.627815][ T5622] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x1b
[ 50.639023][ T5626] tmpfs: Bad value for 'mpol'
[ 50.665994][ T5628] loop0: detected capacity change from 0 to 512
[ 50.683625][ T5628] EXT4-fs: Ignoring removed oldalloc option
[ 50.689615][ T5628] EXT4-fs: Ignoring removed nobh option
[ 50.725894][ T5628] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1270: inode has both inline data and extents flags
[ 50.752021][ T5628] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1270: couldn't read orphan inode 15 (err -117)
[ 50.774480][ T5628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 50.812010][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 50.849915][ T5649] loop4: detected capacity change from 0 to 128
[ 50.864079][ T5653] loop5: detected capacity change from 0 to 512
[ 50.890623][ T5653] EXT4-fs: Ignoring removed orlov option
[ 50.905898][ T5653] EXT4-fs error (device loop5): dx_probe:791: inode #2: comm syz.5.1282: Attempting to read directory block (0) that is past i_size (256)
[ 50.921311][ T5653] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117
[ 50.930655][ T5653] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 50.957625][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 51.056106][ T5662] loop4: detected capacity change from 0 to 8192
[ 51.067872][ T5675] capability: warning: `syz.0.1293' uses deprecated v2 capabilities in a way that may be insecure
[ 51.125778][ T5662] loop4: p1 < > p2 < p5 p6 > p3 p4
[ 51.131038][ T5662] loop4: partition table partially beyond EOD, truncated
[ 51.163920][ T5662] loop4: p1 start 67108864 is beyond EOD, truncated
[ 51.171225][ T5662] loop4: p3 start 100859904 is beyond EOD, truncated
[ 51.178229][ T5662] loop4: p4 size 393216 extends beyond EOD, truncated
[ 51.186047][ T5662] loop4: p5 start 100859904 is beyond EOD, truncated
[ 51.192756][ T5662] loop4: p6 size 393216 extends beyond EOD, truncated
[ 51.194641][ T5686] loop5: detected capacity change from 0 to 512
[ 51.242811][ T5686] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1)
[ 51.363961][ T5696] loop6: detected capacity change from 0 to 164
[ 51.395094][ T5696] ISOFS: unable to read i-node block
[ 51.397855][ T5700] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped).
[ 51.404281][ T5696] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet.
[ 51.554671][ T5717] loop4: detected capacity change from 0 to 512
[ 51.564223][ T5709] loop6: detected capacity change from 0 to 4096
[ 51.583611][ T5717] EXT4-fs: Ignoring removed nobh option
[ 51.592143][ T5721] IPv6: addrconf: prefix option has invalid lifetime
[ 51.593367][ T5709] EXT4-fs: Ignoring removed bh option
[ 51.607432][ T5717] EXT4-fs (loop4): failed to initialize system zone (-117)
[ 51.614758][ T5717] EXT4-fs (loop4): mount failed
[ 51.645436][ T5709] EXT4-fs (loop6): invalid inodes per group: 2147483648
[ 51.645436][ T5709]
[ 51.670154][ T5728] loop5: detected capacity change from 0 to 1024
[ 51.700039][ T5728] EXT4-fs: Ignoring removed nobh option
[ 51.705686][ T5728] EXT4-fs: Ignoring removed bh option
[ 51.713434][ T5734] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun!
[ 51.728815][ T5728] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 51.804398][ T5728] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix.
[ 51.833335][ T5728] EXT4-fs (loop5): mount failed
[ 51.905171][ T5763] loop6: detected capacity change from 0 to 512
[ 51.933056][ T5763] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1335: invalid indirect mapped block 256 (level 2)
[ 51.950245][ T5763] EXT4-fs (loop6): 2 truncates cleaned up
[ 51.966577][ T5763] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 51.995138][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.050879][ T5778] loop6: detected capacity change from 0 to 512
[ 52.084888][ T5778] EXT4-fs: Ignoring removed nobh option
[ 52.104208][ T5778] EXT4-fs (loop6): #clusters per group too big: 360448
[ 52.141815][ T5784] loop5: detected capacity change from 0 to 1024
[ 52.191853][ T5784] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 52.215275][ T5794] loop0: detected capacity change from 0 to 512
[ 52.216533][ T5784] EXT4-fs (loop5): revision level too high, forcing read-only mode
[ 52.241437][ T5784] EXT4-fs (loop5): orphan cleanup on readonly fs
[ 52.259777][ T5794] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349)
[ 52.259811][ T5784] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 3: comm syz.5.1344: lblock 3 mapped to illegal pblock 3 (length 1)
[ 52.259908][ T5784] __quota_error: 5 callbacks suppressed
[ 52.259922][ T5784] Quota error (device loop5): write_blk: dquota write failed
[ 52.296551][ T5784] Quota error (device loop5): find_free_dqentry: Can't write quota data block 3
[ 52.316123][ T5794] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 52.331447][ T5794] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1348: Block bitmap for bg 0 marked uninitialized
[ 52.344820][ T5784] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota
[ 52.355181][ T5784] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1344: Failed to acquire dquot type 0
[ 52.366616][ T5794] EXT4-fs (loop0): Remounting filesystem read-only
[ 52.373195][ T5784] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.1344: lblock 3 mapped to illegal pblock 3 (length 1)
[ 52.373382][ T5784] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota
[ 52.387615][ T5794] EXT4-fs (loop0): 1 orphan inode deleted
[ 52.403444][ T5794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 52.416022][ T5784] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1344: Failed to acquire dquot type 0
[ 52.428077][ T5784] EXT4-fs error (device loop5): ext4_free_blocks:6706: comm syz.5.1344: Freeing blocks not in datazone - block = 0, count = 4096
[ 52.444397][ T5784] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 3: comm syz.5.1344: lblock 3 mapped to illegal pblock 3 (length 1)
[ 52.467190][ T5784] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota
[ 52.477273][ T5784] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1344: Failed to acquire dquot type 0
[ 52.490670][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.500054][ T5784] EXT4-fs (loop5): 1 orphan inode deleted
[ 52.509981][ T5784] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 52.578555][ T5784] syz.5.1344 (5784) used greatest stack depth: 10256 bytes left
[ 52.638311][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.660438][ T5816] loop4: detected capacity change from 0 to 512
[ 52.700328][ T5816] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem
[ 52.757781][ T5816] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 52.785406][ T5816] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt.
[ 52.843219][ T5756] kexec: Could not allocate control_code_buffer
[ 52.879451][ T5816] EXT4-fs (loop4): Remounting filesystem read-only
[ 52.886187][ T5816] EXT4-fs (loop4): 1 truncate cleaned up
[ 52.892414][ T5816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 52.922372][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 52.983515][ T5847] cgroup: none used incorrectly
[ 53.013930][ T5855] loop0: detected capacity change from 0 to 512
[ 53.053747][ T5855] EXT4-fs (loop0): unsupported inode size: 0
[ 53.059779][ T5855] EXT4-fs (loop0): blocksize: 1024
[ 53.061615][ T5861] loop4: detected capacity change from 0 to 512
[ 53.092035][ T5861] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349)
[ 53.119189][ T5861] EXT4-fs (loop4): orphan cleanup on readonly fs
[ 53.125809][ T5861] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1381: Block bitmap for bg 0 marked uninitialized
[ 53.141031][ T5861] EXT4-fs (loop4): Remounting filesystem read-only
[ 53.147714][ T5861] EXT4-fs (loop4): 1 orphan inode deleted
[ 53.155428][ T5861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 53.185990][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 53.202293][ T5863] loop3: detected capacity change from 0 to 8192
[ 53.312035][ T29] audit: type=1326 audit(1761104726.377:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5889 comm="syz.0.1395" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53f9c3efc9 code=0x0
[ 53.394635][ T5901] loop5: detected capacity change from 0 to 512
[ 53.411325][ T5901] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem
[ 53.417378][ T29] audit: type=1400 audit(1761104726.483:242): avc: denied { unmount } for pid=4085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[ 53.447306][ T5901] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002]
[ 53.466453][ T5901] System zones: 1-12
[ 53.494565][ T5901] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.1398: corrupted in-inode xattr: e_value size too large
[ 53.570158][ T5901] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1398: couldn't read orphan inode 15 (err -117)
[ 53.618051][ T5901] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 53.680835][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 53.748269][ T5948] loop4: detected capacity change from 0 to 512
[ 53.782299][ T5948] EXT4-fs: Ignoring removed nobh option
[ 53.813928][ T5948] EXT4-fs: old and new quota format mixing
[ 53.841365][ T5961] loop6: detected capacity change from 0 to 512
[ 53.868134][ T5961] EXT4-fs: old and new quota format mixing
[ 53.888536][ T5967] loop3: detected capacity change from 0 to 512
[ 53.897070][ T5968] loop4: detected capacity change from 0 to 164
[ 53.923241][ T5968] rock: corrupted directory entry. extent=32, offset=131072, size=237
[ 53.942133][ T5967] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.1432: invalid fast symlink length 39
[ 53.982697][ T5967] EXT4-fs (loop3): get root inode failed
[ 53.988468][ T5967] EXT4-fs (loop3): mount failed
[ 54.292186][ T6015] loop0: detected capacity change from 0 to 512
[ 54.315666][ T6015] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem
[ 54.341619][ T6015] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002]
[ 54.369724][ T6015] System zones: 1-12
[ 54.373851][ T6015] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.1455: corrupted in-inode xattr: e_value size too large
[ 54.401240][ T6018] loop3: detected capacity change from 0 to 8192
[ 54.409573][ T6015] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1455: couldn't read orphan inode 15 (err -117)
[ 54.431682][ T6015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 54.495280][ T29] audit: type=1400 audit(1761104727.626:243): avc: denied { unmount } for pid=4085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 54.528795][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 54.573049][ T6041] loop3: detected capacity change from 0 to 512
[ 54.589412][ T6045] loop4: detected capacity change from 0 to 256
[ 54.601677][ T6041] EXT4-fs: group quota file already specified
[ 54.632222][ T6045] FAT-fs (loop4): bogus logical sector size 0
[ 54.638368][ T6045] FAT-fs (loop4): Can't find a valid FAT filesystem
[ 54.815305][ T6070] loop3: detected capacity change from 0 to 512
[ 54.818057][ T6072] loop5: detected capacity change from 0 to 512
[ 54.845443][ T6070] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities
[ 54.848747][ T6072] ext4: Bad value for 'dax'
[ 54.944622][ T6086] loop3: detected capacity change from 0 to 512
[ 54.964739][ T6086] EXT4-fs warning (device loop3): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 54.978278][ T6088] loop4: detected capacity change from 0 to 1764
[ 55.090060][ T6103] loop6: detected capacity change from 0 to 512
[ 55.122982][ T6103] EXT4-fs: inline encryption not supported
[ 55.142997][ T6103] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 55.167594][ T6103] EXT4-fs (loop6): 1 truncate cleaned up
[ 55.174859][ T6103] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 55.205238][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 55.265966][ T6125] loop6: detected capacity change from 0 to 512
[ 55.303363][ T6125] EXT4-fs (loop6): revision level too high, forcing read-only mode
[ 55.314927][ T6125] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 55.335394][ T6125] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.1508: corrupted inode contents
[ 55.348764][ T6128] loop0: detected capacity change from 0 to 8192
[ 55.357953][ T6125] EXT4-fs (loop6): Remounting filesystem read-only
[ 55.367205][ T6125] EXT4-fs (loop6): 1 truncate cleaned up
[ 55.373553][ T52] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started
[ 55.384190][ T52] Quota error (device loop6): write_blk: dquota write failed
[ 55.391650][ T52] Quota error (device loop6): remove_free_dqentry: Can't write block (5) with free entries
[ 55.401770][ T52] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started
[ 55.413499][ T6128] loop0: p1 p4
[ 55.419007][ T52] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started
[ 55.429748][ T6125] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 55.432074][ T6128] loop0: p1 size 196608 extends beyond EOD, truncated
[ 55.496375][ T6128] loop0: p4 size 50331648 extends beyond EOD, truncated
[ 55.507975][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 55.627857][ T6171] loop3: detected capacity change from 0 to 128
[ 55.650374][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 55.655818][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[ 55.825601][ T6203] tmpfs: Bad value for 'mpol'
[ 55.889565][ T6210] loop6: detected capacity change from 0 to 512
[ 55.923413][ T6210] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[ 55.944544][ T6210] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 55.962353][ T6210] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix.
[ 55.976980][ T6210] EXT4-fs (loop6): Cannot turn on quotas: error -22
[ 55.983639][ T6210] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.1550: bad orphan inode 768
[ 56.007981][ T6210] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 56.069065][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 56.116859][ T6239] loop6: detected capacity change from 0 to 160
[ 56.174376][ T6247] loop6: detected capacity change from 0 to 512
[ 56.197708][ T6247] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode
[ 56.209270][ T6251] syz.4.1580 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[ 56.221592][ T6247] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1568: bg 0: block 384: padding at end of block bitmap is not set
[ 56.236132][ T6247] EXT4-fs (loop6): Remounting filesystem read-only
[ 56.243010][ T6247] EXT4-fs (loop6): 1 truncate cleaned up
[ 56.249142][ T6247] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 56.274700][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 56.315493][ T6259] loop5: detected capacity change from 0 to 2048
[ 56.375321][ T6259] FAT-fs (loop5): error, fat_get_cluster: detected the cluster chain loop (i_pos 1)
[ 56.384779][ T6259] FAT-fs (loop5): Filesystem has been set read-only
[ 56.439930][ T6270] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc.
[ 56.521231][ T6280] loop4: detected capacity change from 0 to 1024
[ 56.521997][ T6282] TCP: tcp_parse_options: Illegal window scaling value 168 > 14 received
[ 56.536101][ T6282] TCP: tcp_parse_options: Illegal window scaling value 139 > 14 received
[ 56.549044][ T6280] EXT4-fs: Ignoring removed nobh option
[ 56.565512][ T6280] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 56.602660][ T6280] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.1584: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512)
[ 56.650820][ T6280] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1584: couldn't read orphan inode 11 (err -117)
[ 56.673961][ T6280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 56.716179][ T6304] loop0: detected capacity change from 0 to 1024
[ 56.750273][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 56.776628][ T6304] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 56.826908][ T6304] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.1593: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0)
[ 56.853619][ T6322] loop3: detected capacity change from 0 to 512
[ 56.860728][ T6304] EXT4-fs error (device loop0): ext4_quota_enable:7139: comm syz.0.1593: Bad quota inode: 3, type: 0
[ 56.882334][ T6322] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349)
[ 56.892714][ T6304] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix.
[ 56.907765][ T6304] EXT4-fs (loop0): mount failed
[ 56.941816][ T6322] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002]
[ 56.970214][ T6322] System zones: 1-12
[ 56.974230][ T6322] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 56.980848][ T6322] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1602: invalid indirect mapped block 12 (level 1)
[ 57.003290][ T6322] EXT4-fs (loop3): Remounting filesystem read-only
[ 57.035123][ T6322] EXT4-fs (loop3): 1 truncate cleaned up
[ 57.041234][ T6322] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none.
[ 57.069289][ T6346] loop4: detected capacity change from 0 to 128
[ 57.089273][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007.
[ 57.167236][ T6358] loop6: detected capacity change from 0 to 2048
[ 57.184245][ T6361] loop0: detected capacity change from 0 to 1024
[ 57.199008][ T6363] loop4: detected capacity change from 0 to 1024
[ 57.213762][ T6361] EXT4-fs (loop0): inodes count not valid: 204800 vs 32
[ 57.231288][ T6369] loop5: detected capacity change from 0 to 512
[ 57.242260][ T3968] loop6: p1 < > p4
[ 57.246446][ T6363] EXT4-fs (loop4): bad geometry: block count 3585 exceeds size of device (512 blocks)
[ 57.250635][ T3968] loop6: p4 size 722688 extends beyond EOD, truncated
[ 57.270465][ T6369] FAT-fs (loop5): bogus number of FAT sectors
[ 57.276691][ T6369] FAT-fs (loop5): Can't find a valid FAT filesystem
[ 57.290889][ T6358] loop6: p1 < > p4
[ 57.300028][ T6371] loop3: detected capacity change from 0 to 164
[ 57.312232][ T6358] loop6: p4 size 722688 extends beyond EOD, truncated
[ 57.319659][ T6371] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 57.443730][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[ 57.459147][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 57.471756][ T6385] loop4: detected capacity change from 0 to 764
[ 57.487186][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory
[ 57.519650][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 57.560258][ T6387] loop3: detected capacity change from 0 to 8192
[ 57.613798][ T3972] loop3: p1 p3 p4
[ 57.624810][ T3972] loop3: p3 start 331777 is beyond EOD, truncated
[ 57.631299][ T3972] loop3: p4 size 17041152 extends beyond EOD, truncated
[ 57.674683][ T6413] loop6: detected capacity change from 0 to 764
[ 57.688435][ T6387] loop3: p1 p3 p4
[ 57.702350][ T6387] loop3: p3 start 331777 is beyond EOD, truncated
[ 57.708874][ T6387] loop3: p4 size 17041152 extends beyond EOD, truncated
[ 57.718797][ T6403] loop4: detected capacity change from 0 to 8192
[ 57.731290][ T6407] loop0: detected capacity change from 0 to 8192
[ 57.738337][ T6407] FAT-fs (loop0): bogus sectors per cluster 7
[ 57.744575][ T6407] FAT-fs (loop0): Can't find a valid FAT filesystem
[ 57.777162][ T3968] loop4: p2 p4
[ 57.785804][ T3968] loop4: p2 start 452986624 is beyond EOD, truncated
[ 57.792508][ T3968] loop4: p4 start 8388607 is beyond EOD, truncated
[ 57.821012][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 57.828980][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 57.864509][ T6403] loop4: p2 p4
[ 57.870694][ T6403] loop4: p2 start 452986624 is beyond EOD, truncated
[ 57.877617][ T6403] loop4: p4 start 8388607 is beyond EOD, truncated
[ 57.889085][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[ 57.896567][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[ 58.265733][ T6483] loop0: detected capacity change from 0 to 764
[ 58.292022][ T6483] rock: directory entry would overflow storage
[ 58.298256][ T6483] rock: sig=0x5850, size=36, remaining=22
[ 58.397854][ T6501] loop6: detected capacity change from 0 to 512
[ 58.444528][ T6501] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 58.462193][ T6501] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.1691: EA inode hash validation failed
[ 58.476645][ T6501] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck.
[ 58.495954][ T6501] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.1691: corrupted inode contents
[ 58.507975][ T6501] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.1691: mark_inode_dirty error
[ 58.519598][ T6501] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.1691: corrupted inode contents
[ 58.535736][ T6501] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.1691: mark_inode_dirty error
[ 58.548074][ T6501] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.1691: mark inode dirty (error -117)
[ 58.560854][ T6501] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117)
[ 58.570185][ T6501] EXT4-fs (loop6): 1 orphan inode deleted
[ 58.576416][ T6501] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 58.586660][ T6514] loop0: detected capacity change from 0 to 512
[ 58.599170][ T6519] loop3: detected capacity change from 0 to 512
[ 58.616321][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 58.625895][ T6514] EXT4-fs: Ignoring removed mblk_io_submit option
[ 58.645479][ T6519] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem
[ 58.655714][ T6514] EXT4-fs: Mount option(s) incompatible with ext3
[ 58.669222][ T6519] EXT4-fs (loop3): revision level too high, forcing read-only mode
[ 58.688847][ T6519] EXT4-fs (loop3): orphan cleanup on readonly fs
[ 58.695942][ T6519] __quota_error: 5 callbacks suppressed
[ 58.695959][ T6519] Quota error (device loop3): v2_read_file_info: Block with free entry 4294967071 out of range (1, 6).
[ 58.715452][ T6519] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 58.730162][ T6519] EXT4-fs (loop3): Cannot turn on quotas: error -117
[ 58.737364][ T6524] loop5: detected capacity change from 0 to 2048
[ 58.746571][ T6519] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #16: comm syz.3.1700: iget: immutable or append flags not allowed on symlinks
[ 58.777313][ T3304] loop5: p1 p2 p3 p4
[ 58.781398][ T3304] loop5: p1 size 16778752 extends beyond EOD, truncated
[ 58.800183][ T3304] loop5: p2 start 4294934784 is beyond EOD, truncated
[ 58.807056][ T3304] loop5: p3 start 3724543488 is beyond EOD, truncated
[ 58.807411][ T6519] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1700: couldn't read orphan inode 16 (err -117)
[ 58.813873][ T3304] loop5: p4 size 8192 extends beyond EOD, truncated
[ 58.832753][ T6524] loop5: p1 p2 p3 p4
[ 58.843714][ T6524] loop5: p1 size 16778752 extends beyond EOD, truncated
[ 58.870617][ T6524] loop5: p2 start 4294934784 is beyond EOD, truncated
[ 58.877500][ T6524] loop5: p3 start 3724543488 is beyond EOD, truncated
[ 58.884402][ T6524] loop5: p4 size 8192 extends beyond EOD, truncated
[ 58.892163][ T6519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 58.925667][ T3004] loop5: p1 p2 p3 p4
[ 58.943598][ T3004] loop5: p1 size 16778752 extends beyond EOD, truncated
[ 58.961140][ T3004] loop5: p2 start 4294934784 is beyond EOD, truncated
[ 58.967988][ T3004] loop5: p3 start 3724543488 is beyond EOD, truncated
[ 58.974795][ T3004] loop5: p4 size 8192 extends beyond EOD, truncated
[ 58.983393][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 59.006230][ T6546] loop0: detected capacity change from 0 to 2048
[ 59.024771][ T6546] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 59.037061][ T6546] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 59.068105][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 59.130876][ T6568] loop4: detected capacity change from 0 to 1024
[ 59.151585][ T6568] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 59.188012][ T6577] cgroup: subsys name conflicts with all
[ 59.193718][ T6568] JBD2: no valid journal superblock found
[ 59.199613][ T6568] EXT4-fs (loop4): Could not load journal inode
[ 59.520313][ T6634] loop0: detected capacity change from 0 to 164
[ 59.586464][ T6634] rock: directory entry would overflow storage
[ 59.592700][ T6634] rock: sig=0x4543, size=28, remaining=18
[ 59.681996][ T6646] loop3: detected capacity change from 0 to 164
[ 59.716739][ T6650] futex_wake_op: syz.0.1764 tries to shift op by 32; fix this program
[ 59.720064][ T6646] isofs_fill_super: bread failed, dev=loop3, iso_blknum=41, block=164
[ 59.834918][ T6663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[ 59.880460][ T6663] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[ 59.893888][ T6670] loop6: detected capacity change from 0 to 256
[ 59.922864][ T6674] loop0: detected capacity change from 0 to 512
[ 59.930822][ T6628] loop4: detected capacity change from 0 to 32768
[ 59.961422][ T6674] EXT4-fs (loop0): 1 orphan inode deleted
[ 59.974268][ T3304] loop4: p1 p2 p3 < p5 p6 >
[ 59.974614][ T6674] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 59.992074][ T6674] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 59.993045][ T3304] loop4: p2 size 16775168 extends beyond EOD, truncated
[ 60.026152][ T3304] loop4: p5 start 4294970168 is beyond EOD, truncated
[ 60.061990][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 60.089044][ T6628] loop_reread_partitions: partition scan of loop4 () failed (rc=-16)
[ 60.189502][ T29] audit: type=1400 audit(1761104733.606:245): avc: denied { create } for pid=6695 comm="syz.0.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1
[ 60.234053][ T6698] loop6: detected capacity change from 0 to 1764
[ 60.346628][ T6706] loop0: detected capacity change from 0 to 2048
[ 60.398664][ T3968] loop0: p1 < > p3
[ 60.414148][ T3968] loop0: p3 size 134217728 extends beyond EOD, truncated
[ 60.420014][ T6720] loop3: detected capacity change from 0 to 1024
[ 60.437576][ T6706] loop0: p1 < > p3
[ 60.453909][ T6706] loop0: p3 size 134217728 extends beyond EOD, truncated
[ 60.462840][ T6720] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 60.480125][ T6720] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1797: Invalid block bitmap block 0 in block_group 0
[ 60.496210][ T6720] Quota error (device loop3): write_blk: dquota write failed
[ 60.503631][ T6720] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota
[ 60.503641][ T29] audit: type=1326 audit(1761104733.929:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6731 comm="syz.4.1802" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3720f4efc9 code=0x0
[ 60.514446][ T6720] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1797: Failed to acquire dquot type 0
[ 60.562268][ T6720] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.1797: Freeing blocks not in datazone - block = 0, count = 4096
[ 60.611976][ T6720] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1797: Invalid inode bitmap blk 0 in block_group 0
[ 60.626403][ T6720] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem
[ 60.630971][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[ 60.644996][ T6720] EXT4-fs (loop3): 1 orphan inode deleted
[ 60.645931][ T12] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-7
[ 60.651423][ T6720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 60.659889][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0
[ 60.689329][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 60.694067][ T6745] loop6: detected capacity change from 0 to 512
[ 60.724422][ T6747] 9pnet_fd: p9_fd_create_unix (6747): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
[ 60.724957][ T6720] syz.3.1797 (6720) used greatest stack depth: 9232 bytes left
[ 60.729199][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 60.817752][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[ 60.860828][ T6745] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1809: bg 0: block 288: padding at end of block bitmap is not set
[ 60.883020][ T6752] loop4: detected capacity change from 0 to 512
[ 60.889745][ T6745] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 60.891772][ T6752] EXT4-fs: Ignoring removed oldalloc option
[ 60.899710][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 60.904703][ T6752] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'
[ 60.922012][ T6745] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.1809: attempt to clear invalid blocks 1024 len 1
[ 60.930071][ T6752] EXT4-fs: error: could not find journal device path
[ 60.971912][ T6745] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.1809: invalid indirect mapped block 1819239214 (level 0)
[ 60.987863][ T6759] loop3: detected capacity change from 0 to 128
[ 60.995511][ T6759] FAT-fs (loop3): bogus sectors per cluster 7
[ 61.001691][ T6759] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code
[ 61.010859][ T6759] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 61.022507][ T6745] EXT4-fs (loop6): 1 truncate cleaned up
[ 61.048663][ T6745] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 61.062466][ T6765] loop0: detected capacity change from 0 to 512
[ 61.081542][ T6765] EXT4-fs (loop0): orphan cleanup on readonly fs
[ 61.096368][ T6765] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.1819: corrupted in-inode xattr: invalid size in ea xattr
[ 61.138591][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 61.148035][ T6765] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1819: couldn't read orphan inode 15 (err -117)
[ 61.201423][ T6765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 61.275141][ T29] audit: type=1400 audit(1761104734.732:247): avc: denied { cpu } for pid=6783 comm="syz.3.1827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1
[ 61.337974][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 61.383415][ T6803] cgroup: name respecified
[ 61.432995][ T6809] loop0: detected capacity change from 0 to 512
[ 61.444338][ T6810] loop3: detected capacity change from 0 to 512
[ 61.485331][ T6809] EXT4-fs error (device loop0): ext4_quota_enable:7136: inode #4: comm syz.0.1838: iget: checksum invalid
[ 61.498393][ T6816] loop6: detected capacity change from 0 to 2048
[ 61.507118][ T6810] EXT4-fs warning (device loop3): dx_probe:861: inode #2: comm syz.3.1840: dx entry: limit 0 != root limit 125
[ 61.518985][ T6821] loop5: detected capacity change from 0 to 2048
[ 61.525428][ T6810] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.1840: Corrupt directory, running e2fsck is recommended
[ 61.538697][ T6810] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117
[ 61.549786][ T6809] EXT4-fs error (device loop0): ext4_quota_enable:7139: comm syz.0.1838: Bad quota inode: 4, type: 1
[ 61.549848][ T6810] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.1840: corrupted in-inode xattr: invalid ea_ino
[ 61.574283][ T6810] EXT4-fs (loop3): Remounting filesystem read-only
[ 61.576952][ T3967] loop5: p2 < > p3 < p5 > p4
[ 61.585548][ T3967] loop5: partition table partially beyond EOD, truncated
[ 61.593899][ T3967] loop5: p2 start 4278190080 is beyond EOD, truncated
[ 61.601115][ T6809] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-74, ino=4). Please run e2fsck to fix.
[ 61.619259][ T3967] loop5: p4 size 8192 extends beyond EOD, truncated
[ 61.626598][ T3967] loop5: p5 size 8192 extends beyond EOD, truncated
[ 61.633805][ T6809] EXT4-fs (loop0): mount failed
[ 61.655535][ T6821] loop5: p2 < > p3 < p5 > p4
[ 61.660250][ T6821] loop5: partition table partially beyond EOD, truncated
[ 61.686300][ T6821] loop5: p2 start 4278190080 is beyond EOD, truncated
[ 61.704162][ T6821] loop5: p4 size 8192 extends beyond EOD, truncated
[ 61.711633][ T6821] loop5: p5 size 8192 extends beyond EOD, truncated
[ 61.801395][ T6839] loop6: detected capacity change from 0 to 512
[ 61.806027][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory
[ 61.821200][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory
[ 61.831934][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory
[ 61.866173][ T6839] EXT4-fs (loop6): can't mount with journal_async_commit, fs mounted w/o journal
[ 61.892709][ T6850] SELinux: security_context_str_to_sid (O*) failed with errno=-22
[ 61.902331][ T29] audit: type=1400 audit(1761104735.378:248): avc: denied { mounton } for pid=6849 comm="syz.4.1858" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:utempter_exec_t:s0"
[ 62.001375][ T6865] IPv6: addrconf: prefix option has invalid lifetime
[ 62.036202][ T6871] loop6: detected capacity change from 0 to 512
[ 62.055996][ T29] audit: type=1400 audit(1761104735.545:249): avc: denied { create } for pid=6869 comm="syz.3.1868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1
[ 62.079906][ T6874] loop4: detected capacity change from 0 to 2048
[ 62.104642][ T6874] FAT-fs (loop4): bogus sectors per cluster 248
[ 62.106393][ T6871] EXT4-fs (loop6): 1 orphan inode deleted
[ 62.111022][ T6874] FAT-fs (loop4): Can't find a valid FAT filesystem
[ 62.316128][ T29] audit: type=1400 audit(1761104735.826:250): avc: denied { setattr } for pid=6911 comm="syz.4.1889" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:utempter_exec_t:s0"
[ 62.356308][ T6910] cgroup: noprefix used incorrectly
[ 62.385308][ T6917] loop4: detected capacity change from 0 to 164
[ 62.403902][ T6920] loop5: detected capacity change from 0 to 512
[ 62.417093][ T6917] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 62.491279][ T6920] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix.
[ 62.532495][ T6920] EXT4-fs (loop5): mount failed
[ 62.657600][ T6952] loop0: detected capacity change from 0 to 1024
[ 62.711490][ T6952] EXT4-fs (loop0): Can't support bigalloc feature without extents feature
[ 62.711490][ T6952]
[ 62.722292][ T6952] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities
[ 63.026967][ T7018] tmpfs: Bad value for 'mpol'
[ 63.079942][ T7025] loop4: detected capacity change from 0 to 512
[ 63.105346][ T7025] EXT4-fs (loop4): ea_inode feature is not supported for Hurd
[ 63.107865][ T7030] Option ''MO' to dns_resolver key: bad/missing value
[ 63.201088][ T7040] loop5: detected capacity change from 0 to 512
[ 63.265722][ T7040] EXT4-fs warning (device loop5): dx_probe:861: inode #2: comm syz.5.1950: dx entry: limit 0 != root limit 125
[ 63.277604][ T7040] EXT4-fs warning (device loop5): dx_probe:934: inode #2: comm syz.5.1950: Corrupt directory, running e2fsck is recommended
[ 63.291713][ T7040] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117
[ 63.302309][ T7040] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.1950: corrupted in-inode xattr: invalid ea_ino
[ 63.330237][ T7040] EXT4-fs (loop5): Remounting filesystem read-only
[ 63.373200][ T7054] loop3: detected capacity change from 0 to 512
[ 63.408751][ T7054] EXT4-fs (loop3): corrupt root inode, run e2fsck
[ 63.420757][ T7054] EXT4-fs (loop3): mount failed
[ 63.505579][ T7075] futex_wake_op: syz.0.1965 tries to shift op by 36; fix this program
[ 63.748699][ T29] kauditd_printk_skb: 3 callbacks suppressed
[ 63.748716][ T29] audit: type=1326 audit(1761104737.317:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7116 comm="syz.5.1986" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3b8791efc9 code=0x0
[ 63.840627][ T7131] loop5: detected capacity change from 0 to 128
[ 63.851083][ T7132] loop6: detected capacity change from 0 to 512
[ 63.864703][ T7136] loop0: detected capacity change from 0 to 512
[ 63.873563][ T7136] journal_path: Non-blockdev passed as './file0'
[ 63.879958][ T7136] EXT4-fs: error: could not find journal device path
[ 63.901720][ T7132] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 63.923300][ T7132] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #11: block 1728053262: comm syz.6.1995: lblock 0 mapped to illegal pblock 1728053262 (length 1)
[ 63.985670][ T7132] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.1995: corrupted inode contents
[ 64.027598][ T7132] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.1995: mark_inode_dirty error
[ 64.045302][ T7132] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.1995: corrupted inode contents
[ 64.097981][ T7132] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.1995: mark_inode_dirty error
[ 64.154417][ T7169] loop0: detected capacity change from 0 to 2048
[ 64.166729][ T7132] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.1995: mark inode dirty (error -117)
[ 64.188185][ T7132] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117)
[ 64.213505][ T7132] EXT4-fs (loop6): 1 orphan inode deleted
[ 64.230863][ T3968] loop0: p1 p3
[ 64.240387][ T3968] loop0: p1 start 458752 is beyond EOD, truncated
[ 64.246953][ T3968] loop0: p3 start 8388352 is beyond EOD, truncated
[ 64.268721][ T7169] loop0: p1 p3
[ 64.272546][ T7169] loop0: p1 start 458752 is beyond EOD, truncated
[ 64.279068][ T7169] loop0: p3 start 8388352 is beyond EOD, truncated
[ 64.439763][ T7207] loop5: detected capacity change from 0 to 1024
[ 64.469040][ T7207] EXT4-fs warning (device loop5): ext4_multi_mount_protect:292: Invalid MMP block in superblock
[ 64.566798][ T7230] loop4: detected capacity change from 0 to 512
[ 64.586551][ T7236] loop6: detected capacity change from 0 to 512
[ 64.602382][ T7230] EXT4-fs (loop4): 1 orphan inode deleted
[ 64.639547][ T7243] loop0: detected capacity change from 0 to 1024
[ 64.662111][ T7236] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended
[ 64.704973][ T7236] EXT4-fs (loop6): orphan cleanup on readonly fs
[ 64.729800][ T7243] EXT4-fs error (device loop0): __ext4_fill_super:5512: inode #2: comm syz.0.2048: casefold flag without casefold feature
[ 64.742812][ T7255] loop5: detected capacity change from 0 to 1024
[ 64.753257][ T7236] Quota error (device loop6): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0
[ 64.763789][ T7236] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0
[ 64.773274][ T7236] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2046: Failed to acquire dquot type 1
[ 64.784951][ T7255] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[ 64.802949][ T7255] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors
[ 64.813973][ T7255] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869)
[ 64.825499][ T7255] JBD2: no valid journal superblock found
[ 64.825517][ T7243] EXT4-fs (loop0): get root inode failed
[ 64.825529][ T7243] EXT4-fs (loop0): mount failed
[ 64.826190][ T7236] EXT4-fs (loop6): 1 truncate cleaned up
[ 64.831377][ T7255] EXT4-fs (loop5): Could not load journal inode
[ 64.910160][ T7270] loop0: detected capacity change from 0 to 128
[ 65.043887][ T29] audit: type=1400 audit(1761104738.673:254): avc: denied { mount } for pid=7287 comm="syz.4.2070" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 65.072443][ T7294] nfs: Unexpected value for 'acl'
[ 65.124520][ T29] audit: type=1400 audit(1761104738.715:255): avc: denied { unmount } for pid=4081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 65.154978][ T7304] loop3: detected capacity change from 0 to 256
[ 65.180911][ T7308] loop6: detected capacity change from 0 to 1024
[ 65.192158][ T7304] vfat: Bad value for 'uid'
[ 65.196736][ T7304] vfat: Bad value for 'uid'
[ 65.197618][ T7308] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 not in group (block 1152921504606846981)!
[ 65.212865][ T7308] EXT4-fs (loop6): group descriptors corrupted!
[ 65.328341][ T7327] loop3: detected capacity change from 0 to 512
[ 65.341780][ T7328] loop6: detected capacity change from 0 to 2048
[ 65.348057][ T7327] vfat: Bad value for 'uni_xlate'
[ 65.397653][ T7336] loop5: detected capacity change from 0 to 512
[ 65.407651][ T3972] Alternate GPT is invalid, using primary GPT.
[ 65.414056][ T3972] loop6: p1 p2 p3
[ 65.429227][ T7336] FAT-fs (loop5): bogus number of FAT sectors
[ 65.435508][ T7336] FAT-fs (loop5): Can't find a valid FAT filesystem
[ 65.475205][ T7328] Alternate GPT is invalid, using primary GPT.
[ 65.481525][ T7328] loop6: p1 p2 p3
[ 65.491182][ T7344] IPv6: addrconf: prefix option has invalid lifetime
[ 65.585397][ T29] audit: type=1326 audit(1761104739.236:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7349 comm="syz.3.2101" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbbd553efc9 code=0x0
[ 65.628251][ T3004] Alternate GPT is invalid, using primary GPT.
[ 65.634623][ T3004] loop6: p1 p2 p3
[ 65.702158][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 65.715095][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[ 65.727878][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory
[ 65.784073][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[ 65.787523][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 65.803267][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory
[ 65.846309][ T7382] loop0: detected capacity change from 0 to 1024
[ 65.863163][ T7382] EXT4-fs (loop0): #clusters per group too big: 4278198272
[ 65.877021][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory
[ 65.883476][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory
[ 65.891130][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory
[ 65.915974][ T7392] loop4: detected capacity change from 0 to 512
[ 65.966163][ T7392] EXT4-fs: Ignoring removed mblk_io_submit option
[ 66.019062][ T7392] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal
[ 66.167459][ T7427] random: crng reseeded on system resumption
[ 66.173954][ T29] audit: type=1400 audit(1761104739.841:257): avc: denied { append } for pid=7426 comm="syz.6.2142" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 66.179001][ T7431] loop3: detected capacity change from 0 to 512
[ 66.197053][ T29] audit: type=1400 audit(1761104739.841:258): avc: denied { ioctl } for pid=7426 comm="syz.6.2142" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1
[ 66.304117][ T7446] loop0: detected capacity change from 0 to 1024
[ 66.308455][ T7448] loop6: detected capacity change from 0 to 512
[ 66.323964][ T7431] EXT4-fs warning (device loop3): read_mmp_block:115: Error -74 while reading MMP block 13
[ 66.422707][ T7465] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3)
[ 66.429280][ T7465] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless)
[ 66.436794][ T7465] vhci_hcd vhci_hcd.0: Device attached
[ 66.510309][ T7468] vhci_hcd: connection closed
[ 66.510430][ T12] vhci_hcd: stop threads
[ 66.519631][ T12] vhci_hcd: release socket
[ 66.524141][ T12] vhci_hcd: disconnect device
[ 66.565615][ T7487] loop3: detected capacity change from 0 to 256
[ 66.583721][ T7487] vfat: Deprecated parameter 'posix'
[ 66.589109][ T7487] FAT-fs: "posix" option is obsolete, not supported now
[ 66.591360][ T7490] loop5: detected capacity change from 0 to 128
[ 66.606085][ T7487] FAT-fs (loop3): invalid media value (0x29)
[ 66.612140][ T7487] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code
[ 66.621347][ T7487] FAT-fs (loop3): Can't find a valid FAT filesystem
[ 66.678309][ T7497] can: request_module (can-proto-4) failed.
[ 66.805133][ T7519] loop5: detected capacity change from 0 to 512
[ 66.845039][ T7519] EXT4-fs (loop5): required journal recovery suppressed and not mounted read-only
[ 67.009720][ T7540] loop3: detected capacity change from 0 to 8192
[ 67.018577][ T7549] loop6: detected capacity change from 0 to 1024
[ 67.041436][ T7549] EXT4-fs (loop6): VFS: Found ext4 filesystem with unknown checksum algorithm.
[ 67.055192][ T3304] udevd[3304]: incorrect ext4 checksum on /dev/loop6
[ 67.090519][ T7540] loop3: p1 p2 p3 p4
[ 67.100877][ T7540] loop3: p3 start 331777 is beyond EOD, truncated
[ 67.107374][ T7540] loop3: p4 size 262238 extends beyond EOD, truncated
[ 67.122902][ T7562] loop5: detected capacity change from 0 to 512
[ 67.137108][ T7562] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[ 67.164769][ T7562] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors
[ 67.175683][ T7562] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (25715!=33349)
[ 67.200646][ T7562] EXT4-fs error (device loop5): __ext4_fill_super:5512: inode #2: comm syz.5.2203: iget: special inode unallocated
[ 67.220847][ T7562] EXT4-fs (loop5): get root inode failed
[ 67.226599][ T7562] EXT4-fs (loop5): mount failed
[ 67.252493][ T7577] loop6: detected capacity change from 0 to 512
[ 67.271851][ T7577] EXT4-fs: Invalid want_extra_isize 3
[ 67.287442][ T7579] loop3: detected capacity change from 0 to 512
[ 67.299273][ T29] audit: type=1400 audit(1761104741.020:259): avc: denied { write } for pid=7580 comm="syz.4.2212" name="pfkey" dev="proc" ino=4026532591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1
[ 67.352606][ T7579] EXT4-fs: test_dummy_encryption option not supported
[ 67.427922][ T7598] loop4: detected capacity change from 0 to 164
[ 67.444122][ T7597] loop5: detected capacity change from 0 to 256
[ 67.462010][ T7598] rock: directory entry would overflow storage
[ 67.468295][ T7598] rock: sig=0x5053, size=7, remaining=4
[ 67.473897][ T7598] isofs_fill_super: root inode is not a directory. Corrupted media?
[ 67.529426][ T7597] FAT-fs (loop5): codepage cp862 not found
[ 67.546367][ T7608] loop0: detected capacity change from 0 to 512
[ 67.570204][ T7608] EXT4-fs: Ignoring removed nomblk_io_submit option
[ 67.595279][ T7608] EXT4-fs: Ignoring removed i_version option
[ 67.610748][ T7618] loop3: detected capacity change from 0 to 512
[ 67.639232][ T7608] EXT4-fs (loop0): 1 orphan inode deleted
[ 67.658120][ T7618] EXT4-fs mount: 14 callbacks suppressed
[ 67.658139][ T7618] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 67.660804][ T7608] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 67.688957][ T29] audit: type=1400 audit(1761104741.426:260): avc: denied { read write } for pid=7627 comm="syz.6.2234" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 67.753799][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 67.808639][ T4090] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 67.819664][ T7647] loop5: detected capacity change from 0 to 512
[ 67.885505][ T7647] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2243: bad orphan inode 15
[ 67.905537][ T7657] loop0: detected capacity change from 0 to 2048
[ 67.935960][ T7647] ext4_test_bit(bit=14, block=18) = 1
[ 67.941501][ T7647] is_bad_inode(inode)=0
[ 67.945702][ T7647] NEXT_ORPHAN(inode)=1023
[ 67.950054][ T7647] max_ino=32
[ 67.953324][ T7647] i_nlink=0
[ 67.961618][ T3968] loop0: p1 < > p4
[ 67.966270][ T3968] loop0: p4 start 42180 is beyond EOD, truncated
[ 67.978347][ T7670] loop3: detected capacity change from 0 to 1024
[ 67.992112][ T7647] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2967: inode #15: comm syz.5.2243: corrupted xattr block 19: invalid header
[ 67.997528][ T7657] loop0: p1 < > p4
[ 68.017237][ T7657] loop0: p4 start 42180 is beyond EOD, truncated
[ 68.020742][ T7670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 68.039200][ T3004] loop0: p1 < > p4
[ 68.047395][ T7647] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117)
[ 68.058525][ T3004] loop0: p4 start 42180 is beyond EOD, truncated
[ 68.082637][ T7647] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none.
[ 68.094960][ T7647] ext4 filesystem being mounted at /328/qY3aK supports timestamps until 2038-01-19 (0x7fffffff)
[ 68.113796][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 68.138527][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0009-000000000000.
[ 68.198342][ T7689] tmpfs: Bad value for 'mpol'
[ 68.335309][ T7712] tmpfs: Unknown parameter 'context'
[ 68.621660][ T7764] loop3: detected capacity change from 0 to 512
[ 68.650211][ T7764] EXT4-fs: dax option not supported
[ 68.669160][ T7770] loop5: detected capacity change from 0 to 1024
[ 68.684673][ T7770] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[ 68.703195][ T7770] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled
[ 68.757962][ T7770] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000]
[ 68.787399][ T7770] EXT4-fs error (device loop5): ext4_free_blocks:6706: comm syz.5.2302: Freeing blocks not in datazone - block = 0, count = 4096
[ 68.803537][ T7770] EXT4-fs (loop5): Remounting filesystem read-only
[ 68.823184][ T7770] EXT4-fs (loop5): 1 orphan inode deleted
[ 68.834046][ T7770] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 68.849846][ T12] EXT4-fs (loop5): Quota write (off=3072, len=1024) cancelled because transaction is not started
[ 68.860551][ T12] __quota_error: 1 callbacks suppressed
[ 68.860563][ T12] Quota error (device loop5): write_blk: dquota write failed
[ 68.873869][ T12] Quota error (device loop5): free_dqentry: Can't move quota data block (2) to free list
[ 68.906672][ T7801] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped).
[ 68.919073][ T29] audit: type=1400 audit(1761104742.710:262): avc: denied { relabelto } for pid=7798 comm="syz.3.2316" name="338" dev="tmpfs" ino=1746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0"
[ 68.945165][ T29] audit: type=1400 audit(1761104742.710:263): avc: denied { associate } for pid=7798 comm="syz.3.2316" name="338" dev="tmpfs" ino=1746 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hwdata_t:s0"
[ 69.026630][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 69.108793][ T7824] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*'CDX
[ 69.108793][ T7824] s0dnph5L0|qD81A{ꈆnKP) failed with errno=-22
[ 69.139199][ T7825] loop5: detected capacity change from 0 to 1024
[ 69.198586][ T7825] Quota error (device loop5): do_check_range: Getting block 64 out of range 1-5
[ 69.207716][ T7825] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0
[ 69.217170][ T7825] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.2323: Failed to acquire dquot type 0
[ 69.295983][ T7825] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt.
[ 69.311183][ T7825] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.2323: corrupted inode contents
[ 69.343200][ T7825] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #13: comm syz.5.2323: mark_inode_dirty error
[ 69.360671][ T7857] nfs4: Bad value for 'source'
[ 69.388700][ T7825] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.2323: corrupted inode contents
[ 69.424414][ T7825] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #13: comm syz.5.2323: mark_inode_dirty error
[ 69.444108][ T7825] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.2323: corrupted inode contents
[ 69.463379][ T7825] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #13: comm syz.5.2323: mark_inode_dirty error
[ 69.503242][ T7825] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.2323: corrupted inode contents
[ 69.521530][ T7825] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem
[ 69.530728][ T7825] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.2323: corrupted inode contents
[ 69.542810][ T29] audit: type=1400 audit(1761104743.356:264): avc: denied { append } for pid=7874 comm="syz.4.2353" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1
[ 69.568991][ T7825] EXT4-fs error (device loop5): ext4_truncate:4637: inode #13: comm syz.5.2323: mark_inode_dirty error
[ 69.581753][ T7825] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem
[ 69.592049][ T7825] EXT4-fs (loop5): 1 truncate cleaned up
[ 69.598155][ T7825] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 69.666443][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 69.728310][ T7901] loop6: detected capacity change from 0 to 164
[ 69.778793][ T7907] loop4: detected capacity change from 0 to 1024
[ 69.816816][ T7907] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869)
[ 69.869891][ T7907] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 69.918029][ T7907] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #32: comm syz.4.2368: iget: special inode unallocated
[ 69.974358][ T7907] EXT4-fs (loop4): Remounting filesystem read-only
[ 69.981147][ T7907] EXT4-fs (loop4): no journal found
[ 69.984479][ T7933] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3
[ 69.986439][ T7907] EXT4-fs (loop4): can't get journal size
[ 69.987185][ T7907] EXT4-fs (loop4): filesystem is read-only
[ 70.013268][ T7907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none.
[ 70.061097][ T4081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.090527][ T7944] tmpfs: Bad value for 'mpol'
[ 70.225747][ T7962] loop0: detected capacity change from 0 to 764
[ 70.311698][ T7976] loop6: detected capacity change from 0 to 512
[ 70.340572][ T7976] EXT4-fs (loop6): can't mount with both data=journal and delalloc
[ 70.345068][ T7982] loop3: detected capacity change from 0 to 1024
[ 70.357989][ T7984] loop4: detected capacity change from 0 to 512
[ 70.364840][ T7984] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[ 70.388421][ T7982] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock
[ 70.398249][ T7982] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869)
[ 70.419862][ T7984] FAT-fs (loop4): FAT read failed (blocknr 543)
[ 70.444216][ T7989] 9pnet_fd: p9_fd_create_tcp (7989): problem connecting socket to 127.0.0.1
[ 70.453102][ T7982] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled
[ 70.476311][ T7982] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.2404: unexpected bad inode w/o EXT4_IGET_BAD
[ 70.495550][ T7982] EXT4-fs (loop3): no journal found
[ 70.500850][ T7982] EXT4-fs (loop3): can't get journal size
[ 70.513661][ T7982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[ 70.543910][ T7999] loop6: detected capacity change from 0 to 764
[ 70.551592][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 70.623969][ T8010] loop3: detected capacity change from 0 to 512
[ 70.690838][ T8010] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2415: bad orphan inode 13
[ 70.730103][ T8010] ext4_test_bit(bit=12, block=4) = 1
[ 70.735474][ T8010] is_bad_inode(inode)=0
[ 70.739655][ T8010] NEXT_ORPHAN(inode)=0
[ 70.743763][ T8010] max_ino=32
[ 70.746974][ T8010] i_nlink=1
[ 70.750685][ T8010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[ 70.783290][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 71.056596][ T8066] loop6: detected capacity change from 0 to 4096
[ 71.085730][ T8072] loop4: detected capacity change from 0 to 1756
[ 71.097126][ T8066] EXT4-fs: inline encryption not supported
[ 71.102985][ T8066] EXT4-fs: mb_optimize_scan should be set to 0 or 1.
[ 71.216654][ T8097] tmpfs: Bad value for 'mpol'
[ 71.218504][ T8098] loop6: detected capacity change from 0 to 512
[ 71.238493][ T8098] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 71.248600][ T8098] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota
[ 71.258599][ T8098] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2461: Failed to acquire dquot type 1
[ 71.267509][ T8107] loop4: detected capacity change from 0 to 512
[ 71.279336][ T8098] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5
[ 71.289408][ T8098] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2461: Failed to acquire dquot type 1
[ 71.304190][ T8107] EXT4-fs (loop4): corrupt root inode, run e2fsck
[ 71.310645][ T8107] EXT4-fs (loop4): mount failed
[ 71.324037][ T8098] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2461: bg 0: block 248: padding at end of block bitmap is not set
[ 71.395974][ T8098] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 71.434086][ T8098] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2461: Failed to acquire dquot type 1
[ 71.456661][ T8098] EXT4-fs (loop6): 1 orphan inode deleted
[ 71.463214][ T8098] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 71.507590][ T8098] ext4 filesystem being mounted at /376/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 71.571860][ T4085] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 71.707453][ T8168] loop3: detected capacity change from 0 to 512
[ 71.733582][ T8174] SELinux: Context X7dQYI{CpUhٻr: is not valid (left unmapped).
[ 71.749100][ T8168] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2493: Failed to acquire dquot type 1
[ 71.785307][ T8168] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2493: Failed to acquire dquot type 1
[ 71.831830][ T8168] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2493: bg 0: block 248: padding at end of block bitmap is not set
[ 71.901692][ T8168] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem
[ 71.911733][ T8164] loop0: detected capacity change from 0 to 32768
[ 71.923365][ T8168] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2493: Failed to acquire dquot type 1
[ 71.948928][ T3968] loop0: p1 p3 < p5 p6 >
[ 71.951660][ T8168] EXT4-fs (loop3): 1 orphan inode deleted
[ 71.964538][ T8168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[ 71.977313][ T8168] ext4 filesystem being mounted at /371/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[ 71.993118][ T8164] loop0: p1 p3 < p5 p6 >
[ 72.050010][ T4082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[ 72.212427][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory
[ 72.215268][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[ 72.223628][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory
[ 72.250117][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 72.301079][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory
[ 72.312404][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory
[ 72.315151][ T3968] udevd[3968]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[ 72.323833][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory
[ 72.353610][ T8241] loop6: detected capacity change from 0 to 512
[ 72.399377][ T8241] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1)
[ 72.451035][ T8241] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001)
[ 72.461757][ T3004] ==================================================================
[ 72.469869][ T3004] BUG: KCSAN: data-race in dont_mount / lookup_fast
[ 72.476582][ T3004]
[ 72.478921][ T3004] read-write to 0xffff888106e94f00 of 4 bytes by task 3968 on cpu 1:
[ 72.487017][ T3004] dont_mount+0x2a/0x40
[ 72.491205][ T3004] vfs_unlink+0x28f/0x420
[ 72.495580][ T3004] do_unlinkat+0x24e/0x480
[ 72.500056][ T3004] __x64_sys_unlink+0x2e/0x40
[ 72.504768][ T3004] x64_sys_call+0x2dcf/0x3000
[ 72.509512][ T3004] do_syscall_64+0xd2/0x200
[ 72.514030][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 72.519938][ T3004]
[ 72.522269][ T3004] read to 0xffff888106e94f00 of 4 bytes by task 3004 on cpu 0:
[ 72.529819][ T3004] lookup_fast+0xf0/0x320
[ 72.534160][ T3004] walk_component+0x3f/0x220
[ 72.538759][ T3004] path_lookupat+0xfe/0x2a0
[ 72.543281][ T3004] filename_lookup+0x147/0x340
[ 72.548248][ T3004] do_readlinkat+0x7d/0x320
[ 72.552764][ T3004] __x64_sys_readlink+0x47/0x60
[ 72.557625][ T3004] x64_sys_call+0x28de/0x3000
[ 72.562315][ T3004] do_syscall_64+0xd2/0x200
[ 72.566827][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 72.572728][ T3004]
[ 72.575062][ T3004] value changed: 0x00300080 -> 0x00004080
[ 72.580775][ T3004]
[ 72.583105][ T3004] Reported by Kernel Concurrency Sanitizer on:
[ 72.589258][ T3004] CPU: 0 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary)
SYZFAIL: failed to send rpc
fd=3 want=560 sent=0 n=-1 (errno 32: Broken pipe)
[ 72.600135][ T3004] Tainted: [W]=WARN
[ 72.603939][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025
[ 72.613994][ T3004] ==================================================================
[ 72.894924][ T37] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 72.941395][ T37] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.016312][ T37] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.075903][ T37] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.148248][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.187183][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.234108][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.281552][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 73.361068][ T37] bridge_slave_1: left allmulticast mode
[ 73.366780][ T37] bridge_slave_1: left promiscuous mode
[ 73.372501][ T37] bridge0: port 2(bridge_slave_1) entered disabled state
[ 73.380282][ T37] bridge_slave_0: left allmulticast mode
[ 73.386061][ T37] bridge_slave_0: left promiscuous mode
[ 73.391706][ T37] bridge0: port 1(bridge_slave_0) entered disabled state
[ 73.399945][ T37] bridge_slave_1: left allmulticast mode
[ 73.405686][ T37] bridge_slave_1: left promiscuous mode
[ 73.411526][ T37] bridge0: port 2(bridge_slave_1) entered disabled state
[ 73.419437][ T37] bridge_slave_0: left allmulticast mode
[ 73.425103][ T37] bridge_slave_0: left promiscuous mode
[ 73.430848][ T37] bridge0: port 1(bridge_slave_0) entered disabled state
[ 73.546131][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 73.555956][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 73.565514][ T37] bond0 (unregistering): Released all slaves
[ 73.621945][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 73.631699][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 73.641138][ T37] bond0 (unregistering): Released all slaves
[ 73.701383][ T37] hsr_slave_0: left promiscuous mode
[ 73.707121][ T37] hsr_slave_1: left promiscuous mode
[ 73.712896][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 73.720366][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 73.727864][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 73.735331][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 73.745278][ T37] hsr_slave_0: left promiscuous mode
[ 73.750993][ T37] hsr_slave_1: left promiscuous mode
[ 73.756679][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 73.764136][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 73.771676][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 73.779069][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 73.791235][ T37] veth1_macvtap: left promiscuous mode
[ 73.796801][ T37] veth0_macvtap: left promiscuous mode
[ 73.802365][ T37] veth1_vlan: left promiscuous mode
[ 73.807670][ T37] veth0_vlan: left promiscuous mode
[ 73.813582][ T37] veth1_macvtap: left promiscuous mode
[ 73.819096][ T37] veth0_macvtap: left promiscuous mode
[ 73.824666][ T37] veth1_vlan: left promiscuous mode
[ 73.830304][ T37] veth0_vlan: left promiscuous mode
[ 73.924149][ T37] team0 (unregistering): Port device team_slave_1 removed
[ 73.933742][ T37] team0 (unregistering): Port device team_slave_0 removed
[ 73.985174][ T37] team0 (unregistering): Port device team_slave_1 removed
[ 73.994896][ T37] team0 (unregistering): Port device team_slave_0 removed
[ 74.428923][ T52] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.477777][ T52] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.539178][ T52] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.587276][ T52] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.643850][ T52] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.690861][ T52] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.738838][ T52] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.785174][ T52] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.862748][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.898948][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.946302][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 74.995806][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 75.057698][ T52] bridge_slave_1: left allmulticast mode
[ 75.063385][ T52] bridge_slave_1: left promiscuous mode
[ 75.069094][ T52] bridge0: port 2(bridge_slave_1) entered disabled state
[ 75.077013][ T52] bridge_slave_0: left allmulticast mode
[ 75.082748][ T52] bridge_slave_0: left promiscuous mode
[ 75.088439][ T52] bridge0: port 1(bridge_slave_0) entered disabled state
[ 75.097344][ T52] bridge_slave_1: left allmulticast mode
[ 75.103001][ T52] bridge_slave_1: left promiscuous mode
[ 75.108726][ T52] bridge0: port 2(bridge_slave_1) entered disabled state
[ 75.116939][ T52] bridge_slave_0: left allmulticast mode
[ 75.122601][ T52] bridge_slave_0: left promiscuous mode
[ 75.128369][ T52] bridge0: port 1(bridge_slave_0) entered disabled state
[ 75.136571][ T52] bridge_slave_1: left allmulticast mode
[ 75.142248][ T52] bridge_slave_1: left promiscuous mode
[ 75.147963][ T52] bridge0: port 2(bridge_slave_1) entered disabled state
[ 75.155902][ T52] bridge_slave_0: left allmulticast mode
[ 75.161605][ T52] bridge_slave_0: left promiscuous mode
[ 75.167279][ T52] bridge0: port 1(bridge_slave_0) entered disabled state
[ 75.276524][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 75.286438][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 75.295880][ T52] bond0 (unregistering): Released all slaves
[ 75.371664][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 75.381223][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 75.390624][ T52] bond0 (unregistering): Released all slaves
[ 75.438208][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 75.447768][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 75.457325][ T52] bond0 (unregistering): Released all slaves
[ 75.519214][ T52] hsr_slave_0: left promiscuous mode
[ 75.525156][ T52] hsr_slave_1: left promiscuous mode
[ 75.530968][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 75.538352][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 75.546187][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 75.553903][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 75.563600][ T52] hsr_slave_0: left promiscuous mode
[ 75.569549][ T52] hsr_slave_1: left promiscuous mode
[ 75.575152][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 75.582570][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 75.590569][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 75.598043][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 75.607589][ T52] hsr_slave_0: left promiscuous mode
[ 75.613285][ T52] hsr_slave_1: left promiscuous mode
[ 75.618838][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 75.626221][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 75.633742][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 75.641132][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 75.655432][ T52] veth1_macvtap: left promiscuous mode
[ 75.660906][ T52] veth0_macvtap: left promiscuous mode
[ 75.666517][ T52] veth1_vlan: left promiscuous mode
[ 75.671871][ T52] veth0_vlan: left promiscuous mode
[ 75.677533][ T52] veth1_macvtap: left promiscuous mode
[ 75.683051][ T52] veth0_macvtap: left promiscuous mode
[ 75.688556][ T52] veth1_vlan: left promiscuous mode
[ 75.693792][ T52] veth0_vlan: left promiscuous mode
[ 75.699605][ T52] veth1_macvtap: left promiscuous mode
[ 75.705112][ T52] veth0_macvtap: left promiscuous mode
[ 75.710664][ T52] veth1_vlan: left promiscuous mode
[ 75.715871][ T52] veth0_vlan: left promiscuous mode
[ 75.840177][ T52] team0 (unregistering): Port device team_slave_1 removed
[ 75.849391][ T52] team0 (unregistering): Port device team_slave_0 removed
[ 75.903713][ T52] team0 (unregistering): Port device team_slave_1 removed
[ 75.913108][ T52] team0 (unregistering): Port device team_slave_0 removed
[ 75.962990][ T52] team0 (unregistering): Port device team_slave_1 removed
[ 75.973851][ T52] team0 (unregistering): Port device team_slave_0 removed