last executing test programs: 623.4448ms ago: executing program 2 (id=2935): bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xf, 0x4, 0x4, 0x7, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 505.876722ms ago: executing program 2 (id=2939): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 503.436462ms ago: executing program 2 (id=2940): futex(&(0x7f000000cffc)=0x2, 0x5, 0x20000, 0x0, 0x0, 0x5) 490.550742ms ago: executing program 0 (id=2941): bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x22, 0x2001, 0xffffffffffffffff, @value}, 0x20) 444.332513ms ago: executing program 2 (id=2945): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000400000000000000000085000000ab00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) 411.114883ms ago: executing program 0 (id=2946): tkill(0x0, 0x12) 403.660174ms ago: executing program 2 (id=2948): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000900)={[{@dioread_lock}, {@noblock_validity}, {@grpquota}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4be, &(0x7f0000000980)="$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") 377.806254ms ago: executing program 0 (id=2949): pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x4, 0x82) 377.265314ms ago: executing program 1 (id=2950): syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dc58c", 0x24, 0x6, 0x0, @local, @local, {[], {{0xfffa, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0xb, 0x0, 0x0, {[@mptcp=@synack={0x1e, 0x10, 0xb, 0x2, 0x8, 0xc32, 0xfff}]}}}}}}}}, 0x0) 358.925194ms ago: executing program 3 (id=2952): syz_emit_ethernet(0xec, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x8, 0x6, "7fefc0", 0xb6, 0x11, 0x1, @private2, @local, {[], {0x4e23, 0x4e21, 0xb6, 0x0, @gue={{0x1, 0x1, 0x2, 0x8, 0x100, @void}, "7592ad43f8fd35c8162560896308f90d933e29ac70abd07801a31c9d755aa609a39526e3d234e3b8d1e29c5ec611fc7ba86f0b7f3cf0da5e994711e0978a51172b9fd3e7bf3387570906c2ed54c8b277701c75ea204e4606c60aee9e1d2e2be5f9a88fecb1f01d431070cd35cdc88c9d06d08e3e1bf2703c63757e979b0d97f121eee9f7a6ae3ebbccbbe5ca76c692313c553a9e351f45e9f60c7ff1a93e85a922105d617bd2cde523e5"}}}}}}}, 0x0) 341.242744ms ago: executing program 4 (id=2953): syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x15}}, {0x0, 0xe21, 0x8}}}}}, 0x0) 340.764644ms ago: executing program 1 (id=2954): syz_emit_ethernet(0x22, &(0x7f00000013c0)={@random="ab2ad3d3e132", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xe}}}}}}, 0x0) 324.689905ms ago: executing program 3 (id=2955): ioprio_set$uid(0x3, 0x0, 0x6000) 273.956465ms ago: executing program 0 (id=2956): mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 271.322905ms ago: executing program 4 (id=2957): syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@dev}, {@multicast2}]}]}}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}}, 0x0) 238.564616ms ago: executing program 1 (id=2958): syz_io_uring_setup(0x105, &(0x7f0000000200)={0x0, 0x7cd2, 0xc0c9, 0x0, 0x341}, 0x0, 0x0) 236.149496ms ago: executing program 3 (id=2959): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0xac}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 229.509296ms ago: executing program 0 (id=2960): syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x280cc53, &(0x7f0000000680)={[{@hide}, {@map_acorn}, {@nocompress}, {@sbsector={'sbsector', 0x3d, 0x2}}, {@map_normal}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@cruft}, {@sbsector={'sbsector', 0x3d, 0x7}}, {@cruft}, {@showassoc}, {@dmode={'dmode', 0x3d, 0x7ffe}}, {@map_normal}], [{@uid_eq}], 0x2c}, 0x3, 0x9c6, &(0x7f00000023c0)="$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") 157.218787ms ago: executing program 4 (id=2961): syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x20, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0, [{}, {}, {0xe, 0x1, "24fcaa8fc05a"}]}}}}}}, 0x0) 157.061927ms ago: executing program 1 (id=2962): syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, @broadcast, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 156.765477ms ago: executing program 3 (id=2963): syz_emit_ethernet(0x4e, &(0x7f0000000480)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2a1c99", 0x18, 0x3c, 0x0, @empty, @mcast2, {[], {0x0, 0x1, 0x18, 0x0, @wg=@data={0x4, 0x7, 0xa}}}}}}}, 0x0) 139.161367ms ago: executing program 2 (id=2964): rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 133.624958ms ago: executing program 4 (id=2965): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000010000840100000000000000020000000500000a000000000000000604"], 0x0, 0x3e, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 118.170428ms ago: executing program 1 (id=2966): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160006003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 81.641888ms ago: executing program 3 (id=2967): madvise(&(0x7f0000000000/0x600000)=nil, 0x600707, 0x18) 61.115609ms ago: executing program 4 (id=2968): bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 60.345819ms ago: executing program 0 (id=2969): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000011c0)=[{0x54}, {0x4c}, {0x6}]}) 5.03927ms ago: executing program 4 (id=2970): open$dir(&(0x7f0000000100)='./cgroup.cpu/cgroup.procs/../file0\x00', 0x84800, 0x24) 4.61103ms ago: executing program 1 (id=2971): syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200082c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000005", @ANYRES32=0x41424344], 0x0) 0s ago: executing program 3 (id=2972): clock_getres(0x2, &(0x7f0000000080)) kernel console output (not intermixed with test programs): ext4_do_update_inode:5568: inode #11: comm syz.1.457: corrupted inode contents [ 49.616741][ T4450] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 49.639805][ T4450] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #16: comm syz.3.461: invalid fast symlink length 9000 [ 49.665889][ T4442] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 49.685998][ T4450] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.461: couldn't read orphan inode 16 (err -117) [ 49.697976][ T4442] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #11: comm syz.1.457: corrupted inode contents [ 49.721918][ T4450] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.780244][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.833369][ T4442] EXT4-fs error (device loop1): ext4_truncate:4597: inode #11: comm syz.1.457: mark_inode_dirty error [ 49.905999][ T4442] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 49.968965][ T4442] EXT4-fs (loop1): 1 truncate cleaned up [ 49.975418][ T4442] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.214739][ T4521] loop2: detected capacity change from 0 to 256 [ 50.244829][ T4521] msdos: Unknown parameter 'no' [ 50.252284][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.375080][ T4536] loop3: detected capacity change from 0 to 512 [ 50.404144][ T4536] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 50.459274][ T4536] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 50.489009][ T4536] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.525861][ T4550] capability: warning: `syz.2.509' uses deprecated v2 capabilities in a way that may be insecure [ 50.573546][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.803533][ T4577] tmpfs: Bad value for 'mpol' [ 50.830916][ T4569] loop0: detected capacity change from 0 to 512 [ 50.909113][ T4569] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 50.919089][ T4569] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 50.990337][ T4572] loop3: detected capacity change from 0 to 512 [ 51.011528][ T4572] EXT4-fs: Ignoring removed nobh option [ 51.048094][ T4572] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.059892][ T4572] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 51.070135][ T4572] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.520: Corrupt directory, running e2fsck is recommended [ 51.128809][ T4572] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 51.157792][ T4572] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.520: corrupted in-inode xattr: invalid ea_ino [ 51.184259][ T4572] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.520: couldn't read orphan inode 15 (err -117) [ 51.236667][ T4572] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.301406][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.488394][ T29] audit: type=1326 audit(1748849858.077:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4626 comm="syz.3.547" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a7e66e969 code=0x0 [ 52.523563][ T4632] loop0: detected capacity change from 0 to 512 [ 52.551139][ T4632] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 52.620846][ T4632] EXT4-fs (loop0): orphan cleanup on readonly fs [ 52.675050][ T4641] loop1: detected capacity change from 0 to 512 [ 52.690720][ T4641] EXT4-fs: Ignoring removed nobh option [ 52.697595][ T4632] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 52.729917][ T4632] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 52.750773][ T4632] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #16: comm syz.0.549: iget: immutable or append flags not allowed on symlinks [ 52.782417][ T4632] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.549: couldn't read orphan inode 16 (err -117) [ 52.803811][ T4641] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.553: corrupted inode contents [ 52.839445][ T4632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.878991][ T4641] EXT4-fs (loop1): Remounting filesystem read-only [ 52.890048][ T4658] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.902616][ T4641] EXT4-fs (loop1): 1 truncate cleaned up [ 52.909393][ T4641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.926180][ T382] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.926262][ T4641] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.937791][ T382] Quota error (device loop1): write_blk: dquota write failed [ 52.958014][ T382] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 53.012920][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.065696][ T382] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 53.087797][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.119844][ T4675] loop0: detected capacity change from 0 to 512 [ 53.132213][ T4675] EXT4-fs: Ignoring removed bh option [ 53.137689][ T4675] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.195798][ T4684] Invalid ELF header type: 3 != 1 [ 53.208733][ T4675] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 53.237460][ T4675] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 53.279669][ T4675] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.349611][ T4675] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.568: Failed to acquire dquot type 1 [ 53.418507][ T4675] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.568: Invalid block bitmap block 0 in block_group 0 [ 53.439086][ T4704] loop1: detected capacity change from 0 to 512 [ 53.456107][ T4675] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.568: Invalid block bitmap block 0 in block_group 0 [ 53.475450][ T4704] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.482323][ T4704] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 53.497766][ T4675] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.568: Invalid block bitmap block 0 in block_group 0 [ 53.515430][ T4712] loop3: detected capacity change from 0 to 512 [ 53.522100][ T4704] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 53.525769][ T4675] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.568: Failed to acquire dquot type 1 [ 53.549610][ T4710] loop4: detected capacity change from 0 to 512 [ 53.555883][ T4675] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.568: Failed to acquire dquot type 1 [ 53.569555][ T4712] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.580517][ T4710] EXT4-fs (loop4): 1 orphan inode deleted [ 53.593628][ T4704] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.581: attempt to clear invalid blocks 2 len 1 [ 53.606753][ T4712] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.623937][ T382] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 53.639017][ T4675] EXT4-fs (loop0): 1 orphan inode deleted [ 53.650332][ T4710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.673602][ T382] EXT4-fs (loop4): Remounting filesystem read-only [ 53.684121][ T4704] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.581: invalid indirect mapped block 1819239214 (level 0) [ 53.700486][ T4675] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.718528][ T4712] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 53.727741][ T4710] ext4 filesystem being mounted at /syzcgroup/cpu/syz4/cgroup.procs supports timestamps until 2038-01-19 (0x7fffffff) [ 53.740826][ T4704] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.581: invalid indirect mapped block 1819239214 (level 1) [ 53.755559][ T4712] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.594: bg 0: block 248: padding at end of block bitmap is not set [ 53.771344][ T4710] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.785051][ T4721] loop2: detected capacity change from 0 to 764 [ 53.794802][ T4712] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 53.806817][ T4721] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 53.820876][ T4704] EXT4-fs (loop1): 1 truncate cleaned up [ 53.827127][ T4675] syz.0.568 (4675) used greatest stack depth: 8952 bytes left [ 53.835157][ T4704] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.854718][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.858327][ T4712] EXT4-fs (loop3): 1 orphan inode deleted [ 53.882574][ T4712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.078873][ T4734] loop0: detected capacity change from 0 to 2048 [ 54.089521][ T4745] futex_wake_op: syz.1.600 tries to shift op by 36; fix this program [ 54.110643][ T4734] msdos: Bad value for 'time_offset' [ 54.196168][ T4757] loop2: detected capacity change from 0 to 512 [ 54.203024][ T4757] EXT4-fs: Ignoring removed nobh option [ 54.337322][ T4757] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.603: corrupted inode contents [ 54.357656][ T4757] EXT4-fs (loop2): Remounting filesystem read-only [ 54.381866][ T4775] Process accounting resumed [ 54.407404][ T4757] __quota_error: 21 callbacks suppressed [ 54.407425][ T4757] Quota error (device loop2): write_blk: dquota write failed [ 54.534734][ T4792] loop4: detected capacity change from 0 to 1024 [ 54.536934][ T29] audit: type=1400 audit(1748849859.969:143): avc: denied { create } for pid=4791 comm="syz.3.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 54.542288][ T4757] Quota error (device loop2): qtree_write_dquot: Error -30 occurred while creating quota [ 54.610571][ T4792] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 54.624101][ T4757] EXT4-fs (loop2): 1 truncate cleaned up [ 54.630602][ T4792] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 54.657537][ T4792] EXT4-fs (loop4): invalid journal inode [ 54.668548][ T4792] EXT4-fs (loop4): can't get journal size [ 54.681514][ T4792] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #2: comm syz.4.623: blocks 48-48 from inode overlap system zone [ 54.703027][ T4757] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.716209][ T4792] EXT4-fs (loop4): failed to initialize system zone (-117) [ 54.744696][ T4792] EXT4-fs (loop4): mount failed [ 54.753289][ T4808] loop3: detected capacity change from 0 to 512 [ 54.765918][ T4806] loop1: detected capacity change from 0 to 512 [ 54.795393][ T4808] EXT4-fs (loop3): Invalid log cluster size: 4294967295 [ 54.802727][ T4806] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 54.979387][ T4824] loop3: detected capacity change from 0 to 1024 [ 54.979535][ T4827] loop2: detected capacity change from 0 to 512 [ 55.001291][ T4824] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.008417][ T4827] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 55.025386][ T4827] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 55.037390][ T4827] EXT4-fs (loop2): group descriptors corrupted! [ 55.044359][ T4824] EXT4-fs (loop3): unable to read superblock [ 55.115689][ T4838] syz.4.644: attempt to access beyond end of device [ 55.115689][ T4838] loop4: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 55.144729][ T4838] EXT4-fs (loop4): unable to read superblock [ 55.358531][ T4871] loop2: detected capacity change from 0 to 512 [ 55.383252][ T4871] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.400584][ T4871] EXT4-fs (loop2): bad geometry: first data block is 0 with a 1k block and cluster size [ 55.401969][ T4876] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 55.428399][ T29] audit: type=1400 audit(1748849860.791:144): avc: denied { relabelto } for pid=4875 comm="syz.3.663" name="139" dev="tmpfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 55.454459][ T29] audit: type=1400 audit(1748849860.791:145): avc: denied { associate } for pid=4875 comm="syz.3.663" name="139" dev="tmpfs" ino=728 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768" [ 55.517048][ T4882] loop4: detected capacity change from 0 to 4096 [ 55.527170][ T29] audit: type=1400 audit(1748849860.883:146): avc: denied { remove_name } for pid=3321 comm="syz-executor" name="binderfs" dev="tmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 55.564657][ T29] audit: type=1400 audit(1748849860.920:147): avc: denied { rmdir } for pid=3321 comm="syz-executor" name="139" dev="tmpfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 55.592797][ T4882] EXT4-fs (loop4): unsupported inode size: 6912 [ 55.599277][ T4882] EXT4-fs (loop4): blocksize: 4096 [ 55.599680][ T29] audit: type=1400 audit(1748849860.948:148): avc: denied { create } for pid=4887 comm="syz.3.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 55.823051][ T4913] loop2: detected capacity change from 0 to 1764 [ 55.872200][ T4923] loop3: detected capacity change from 0 to 128 [ 55.898403][ T4923] FAT-fs (loop3): bogus number of reserved sectors [ 55.905064][ T4923] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 55.914398][ T4923] FAT-fs (loop3): Can't find a valid FAT filesystem [ 56.175909][ T29] audit: type=1400 audit(1748849861.464:149): avc: denied { create } for pid=4963 comm="syz.4.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.218815][ T4969] tmpfs: Bad value for 'mpol' [ 56.230264][ T4975] syz.4.709 (4975): attempted to duplicate a private mapping with mremap. This is not supported. [ 56.298134][ T4983] loop0: detected capacity change from 0 to 512 [ 56.318774][ T4983] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.327361][ T4983] EXT4-fs (loop0): bad geometry: block count 204800 exceeds size of device (64 blocks) [ 56.401494][ T29] audit: type=1400 audit(1748849861.686:150): avc: denied { read write } for pid=4994 comm="syz.4.724" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 56.425577][ T4997] loop2: detected capacity change from 0 to 512 [ 56.435299][ T4997] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.461937][ T4997] EXT4-fs: old and new quota format mixing [ 56.542669][ T5007] loop3: detected capacity change from 0 to 512 [ 56.568391][ T5007] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.598260][ T5007] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.729: corrupted in-inode xattr: bad e_name length [ 56.655334][ T5007] EXT4-fs (loop3): Remounting filesystem read-only [ 56.661982][ T5022] ------------[ cut here ]------------ [ 56.667643][ T5022] memcpy: detected field-spanning write (size 20) of single field "pfx->in6_u.u6_addr8" at ./include/net/ipv6.h:614 (size 16) [ 56.681741][ T5022] WARNING: CPU: 0 PID: 5022 at ./include/net/ipv6.h:614 ipv6_addr_prefix+0xf5/0x100 [ 56.691345][ T5022] Modules linked in: [ 56.695290][ T5022] CPU: 0 UID: 0 PID: 5022 Comm: syz.4.736 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 56.707424][ T5022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.717544][ T5022] RIP: 0010:ipv6_addr_prefix+0xf5/0x100 [ 56.723151][ T5022] Code: 86 e8 1f ca ba fc c6 05 74 75 1c 02 01 90 b9 10 00 00 00 48 c7 c7 99 12 58 86 4c 89 fe 48 c7 c2 68 2d 50 86 e8 4c 8c 6a fc 90 <0f> 0b 90 90 e9 68 ff ff ff 66 90 90 90 90 90 90 90 90 90 90 90 90 [ 56.742855][ T5022] RSP: 0018:ffffc9000fe7b3e0 EFLAGS: 00010246 [ 56.748963][ T5022] RAX: 0807bcf8c5882000 RBX: ffff8881198d5c50 RCX: 0000000000080000 [ 56.757031][ T5022] RDX: ffffc900061fa000 RSI: 0000000000002ac4 RDI: 0000000000002ac5 [ 56.765150][ T5022] RBP: 0000000000000007 R08: 0001c9000fe7b25f R09: 0000000000000000 [ 56.773257][ T5022] R10: 00000000ffffffff R11: 0000000000000002 R12: ffffc9000fe7b4b4 [ 56.781277][ T5022] R13: ffffc9000fe7b498 R14: ffffc9000fe7b4b4 R15: 0000000000000014 [ 56.789554][ T5022] FS: 00007f60d74676c0(0000) GS:ffff8882aee36000(0000) knlGS:0000000000000000 [ 56.798634][ T5022] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.805339][ T5022] CR2: 00007f60d7466f98 CR3: 0000000119dcc000 CR4: 00000000003506f0 [ 56.813365][ T5022] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.821438][ T5022] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 56.829558][ T5022] Call Trace: [ 56.833103][ T5022] [ 56.836073][ T5022] ip6_route_info_create+0x30f/0x390 [ 56.841576][ T5022] ip6_route_add+0x28/0x150 [ 56.846150][ T5022] addrconf_prefix_route+0x185/0x1c0 [ 56.851546][ T5022] addrconf_prefix_rcv+0x496/0xcf0 [ 56.856754][ T5022] ndisc_router_discovery+0x1415/0x1c90 [ 56.862470][ T5022] ? ndisc_router_discovery+0x390/0x1c90 [ 56.868217][ T5022] ndisc_rcv+0x2ad/0x3d0 [ 56.872550][ T5022] ? __skb_checksum_complete+0x13a/0x1c0 [ 56.878238][ T5022] icmpv6_rcv+0xe5a/0x12f0 [ 56.882764][ T5022] ? ipv6_chk_mcast_addr+0x1fd/0x210 [ 56.888164][ T5022] ? __pfx_icmpv6_rcv+0x10/0x10 [ 56.893242][ T5022] ip6_protocol_deliver_rcu+0xb2a/0x10d0 [ 56.899152][ T5022] ip6_input+0xbe/0x1b0 [ 56.903498][ T5022] ? __pfx_ip6_input_finish+0x10/0x10 [ 56.908939][ T5022] ip6_mc_input+0x2aa/0x4b0 [ 56.913586][ T5022] ? __pfx_ip6_mc_input+0x10/0x10 [ 56.918725][ T5022] ip6_rcv_finish+0x322/0x330 [ 56.923670][ T5022] ipv6_rcv+0x72/0x150 [ 56.927830][ T5022] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 56.933118][ T5022] __netif_receive_skb+0x9e/0x270 [ 56.938215][ T5022] ? tun_rx_batched+0xc7/0x430 [ 56.943162][ T5022] netif_receive_skb+0x4b/0x2e0 [ 56.948097][ T5022] ? tun_rx_batched+0xc7/0x430 [ 56.952926][ T5022] tun_rx_batched+0xfc/0x430 [ 56.957634][ T5022] tun_get_user+0x1e5a/0x2500 [ 56.962358][ T5022] ? ref_tracker_alloc+0x1f2/0x2f0 [ 56.967671][ T5022] tun_chr_write_iter+0x15e/0x210 [ 56.972911][ T5022] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 56.978789][ T5022] vfs_write+0x4a0/0x8e0 [ 56.983202][ T5022] ksys_write+0xda/0x1a0 [ 56.987523][ T5022] __x64_sys_write+0x40/0x50 [ 56.992378][ T5022] x64_sys_call+0x2cdd/0x2fb0 [ 56.997118][ T5022] do_syscall_64+0xd2/0x200 [ 57.001872][ T5022] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.008006][ T5022] ? clear_bhb_loop+0x40/0x90 [ 57.012965][ T5022] ? clear_bhb_loop+0x40/0x90 [ 57.017731][ T5022] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.023773][ T5022] RIP: 0033:0x7f60d8dfd41f [ 57.028420][ T5022] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 57.048491][ T5022] RSP: 002b:00007f60d7467000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 57.057011][ T5022] RAX: ffffffffffffffda RBX: 00007f60d9025fa0 RCX: 00007f60d8dfd41f [ 57.065128][ T5022] RDX: 00000000000003b6 RSI: 0000200000000940 RDI: 00000000000000c8 [ 57.073236][ T5022] RBP: 00007f60d8e80ab1 R08: 0000000000000000 R09: 0000000000000000 [ 57.081337][ T5022] R10: 00000000000003b6 R11: 0000000000000293 R12: 0000000000000000 [ 57.089368][ T5022] R13: 0000000000000001 R14: 00007f60d9025fa0 R15: 00007ffd6138a148 [ 57.097419][ T5022] [ 57.100624][ T5022] ---[ end trace 0000000000000000 ]--- [ 57.106255][ T5022] IPv6: addrconf: prefix option has invalid lifetime [ 57.137284][ T5024] loop0: detected capacity change from 0 to 512 [ 57.145079][ T5024] EXT4-fs: Ignoring removed oldalloc option [ 57.151121][ T5024] EXT4-fs: Ignoring removed nobh option [ 57.202266][ T5024] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.738: iget: bad extended attribute block 1 [ 57.212263][ T5030] loop3: detected capacity change from 0 to 164 [ 57.293551][ T5024] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.738: couldn't read orphan inode 15 (err -117) [ 57.298234][ T5034] loop4: detected capacity change from 0 to 512 [ 57.331251][ T5011] loop1: detected capacity change from 0 to 32768 [ 57.359377][ T5034] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.396867][ T5034] EXT4-fs (loop4): 1 truncate cleaned up [ 57.407990][ T3506] loop1: p1 p2 p3 < p5 p6 > [ 57.422667][ T5043] loop3: detected capacity change from 0 to 128 [ 57.434956][ T3506] loop1: p1 size 242222080 extends beyond EOD, truncated [ 57.467463][ T3506] loop1: p2 start 4294967295 is beyond EOD, truncated [ 57.490379][ T5043] FAT-fs (loop3): bogus logical sector size 0 [ 57.496656][ T5043] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 57.506121][ T5043] FAT-fs (loop3): Can't find a valid FAT filesystem [ 57.508430][ T5011] loop1: p1 p2 p3 < > [ 57.524789][ T5011] loop1: p1 size 242222080 extends beyond EOD, truncated [ 57.547256][ T5011] loop1: p2 start 4294967295 is beyond EOD, truncated [ 57.548898][ T5049] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.617936][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 57.633572][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 57.695724][ T5049] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.849122][ T5075] delete_channel: no stack [ 57.853832][ T5075] delete_channel: no stack [ 57.883581][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 57.904684][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 57.944717][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 57.956291][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 57.995395][ T5090] loop1: detected capacity change from 0 to 512 [ 58.018528][ T5090] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.769: inode #15: comm syz.1.769: iget: illegal inode # [ 58.036724][ T5090] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.769: couldn't read orphan inode 15 (err -117) [ 58.094488][ T5100] loop4: detected capacity change from 0 to 256 [ 58.119030][ T5100] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 58.166338][ T5104] loop1: detected capacity change from 0 to 2048 [ 58.192467][ T5100] FAT-fs (loop4): Directory bread(block 64) failed [ 58.199326][ T5100] FAT-fs (loop4): Directory bread(block 65) failed [ 58.207311][ T5100] FAT-fs (loop4): Directory bread(block 66) failed [ 58.214335][ T5100] FAT-fs (loop4): Directory bread(block 67) failed [ 58.221112][ T5100] FAT-fs (loop4): Directory bread(block 68) failed [ 58.229419][ T5100] FAT-fs (loop4): Directory bread(block 69) failed [ 58.246683][ T5104] Alternate GPT is invalid, using primary GPT. [ 58.253113][ T5104] loop1: p1 p2 p3 [ 58.287825][ T5100] FAT-fs (loop4): Directory bread(block 70) failed [ 58.309515][ T5100] FAT-fs (loop4): Directory bread(block 71) failed [ 58.334553][ T5100] FAT-fs (loop4): Directory bread(block 72) failed [ 58.341123][ T5100] FAT-fs (loop4): Directory bread(block 73) failed [ 58.365496][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 58.376633][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 58.393659][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 58.522409][ T5133] loop2: detected capacity change from 0 to 2048 [ 58.603660][ T3506] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 58.609015][ T3506] loop2: partition table partially beyond EOD, truncated [ 58.634848][ T3506] loop2: p1 start 3405774849 is beyond EOD, truncated [ 58.642008][ T3506] loop2: p2 size 5046285 extends beyond EOD, truncated [ 58.659539][ T3506] loop2: p5 size 5046285 extends beyond EOD, truncated [ 58.692272][ T5133] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 58.698101][ T5133] loop2: partition table partially beyond EOD, truncated [ 58.717776][ T5133] loop2: p1 start 3405774849 is beyond EOD, truncated [ 58.724874][ T5133] loop2: p2 size 5046285 extends beyond EOD, truncated [ 58.747128][ T5133] loop2: p5 size 5046285 extends beyond EOD, truncated [ 58.869295][ T3552] udevd[3552]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 58.981739][ T5181] loop0: detected capacity change from 0 to 2048 [ 59.027044][ T5181] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 9316 [ 59.279774][ T5208] loop1: detected capacity change from 0 to 8192 [ 59.352744][ T3551] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 59.357993][ T3551] loop1: partition table partially beyond EOD, truncated [ 59.390246][ T3551] loop1: p1 start 67108864 is beyond EOD, truncated [ 59.397023][ T3551] loop1: p2 size 61546 extends beyond EOD, truncated [ 59.415096][ T3551] loop1: p3 start 100859904 is beyond EOD, truncated [ 59.445656][ T3551] loop1: p5 start 67108864 is beyond EOD, truncated [ 59.452816][ T3551] loop1: p6 size 61546 extends beyond EOD, truncated [ 59.493635][ T5208] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 59.498883][ T5208] loop1: partition table partially beyond EOD, truncated [ 59.536642][ T5208] loop1: p1 start 67108864 is beyond EOD, truncated [ 59.543471][ T5208] loop1: p2 size 61546 extends beyond EOD, truncated [ 59.551769][ T5208] loop1: p3 start 100859904 is beyond EOD, truncated [ 59.573277][ T5208] loop1: p5 start 67108864 is beyond EOD, truncated [ 59.580074][ T5208] loop1: p6 size 61546 extends beyond EOD, truncated [ 59.598338][ T5260] loop0: detected capacity change from 0 to 2048 [ 59.645127][ T3506] loop0: p1 p2 < > p3 < p5 p6 > p4 [ 59.650446][ T3506] loop0: partition table partially beyond EOD, truncated [ 59.680371][ T3506] loop0: p1 size 67108992 extends beyond EOD, truncated [ 59.702396][ T3506] loop0: p2 start 65536 is beyond EOD, truncated [ 59.728218][ T3506] loop0: p4 size 8192 extends beyond EOD, truncated [ 59.760257][ T3506] loop0: p5 size 67108992 extends beyond EOD, truncated [ 59.776760][ T5284] loop1: detected capacity change from 0 to 512 [ 59.786734][ T3506] loop0: p6 size 8192 extends beyond EOD, truncated [ 59.809913][ T5284] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.832847][ T5260] loop0: p1 p2 < > p3 < p5 p6 > p4 [ 59.838251][ T5260] loop0: partition table partially beyond EOD, truncated [ 59.845837][ T5284] EXT4-fs (loop1): mount failed [ 59.857457][ T5260] loop0: p1 size 67108992 extends beyond EOD, truncated [ 59.868100][ T5260] loop0: p2 start 65536 is beyond EOD, truncated [ 59.886595][ T5260] loop0: p4 size 8192 extends beyond EOD, truncated [ 59.898605][ T5297] ./cgroup: Can't lookup blockdev [ 59.914653][ T5260] loop0: p5 size 67108992 extends beyond EOD, truncated [ 59.923077][ T5260] loop0: p6 size 8192 extends beyond EOD, truncated [ 60.239569][ T5340] loop2: detected capacity change from 0 to 512 [ 60.240177][ T5336] syz.0.889 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 60.268964][ T5340] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 60.277310][ T5340] EXT4-fs (loop2): #clusters per group too big: 8193 [ 60.454747][ T5365] loop2: detected capacity change from 0 to 512 [ 60.458286][ T5367] loop3: detected capacity change from 0 to 512 [ 60.479678][ T5367] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 60.500221][ T5365] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 60.508603][ T5365] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842e018, mo2=0002] [ 60.533280][ T5365] System zones: 0-1, 15-15, 18-18, 34-34 [ 60.548718][ T5365] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.555319][ T5367] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:169: inode #17: comm syz.3.905: inline data xattr refers to an external xattr inode [ 60.596002][ T5365] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #16: comm syz.2.902: casefold flag without casefold feature [ 60.648448][ T5367] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.905: couldn't read orphan inode 17 (err -117) [ 60.674193][ T5365] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.902: couldn't read orphan inode 16 (err -117) [ 60.700829][ T5384] loop4: detected capacity change from 0 to 512 [ 60.740192][ T5384] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.913: invalid indirect mapped block 4294967295 (level 1) [ 60.772464][ T5391] loop1: detected capacity change from 0 to 512 [ 60.792409][ T5384] EXT4-fs (loop4): Remounting filesystem read-only [ 60.829326][ T5384] EXT4-fs (loop4): 2 truncates cleaned up [ 60.857695][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 60.857714][ T29] audit: type=1400 audit(1748849865.806:153): avc: denied { write } for pid=5396 comm="syz.2.918" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 60.888264][ T5391] EXT4-fs: Ignoring removed orlov option [ 60.893960][ T5391] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.900750][ T5391] EXT4-fs: inline encryption not supported [ 60.961759][ T5391] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 60.972770][ T5391] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 60.982860][ T5391] EXT4-fs (loop1): group descriptors corrupted! [ 61.012539][ T5403] loop2: detected capacity change from 0 to 2048 [ 61.060469][ T5412] loop4: detected capacity change from 0 to 512 [ 61.073886][ T3506] loop2: p1 p2 < > p3 p4 < p5 > [ 61.079511][ T3506] loop2: partition table partially beyond EOD, truncated [ 61.088354][ T5412] EXT4-fs: Ignoring removed oldalloc option [ 61.114928][ T5412] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.129588][ T3506] loop2: p1 start 234883329 is beyond EOD, truncated [ 61.137869][ T3506] loop2: p2 start 4294902784 is beyond EOD, truncated [ 61.145864][ T3506] loop2: p3 start 4278191616 is beyond EOD, truncated [ 61.161789][ T5412] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.176341][ T29] audit: type=1400 audit(1748849866.093:154): avc: denied { mount } for pid=5410 comm="syz.0.925" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 61.182192][ T5412] EXT4-fs (loop4): orphan cleanup on readonly fs [ 61.226518][ T29] audit: type=1400 audit(1748849866.139:155): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 61.230734][ T3506] loop2: p5 start 234883329 is beyond EOD, truncated [ 61.258494][ T5412] Quota error (device loop4): do_check_range: Getting block 196613 out of range 1-5 [ 61.268929][ T5412] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 61.278403][ T5412] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.926: Failed to acquire dquot type 1 [ 61.352433][ T5431] cgroup: release_agent respecified [ 61.372562][ T5403] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 61.386536][ T5412] EXT4-fs (loop4): 1 truncate cleaned up [ 61.399656][ T3006] loop2: p1 p2 < > p3 p4 < p5 > [ 61.404874][ T3006] loop2: partition table partially beyond EOD, truncated [ 61.422596][ T3006] loop2: p1 start 234883329 is beyond EOD, truncated [ 61.429436][ T3006] loop2: p2 start 4294902784 is beyond EOD, truncated [ 61.436301][ T3006] loop2: p3 start 4278191616 is beyond EOD, truncated [ 61.458105][ T3006] loop2: p5 start 234883329 is beyond EOD, truncated [ 61.613237][ T29] audit: type=1400 audit(1748849866.490:156): avc: denied { read } for pid=5450 comm="syz.3.944" dev="nsfs" ino=4026532697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.635345][ T29] audit: type=1400 audit(1748849866.490:157): avc: denied { open } for pid=5450 comm="syz.3.944" path="net:[4026532697]" dev="nsfs" ino=4026532697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 61.661615][ T29] audit: type=1400 audit(1748849866.499:158): avc: denied { create } for pid=5450 comm="syz.3.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 61.713147][ T5457] loop4: detected capacity change from 0 to 256 [ 61.720382][ T5457] vfat: Bad value for 'uni_xlate' [ 61.976978][ T5494] loop3: detected capacity change from 0 to 1024 [ 62.010205][ T5494] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.010506][ T5499] random: crng reseeded on system resumption [ 62.021074][ T29] audit: type=1400 audit(1748849866.868:159): avc: denied { append } for pid=5497 comm="syz.1.966" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 62.068983][ T5494] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 62.080149][ T5494] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 62.112391][ T5494] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 62.254596][ T5522] loop4: detected capacity change from 0 to 512 [ 62.261346][ T5522] EXT4-fs: Ignoring removed oldalloc option [ 62.267773][ T5522] EXT4-fs: inline encryption not supported [ 62.302241][ T5522] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.350582][ T5522] EXT4-fs (loop4): required journal recovery suppressed and not mounted read-only [ 62.373307][ T5538] 9pnet_fd: p9_fd_create_tcp (5538): problem connecting socket to 127.0.0.1 [ 62.402709][ T5532] loop3: detected capacity change from 0 to 8192 [ 62.478590][ T5532] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 62.483985][ T5532] loop3: partition table partially beyond EOD, truncated [ 62.506057][ T5549] loop0: detected capacity change from 0 to 512 [ 62.519482][ T5532] loop3: p1 start 67108864 is beyond EOD, truncated [ 62.526251][ T5532] loop3: p2 size 61546 extends beyond EOD, truncated [ 62.544523][ T5543] loop4: detected capacity change from 0 to 8192 [ 62.549918][ T5532] loop3: p3 start 100859904 is beyond EOD, truncated [ 62.558624][ T5549] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.578060][ T5532] loop3: p5 start 67108864 is beyond EOD, truncated [ 62.584984][ T5532] loop3: p6 size 61546 extends beyond EOD, truncated [ 62.589297][ T5549] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.991: Invalid block bitmap block 0 in block_group 0 [ 62.635161][ T5549] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 62.652820][ T3506] loop4: p1 p2 p3 p4 [ 62.666370][ T5549] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.991: attempt to clear invalid blocks 983261 len 1 [ 62.676599][ T3506] loop4: p1 size 108922248 extends beyond EOD, truncated [ 62.697847][ T3506] loop4: p2 start 861536256 is beyond EOD, truncated [ 62.704837][ T3506] loop4: p3 start 851968 is beyond EOD, truncated [ 62.711462][ T3506] loop4: p4 size 65536 extends beyond EOD, truncated [ 62.747021][ T5543] loop4: p1 p2 p3 p4 [ 62.751122][ T5543] loop4: p1 size 108922248 extends beyond EOD, truncated [ 62.767960][ T5549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.991: Invalid inode table block 0 in block_group 0 [ 62.790343][ T5543] loop4: p2 start 861536256 is beyond EOD, truncated [ 62.797605][ T5543] loop4: p3 start 851968 is beyond EOD, truncated [ 62.804304][ T5543] loop4: p4 size 65536 extends beyond EOD, truncated [ 62.823261][ T5568] loop3: detected capacity change from 0 to 1764 [ 62.830629][ T5563] loop1: detected capacity change from 0 to 8192 [ 62.855852][ T5549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 62.883031][ T3307] loop1: p1 p2 p3 [ 62.902991][ T3307] loop1: p1 start 51379968 is beyond EOD, truncated [ 62.918628][ T5549] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 62.933255][ T3307] loop1: p3 size 100663552 extends beyond EOD, truncated [ 62.933303][ T5571] loop4: detected capacity change from 0 to 764 [ 62.956230][ T29] audit: type=1400 audit(1748849867.741:160): avc: denied { mount } for pid=5570 comm="syz.4.1001" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 62.968598][ T5573] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 62.987427][ T5573] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 62.990832][ T5549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.991: Invalid inode table block 0 in block_group 0 [ 62.995207][ T5573] vhci_hcd vhci_hcd.0: Device attached [ 63.031260][ T5563] loop1: p1 p2 p3 [ 63.053991][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 63.056305][ T5577] loop4: detected capacity change from 0 to 1024 [ 63.070631][ T5549] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 63.075590][ T5574] vhci_hcd: connection closed [ 63.081614][ T5563] loop1: p1 start 51379968 is beyond EOD, truncated [ 63.093764][ T3419] vhci_hcd: stop threads [ 63.098171][ T3419] vhci_hcd: release socket [ 63.102616][ T3419] vhci_hcd: disconnect device [ 63.111623][ T5549] EXT4-fs error (device loop0): ext4_truncate:4597: inode #11: comm syz.0.991: mark_inode_dirty error [ 63.112647][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 63.135536][ T5563] loop1: p3 size 100663552 extends beyond EOD, truncated [ 63.158176][ T5577] EXT4-fs (loop4): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 63.193561][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 63.217447][ T5549] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 63.235906][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 63.285459][ T5549] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.991: Invalid inode table block 0 in block_group 0 [ 63.301375][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 63.314637][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 63.322004][ T5579] loop1: detected capacity change from 0 to 8192 [ 63.346893][ T5549] EXT4-fs (loop0): 1 truncate cleaned up [ 63.454991][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 63.483792][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 63.570623][ T5602] loop4: detected capacity change from 0 to 2048 [ 63.789068][ T5627] loop1: detected capacity change from 0 to 2048 [ 63.798297][ T5621] loop2: detected capacity change from 0 to 8192 [ 63.858665][ T5631] loop4: detected capacity change from 0 to 2048 [ 63.868522][ T5621] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 63.873873][ T5621] loop2: partition table partially beyond EOD, truncated [ 63.881751][ T5631] EXT4-fs (loop4): Invalid log block size: 524290 [ 63.912121][ T5621] loop2: p1 start 67108864 is beyond EOD, truncated [ 63.918927][ T5621] loop2: p2 size 61546 extends beyond EOD, truncated [ 63.948342][ T5621] loop2: p3 start 100859904 is beyond EOD, truncated [ 63.966947][ T5621] loop2: p5 start 67108864 is beyond EOD, truncated [ 63.973829][ T5621] loop2: p6 size 61546 extends beyond EOD, truncated [ 64.056055][ T5655] loop2: detected capacity change from 0 to 512 [ 64.096756][ T5655] EXT4-fs: Ignoring removed orlov option [ 64.117590][ T5665] loop4: detected capacity change from 0 to 512 [ 64.136349][ T5665] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 64.146495][ T5665] FAT-fs (loop4): Filesystem has been set read-only [ 64.155291][ T5655] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1042: casefold flag without casefold feature [ 64.161044][ T3552] udevd[3552]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 64.179319][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 64.248687][ T5655] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1042: couldn't read orphan inode 15 (err -117) [ 64.250664][ T5680] loop1: detected capacity change from 0 to 512 [ 64.279391][ T5680] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 64.287352][ T5680] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 64.348889][ T5680] EXT4-fs (loop1): orphan cleanup on readonly fs [ 64.356087][ T5680] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.1053: iget: bad i_size value: 12154761577498 [ 64.426692][ T5680] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1053: couldn't read orphan inode 13 (err -117) [ 64.446503][ T5697] loop2: detected capacity change from 0 to 512 [ 64.508252][ T5697] EXT4-fs: Ignoring removed orlov option [ 64.514139][ T5697] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.521124][ T5697] EXT4-fs: Ignoring removed orlov option [ 64.548274][ T5697] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 64.555928][ T5706] loop3: detected capacity change from 0 to 1024 [ 64.564507][ T5706] EXT4-fs: Ignoring removed nobh option [ 64.570173][ T5706] EXT4-fs: Ignoring removed nobh option [ 64.576429][ T5697] System zones: 1-12 [ 64.580458][ T5697] EXT4-fs error (device loop2): ext4_init_orphan_info:585: comm syz.2.1059: inode #0: comm syz.2.1059: iget: illegal inode # [ 64.584410][ T5706] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 64.613502][ T5708] loop0: detected capacity change from 0 to 2048 [ 64.627827][ T5697] EXT4-fs (loop2): get orphan inode failed [ 64.635557][ T5716] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 64.696118][ T5697] EXT4-fs (loop2): mount failed [ 64.701161][ T5706] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: comm syz.3.1066: inode #4294967295: comm syz.3.1066: iget: illegal inode # [ 64.718694][ T5706] EXT4-fs (loop3): no journal found [ 64.724514][ T5706] EXT4-fs (loop3): can't get journal size [ 64.782606][ T5706] EXT4-fs (loop3): failed to initialize system zone (-22) [ 64.805773][ T5706] EXT4-fs (loop3): mount failed [ 64.813620][ T5732] loop0: detected capacity change from 0 to 512 [ 64.833553][ T5732] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.0.1077: corrupted xattr block 95: invalid header [ 64.898556][ T5732] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1077: bg 0: block 7: invalid block bitmap [ 64.915882][ T5742] loop1: detected capacity change from 0 to 164 [ 64.925010][ T5732] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.952484][ T5742] ISOFS: unable to read i-node block [ 64.957919][ T5742] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 64.965717][ T5732] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #11: comm syz.0.1077: corrupted xattr block 95: invalid header [ 65.002976][ T5750] loop3: detected capacity change from 0 to 512 [ 65.031798][ T5732] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 65.043052][ T5750] EXT4-fs: Ignoring removed nobh option [ 65.050936][ T5732] EXT4-fs (loop0): 1 orphan inode deleted [ 65.058508][ T5750] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.1086: bad orphan inode 17 [ 65.099343][ T5750] ext4_test_bit(bit=16, block=4) = 1 [ 65.105349][ T5750] is_bad_inode(inode)=0 [ 65.109711][ T5750] NEXT_ORPHAN(inode)=0 [ 65.114386][ T5750] max_ino=32 [ 65.117686][ T5750] i_nlink=1 [ 65.273997][ T5783] tmpfs: Bad value for 'mpol' [ 65.846247][ T5865] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 65.859068][ T5868] loop2: detected capacity change from 0 to 512 [ 65.868905][ T5868] journal_path: not usable as path [ 65.874138][ T5868] EXT4-fs: error: could not find journal device path [ 66.051254][ T5894] loop1: detected capacity change from 0 to 512 [ 66.068758][ T5894] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.1157: corrupted in-inode xattr: e_value size too large [ 66.099631][ T5894] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1157: couldn't read orphan inode 15 (err -117) [ 66.147783][ T5903] loop2: detected capacity change from 0 to 512 [ 66.183040][ T5903] EXT4-fs: Ignoring removed oldalloc option [ 66.199676][ T5909] loop3: detected capacity change from 0 to 512 [ 66.214203][ T5903] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.1161: error while reading EA inode 32 err=-116 [ 66.235414][ T5903] EXT4-fs (loop2): Remounting filesystem read-only [ 66.242460][ T5903] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 66.247753][ T5909] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 66.253388][ T5903] EXT4-fs (loop2): 1 orphan inode deleted [ 66.392738][ T5929] loop3: detected capacity change from 0 to 512 [ 66.424481][ T5929] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.451927][ T5929] __quota_error: 8 callbacks suppressed [ 66.451946][ T5929] Quota error (device loop3): v2_read_file_info: Block with free entry 2 out of range (1, 0). [ 66.478624][ T5929] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.493828][ T5942] loop0: detected capacity change from 0 to 512 [ 66.508012][ T5929] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 66.518264][ T5942] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.539754][ T5942] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.1180: corrupted xattr entries [ 66.553734][ T5929] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #13: comm syz.3.1174: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 66.576489][ T5942] EXT4-fs (loop0): 1 truncate cleaned up [ 66.584720][ T5929] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1174: couldn't read orphan inode 13 (err -117) [ 66.741394][ T5971] loop3: detected capacity change from 0 to 512 [ 66.796832][ T5981] loop4: detected capacity change from 0 to 2048 [ 66.812124][ T5971] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.832962][ T5971] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.849158][ T5971] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 66.863911][ T5971] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 66.871195][ T5971] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.1194: bad orphan inode 768 [ 67.183662][ T6006] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 67.244936][ T29] audit: type=1400 audit(1748849871.700:169): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.395668][ T6024] loop2: detected capacity change from 0 to 1764 [ 67.427242][ T6024] ISOFS: Bad logical zone size 2051 [ 67.513205][ T29] audit: type=1400 audit(1748849871.950:170): avc: denied { create } for pid=6036 comm="syz.2.1228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 67.598232][ T29] audit: type=1400 audit(1748849871.968:171): avc: denied { create } for pid=6039 comm="syz.2.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 67.724588][ T6064] loop2: detected capacity change from 0 to 512 [ 67.755351][ T6064] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.1240: corrupted in-inode xattr: e_name out of bounds [ 67.780388][ T6064] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1240: couldn't read orphan inode 15 (err -117) [ 68.145635][ T29] audit: type=1326 audit(1748849872.531:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.0.1271" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11e5a3e969 code=0x0 [ 68.259072][ T6145] loop2: detected capacity change from 0 to 512 [ 68.298620][ T6145] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.307771][ T6145] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 68.316058][ T6145] EXT4-fs (loop2): fragment/cluster size (2048) != block size (4096) [ 68.329996][ T29] audit: type=1400 audit(1748849872.679:173): avc: denied { execute } for pid=6150 comm="syz.3.1284" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=11834 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 68.474128][ T29] audit: type=1400 audit(1748849872.836:174): avc: denied { create } for pid=6170 comm="syz.2.1293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 68.858833][ T6235] loop0: detected capacity change from 0 to 1024 [ 68.879514][ T6235] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 68.891569][ T6235] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 68.926731][ T6242] loop2: detected capacity change from 0 to 512 [ 68.957492][ T6242] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.961401][ T6235] jbd2_journal_init_inode: Cannot locate journal superblock [ 68.975331][ T6235] EXT4-fs (loop0): Could not load journal inode [ 69.015608][ T6242] EXT4-fs (loop2): 1 truncate cleaned up [ 69.070452][ T6263] loop0: detected capacity change from 0 to 256 [ 69.102448][ T6263] FAT-fs (loop0): bogus sectors per cluster 255 [ 69.103780][ T29] audit: type=1400 audit(1748849873.417:175): avc: denied { create } for pid=6264 comm="syz.3.1338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 69.108856][ T6263] FAT-fs (loop0): Can't find a valid FAT filesystem [ 69.202546][ T6280] tmpfs: Bad value for 'mpol' [ 69.357661][ T6303] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.369082][ T29] audit: type=1400 audit(1748849873.666:176): avc: denied { create } for pid=6302 comm="syz.4.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.402805][ T6303] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.594917][ T6334] loop3: detected capacity change from 0 to 1024 [ 69.620643][ T6334] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.655767][ T6334] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 69.664579][ T6334] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.675495][ T6334] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #3: block 3: comm syz.3.1373: lblock 3 mapped to illegal pblock 3 (length 1) [ 69.704825][ T6334] Quota error (device loop3): write_blk: dquota write failed [ 69.733489][ T6334] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1373: Failed to acquire dquot type 0 [ 69.786265][ T6334] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 3: comm syz.3.1373: lblock 3 mapped to illegal pblock 3 (length 1) [ 69.804572][ T6334] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1373: Failed to acquire dquot type 0 [ 69.824843][ T6334] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.1373: Freeing blocks not in datazone - block = 0, count = 4096 [ 69.848034][ T6334] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 3: comm syz.3.1373: lblock 3 mapped to illegal pblock 3 (length 1) [ 69.871236][ T6334] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1373: Failed to acquire dquot type 0 [ 69.885427][ T6334] EXT4-fs (loop3): 1 orphan inode deleted [ 69.904633][ T6367] loop1: detected capacity change from 0 to 8192 [ 70.053100][ T6385] loop4: detected capacity change from 0 to 512 [ 70.069085][ T6385] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.104321][ T6385] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 70.114103][ T6393] loop0: detected capacity change from 0 to 512 [ 70.122108][ T6385] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 70.142345][ T6385] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.145529][ T6393] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.160834][ T6385] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.1400: Bad quota inum: 1, type: 2 [ 70.177323][ T6385] EXT4-fs (loop4): Remounting filesystem read-only [ 70.184106][ T6385] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 70.202938][ T6385] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 70.210484][ T6385] EXT4-fs mount: 50 callbacks suppressed [ 70.210502][ T6385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.225482][ T6393] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c0a8, mo2=0002] [ 70.244593][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.257526][ T6393] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.1401: missing EA_INODE flag [ 70.294441][ T6393] EXT4-fs (loop0): Remounting filesystem read-only [ 70.332172][ T6393] EXT4-fs (loop0): 1 orphan inode deleted [ 70.338584][ T6393] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.371358][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.604845][ T6451] mmap: syz.0.1430 (6451) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.131432][ T6529] loop2: detected capacity change from 0 to 512 [ 71.178398][ T6529] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1468: bg 0: block 16: invalid block bitmap [ 71.195262][ T6534] loop1: detected capacity change from 0 to 1024 [ 71.230740][ T6529] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 71.231362][ T6534] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 71.253369][ T6529] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1468: invalid indirect mapped block 5 (level 0) [ 71.276221][ T6546] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 71.287667][ T6534] EXT4-fs (loop1): can't mount with commit=, fs mounted w/o journal [ 71.298713][ T6529] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1468: invalid indirect mapped block 4294967295 (level 1) [ 71.336428][ T6529] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1468: invalid indirect mapped block 4294967295 (level 2) [ 71.392332][ T6529] EXT4-fs (loop2): 1 truncate cleaned up [ 71.411738][ T6529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.458825][ T6568] tmpfs: Bad value for 'mpol' [ 71.505694][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.530060][ T6577] loop4: detected capacity change from 0 to 128 [ 71.561279][ T6581] loop2: detected capacity change from 0 to 1764 [ 71.579381][ T6581] iso9660: Bad value for 'uid' [ 71.584244][ T6581] iso9660: Bad value for 'uid' [ 71.829350][ T6617] loop0: detected capacity change from 0 to 2048 [ 71.901312][ T6617] loop0: p2 < > p3 < p5 > p4 [ 71.906057][ T6617] loop0: partition table partially beyond EOD, truncated [ 71.908626][ T6629] tmpfs: Bad value for 'mpol' [ 71.919974][ T6617] loop0: p2 start 4278190080 is beyond EOD, truncated [ 71.928604][ T6617] loop0: p4 size 8192 extends beyond EOD, truncated [ 71.941438][ T6617] loop0: p5 size 8192 extends beyond EOD, truncated [ 71.995713][ T6636] delete_channel: no stack [ 72.011336][ T6636] delete_channel: no stack [ 72.041100][ T3006] loop0: p2 < > p3 < p5 > p4 [ 72.046005][ T3006] loop0: partition table partially beyond EOD, truncated [ 72.057958][ T3006] loop0: p2 start 4278190080 is beyond EOD, truncated [ 72.067930][ T3006] loop0: p4 size 8192 extends beyond EOD, truncated [ 72.077174][ T3006] loop0: p5 size 8192 extends beyond EOD, truncated [ 72.113092][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 72.113106][ T29] audit: type=1400 audit(1748849876.195:181): avc: denied { create } for pid=6651 comm="syz.4.1528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.211952][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 72.217360][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 72.235625][ T3752] udevd[3752]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 72.460307][ T6694] loop3: detected capacity change from 0 to 128 [ 72.513693][ T6704] tmpfs: Unknown parameter 'ma' [ 72.556379][ T29] audit: type=1326 audit(1748849876.592:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6706 comm="syz.3.1555" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a7e66e969 code=0x0 [ 72.658116][ T29] audit: type=1400 audit(1748849876.694:183): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 72.749026][ T6734] loop4: detected capacity change from 0 to 512 [ 72.749102][ T6732] loop1: detected capacity change from 0 to 512 [ 72.773435][ T6732] EXT4-fs: Ignoring removed bh option [ 72.795766][ T6734] EXT4-fs (loop4): #blocks per group too big: 262144 [ 72.797531][ T6732] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 72.828825][ T6743] loop0: detected capacity change from 0 to 512 [ 72.869883][ T6732] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 72.878260][ T6732] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec128, mo2=0002] [ 72.884240][ T6743] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.1573: iget: bad extra_isize 50264 (inode size 256) [ 72.912876][ T6732] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.921029][ T6732] EXT4-fs error (device loop1): ext4_quota_enable:7120: comm syz.1.1569: Bad quota inum: 4294967291, type: 0 [ 72.942142][ T6732] EXT4-fs (loop1): Remounting filesystem read-only [ 72.946508][ T6743] EXT4-fs (loop0): Remounting filesystem read-only [ 72.949010][ T6732] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=4294967291). Please run e2fsck to fix. [ 72.972084][ T6732] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 72.986731][ T6732] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.997955][ T6743] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.057850][ T6763] IPv6: addrconf: prefix option has invalid lifetime [ 73.119469][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.140810][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.160497][ T6773] loop4: detected capacity change from 0 to 512 [ 73.184482][ T6773] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.226254][ T6773] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 73.257744][ T6773] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 73.269709][ T6773] EXT4-fs (loop4): orphan cleanup on readonly fs [ 73.277879][ T6773] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1587: Invalid block bitmap block 0 in block_group 0 [ 73.292024][ T6773] EXT4-fs (loop4): Remounting filesystem read-only [ 73.299728][ T6773] Quota error (device loop4): write_blk: dquota write failed [ 73.307810][ T6773] Quota error (device loop4): write_blk: dquota write failed [ 73.315358][ T6773] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 73.326475][ T6773] EXT4-fs (loop4): 1 orphan inode deleted [ 73.332942][ T6773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.388115][ T29] audit: type=1400 audit(1748849877.368:184): avc: denied { write } for pid=6785 comm="syz.0.1594" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 73.411738][ T6792] loop3: detected capacity change from 0 to 164 [ 73.421412][ T6792] iso9660: Bad value for 'map' [ 73.451166][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.470745][ T6796] loop0: detected capacity change from 0 to 512 [ 73.776006][ T6839] loop1: detected capacity change from 0 to 512 [ 73.789307][ T6839] EXT4-fs: Ignoring removed bh option [ 73.802117][ T6832] loop2: detected capacity change from 0 to 4096 [ 73.808943][ T6839] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.825226][ T6839] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 73.835274][ T6839] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 73.835877][ T6832] EXT4-fs: inline encryption not supported [ 73.878903][ T6832] EXT4-fs (loop2): unsupported descriptor size 3 [ 73.886457][ T6839] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.1618: Invalid inode table block 0 in block_group 0 [ 73.944759][ T6839] EXT4-fs (loop1): Remounting filesystem read-only [ 73.951478][ T6839] EXT4-fs (loop1): get root inode failed [ 73.957277][ T6839] EXT4-fs (loop1): mount failed [ 74.025096][ T29] audit: type=1400 audit(1748849877.958:185): avc: denied { create } for pid=6861 comm="syz.2.1629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.142530][ T6876] loop0: detected capacity change from 0 to 512 [ 74.147901][ T6874] loop4: detected capacity change from 0 to 2048 [ 74.179750][ T6876] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 74.191919][ T6876] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.225431][ T6876] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 74.262094][ T6876] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.305881][ T3506] loop4: unable to read partition table [ 74.340190][ T3506] loop4: partition table beyond EOD, truncated [ 74.347476][ T6876] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 74.365016][ T6888] loop1: detected capacity change from 0 to 2048 [ 74.373075][ T6876] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #16: comm syz.0.1636: casefold flag without casefold feature [ 74.403876][ T6876] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.1636: couldn't read orphan inode 16 (err -117) [ 74.416340][ T6874] loop4: unable to read partition table [ 74.423259][ T6888] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 74.432825][ T6874] loop4: partition table beyond EOD, truncated [ 74.439210][ T6874] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 74.451096][ T6876] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.514019][ T6896] loop1: detected capacity change from 0 to 164 [ 74.529670][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.621422][ T3006] loop4: unable to read partition table [ 74.639767][ T3006] loop4: partition table beyond EOD, truncated [ 74.708610][ T6921] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 74.725056][ T29] audit: type=1400 audit(1748849878.595:186): avc: denied { relabelto } for pid=6920 comm="syz.2.1657" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 75.001320][ T6951] loop2: detected capacity change from 0 to 128 [ 75.059986][ T6951] FAT-fs (loop2): bogus number of FAT structure [ 75.066484][ T6951] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 75.075859][ T6951] FAT-fs (loop2): Can't find a valid FAT filesystem [ 75.237070][ T6974] loop4: detected capacity change from 0 to 512 [ 75.256532][ T6974] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.310739][ T6974] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 75.318806][ T6974] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 75.339315][ T6974] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 75.349017][ T6974] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 75.361583][ T6974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 75.368452][ T6991] loop3: detected capacity change from 0 to 1024 [ 75.399739][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.436677][ T6991] EXT4-fs (loop3): filesystem too large to mount safely on this system [ 75.452789][ T7001] cgroup: noprefix used incorrectly [ 75.567846][ T7014] loop3: detected capacity change from 0 to 512 [ 75.594229][ T7014] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.614941][ T7014] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 75.642288][ T7014] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 75.660549][ T7014] EXT4-fs (loop3): orphan cleanup on readonly fs [ 75.671590][ T7024] loop4: detected capacity change from 0 to 2048 [ 75.678291][ T7014] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1701: Invalid block bitmap block 0 in block_group 0 [ 75.698970][ T7014] EXT4-fs (loop3): Remounting filesystem read-only [ 75.724593][ T7014] EXT4-fs (loop3): 1 orphan inode deleted [ 75.733589][ T7014] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.748393][ T7034] loop2: detected capacity change from 0 to 256 [ 75.815010][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.440719][ T7135] loop3: detected capacity change from 0 to 512 [ 76.451881][ T7134] loop1: detected capacity change from 0 to 512 [ 76.478307][ T7136] loop4: detected capacity change from 0 to 2048 [ 76.484390][ T7142] loop2: detected capacity change from 0 to 512 [ 76.516067][ T7142] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.528868][ T7135] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1762: Failed to acquire dquot type 1 [ 76.556651][ T7134] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1763: Failed to acquire dquot type 1 [ 76.574317][ T7142] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 76.586637][ T7135] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1762: corrupted inode contents [ 76.602351][ T7134] EXT4-fs (loop1): 1 truncate cleaned up [ 76.608763][ T7134] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.621475][ T7134] ext4 filesystem being mounted at /367/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.626433][ T7142] EXT4-fs (loop2): Remounting filesystem read-only [ 76.632093][ T7135] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.1762: mark_inode_dirty error [ 76.653854][ T7135] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1762: corrupted inode contents [ 76.668527][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.668788][ T7142] EXT4-fs (loop2): 1 truncate cleaned up [ 76.683975][ T7135] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1762: mark_inode_dirty error [ 76.697390][ T7142] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.710178][ T7135] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1762: corrupted inode contents [ 76.733649][ T7135] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 76.766066][ T7159] loop4: detected capacity change from 0 to 512 [ 76.777800][ T7135] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1762: corrupted inode contents [ 76.795624][ T7159] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.812082][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.815633][ T7164] loop1: detected capacity change from 0 to 512 [ 76.830991][ T7135] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.1762: mark_inode_dirty error [ 76.854995][ T7159] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.1772: bad orphan inode 11 [ 76.874674][ T7159] ext4_test_bit(bit=10, block=4) = 1 [ 76.880145][ T7159] is_bad_inode(inode)=0 [ 76.884327][ T7159] NEXT_ORPHAN(inode)=2080374784 [ 76.889352][ T7159] max_ino=32 [ 76.889873][ T7164] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #12: comm syz.1.1774: corrupted in-inode xattr: invalid ea_ino [ 76.892634][ T7159] i_nlink=0 [ 76.906046][ T7135] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 76.918432][ T7135] EXT4-fs (loop3): 1 truncate cleaned up [ 76.925293][ T7135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.933600][ T7164] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.1774: couldn't read orphan inode 12 (err -117) [ 76.947466][ T7159] EXT4-fs (loop4): 1 truncate cleaned up [ 76.955798][ T7164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.968234][ T7174] loop2: detected capacity change from 0 to 512 [ 76.969020][ T7159] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.987266][ T7135] ext4 filesystem being mounted at /361/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.003023][ T7174] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 77.013045][ T7174] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 77.035725][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.062087][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.081713][ T7174] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz.2.1778: Invalid inode table block 0 in block_group 0 [ 77.095112][ T7174] EXT4-fs (loop2): get root inode failed [ 77.100842][ T7174] EXT4-fs (loop2): mount failed [ 77.106662][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.176246][ T7186] SELinux: Context !Լ:mYTE̡ P} is not valid (left unmapped). [ 77.227344][ T7192] loop4: detected capacity change from 0 to 512 [ 77.236248][ T7192] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.269953][ T7192] EXT4-fs (loop4): filesystem is read-only [ 77.286182][ T7192] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 77.311831][ T7192] EXT4-fs (loop4): filesystem is read-only [ 77.317896][ T7192] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.382173][ T7192] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #16: comm syz.4.1785: iget: bad i_size value: 648518346341360424 [ 77.431205][ T7192] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.1785: couldn't read orphan inode 16 (err -117) [ 77.461016][ T7192] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 77.551515][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.729540][ T7243] loop4: detected capacity change from 0 to 8192 [ 77.782571][ T7243] loop4: p3 < > p4 [ 77.808702][ T7243] loop4: p4 start 131072 is beyond EOD, truncated [ 77.923737][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 78.037297][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 78.037316][ T29] audit: type=1326 audit(1748849881.660:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7299 comm="syz.3.1840" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a7e66e969 code=0x0 [ 78.065840][ T7302] tmpfs: Bad value for 'mpol' [ 78.211291][ T29] audit: type=1400 audit(1748849881.817:196): avc: denied { create } for pid=7321 comm="syz.3.1851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 78.306099][ T7332] loop3: detected capacity change from 0 to 512 [ 78.321195][ T7332] EXT4-fs: Ignoring removed oldalloc option [ 78.342443][ T7336] loop1: detected capacity change from 0 to 512 [ 78.350265][ T7332] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.364184][ T7336] EXT4-fs: Ignoring removed oldalloc option [ 78.370343][ T7340] loop4: detected capacity change from 0 to 512 [ 78.377586][ T7336] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.388290][ T7332] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1855: invalid indirect mapped block 4294967295 (level 0) [ 78.389028][ T29] audit: type=1400 audit(1748849881.983:197): avc: denied { mount } for pid=7342 comm="syz.0.1861" name="/" dev="ramfs" ino=16527 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 78.441777][ T7332] EXT4-fs (loop3): Remounting filesystem read-only [ 78.449705][ T7336] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1857: invalid indirect mapped block 4294967295 (level 0) [ 78.461637][ T29] audit: type=1400 audit(1748849882.057:198): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 78.485236][ T7332] EXT4-fs (loop3): 1 orphan inode deleted [ 78.491087][ T7332] EXT4-fs (loop3): 1 truncate cleaned up [ 78.498434][ T7340] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 78.508706][ T7340] EXT4-fs (loop4): group descriptors corrupted! [ 78.518782][ T7332] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.521329][ T7336] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1857: invalid indirect mapped block 4294967295 (level 1) [ 78.547142][ T7336] EXT4-fs (loop1): 1 orphan inode deleted [ 78.553024][ T7336] EXT4-fs (loop1): 1 truncate cleaned up [ 78.560892][ T7336] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.603840][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.653670][ T29] audit: type=1400 audit(1748849882.223:199): avc: denied { create } for pid=7353 comm="syz.2.1866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 78.708901][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.801771][ T7376] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 78.828557][ T7379] 9pnet_fd: Insufficient options for proto=fd [ 78.837297][ T7372] loop2: detected capacity change from 0 to 2048 [ 78.860607][ T7383] loop4: detected capacity change from 0 to 512 [ 78.911355][ T7383] EXT4-fs (loop4): 1 orphan inode deleted [ 78.931430][ T7383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.999692][ T7383] ext4 filesystem being mounted at /377/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.044770][ T7409] delete_channel: no stack [ 79.049391][ T7409] delete_channel: no stack [ 79.083308][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.123185][ T7416] loop2: detected capacity change from 0 to 512 [ 79.135647][ T7416] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 79.166480][ T3551] udevd[3551]: incorrect ext4 checksum on /dev/loop2 [ 79.196076][ T29] audit: type=1400 audit(1748849882.730:200): avc: denied { mount } for pid=7426 comm="syz.0.1900" name="/" dev="hugetlbfs" ino=15716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 79.285191][ T29] audit: type=1400 audit(1748849882.795:201): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 79.484985][ T7465] loop2: detected capacity change from 0 to 1024 [ 79.512914][ T7465] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.1919: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 79.542743][ T7465] EXT4-fs (loop2): get root inode failed [ 79.548599][ T7465] EXT4-fs (loop2): mount failed [ 79.614531][ T7483] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x2 [ 79.745022][ T7504] Option ''MO' to dns_resolver key: bad/missing value [ 79.756755][ T7505] loop1: detected capacity change from 0 to 512 [ 79.786657][ T7505] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.787951][ T7509] loop0: detected capacity change from 0 to 512 [ 79.793411][ T7505] ext2: Bad value for 'resgid' [ 79.804423][ T7505] ext2: Bad value for 'resgid' [ 79.815924][ T7495] loop3: detected capacity change from 0 to 8192 [ 79.839961][ T7509] EXT4-fs (loop0): bad s_min_extra_isize: 65528 [ 79.871132][ T3307] loop3: p4 < > [ 79.888554][ T7495] loop3: p4 < > [ 79.953949][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 80.008605][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 80.240058][ T7551] loop1: detected capacity change from 0 to 1024 [ 80.260785][ T7551] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.335239][ T7551] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 80.350243][ T7551] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.358873][ T7551] Quota error (device loop1): v2_read_file_info: Can't read info structure [ 80.367953][ T7551] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 80.382605][ T7551] EXT4-fs (loop1): Cannot turn on quotas: error -5 [ 80.393910][ T7551] EXT4-fs (loop1): 1 truncate cleaned up [ 80.400286][ T7551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.501908][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.511871][ T7584] nfs4: Bad value for 'source' [ 80.521573][ T7587] cgroup: Name too long [ 80.651687][ T29] audit: type=1400 audit(1748849884.078:202): avc: denied { execmem } for pid=7605 comm="syz.1.1987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 80.751886][ T7621] IPv6: addrconf: prefix option has invalid lifetime [ 80.767644][ T29] audit: type=1400 audit(1748849884.179:203): avc: denied { create } for pid=7617 comm="syz.4.1995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 80.917161][ T7642] loop2: detected capacity change from 0 to 256 [ 80.957387][ T7642] FAT-fs (loop2): count of clusters too big (178174) [ 80.964369][ T7642] FAT-fs (loop2): Can't find a valid FAT filesystem [ 81.015848][ T7655] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 81.213874][ T7686] 9pnet_fd: Insufficient options for proto=fd [ 81.457370][ T7721] 9pnet_fd: p9_fd_create_unix (7721): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 81.795359][ T7766] loop1: detected capacity change from 0 to 1024 [ 81.942319][ T7766] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.974483][ T7766] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 82.001127][ T7766] EXT4-fs (loop1): orphan cleanup on readonly fs [ 82.013543][ T7766] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2068: bg 0: block 10: padding at end of block bitmap is not set [ 82.043985][ T7766] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2068: Failed to acquire dquot type 0 [ 82.063023][ T7766] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2068: Failed to acquire dquot type 0 [ 82.079781][ T7766] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.2068: Freeing blocks not in datazone - block = 0, count = 4096 [ 82.099551][ T7766] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2068: Failed to acquire dquot type 0 [ 82.111380][ T7766] EXT4-fs (loop1): 1 orphan inode deleted [ 82.128605][ T7766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.147734][ T7766] syz.1.2068 (7766) used greatest stack depth: 8824 bytes left [ 82.166010][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.250304][ T7807] loop2: detected capacity change from 0 to 256 [ 82.280782][ T7811] loop0: detected capacity change from 0 to 512 [ 82.299136][ T7807] FAT-fs (loop2): bogus number of FAT sectors [ 82.305401][ T7807] FAT-fs (loop2): Can't find a valid FAT filesystem [ 82.324505][ T7811] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 82.383426][ T7811] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.2090: bad orphan inode 15 [ 82.396901][ T7820] loop3: detected capacity change from 0 to 512 [ 82.405721][ T7811] ext4_test_bit(bit=14, block=18) = 1 [ 82.406063][ T7820] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.411208][ T7811] is_bad_inode(inode)=0 [ 82.411219][ T7811] NEXT_ORPHAN(inode)=1023 [ 82.411229][ T7811] max_ino=32 [ 82.430269][ T7811] i_nlink=0 [ 82.438279][ T7820] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.445259][ T7811] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 82.483114][ T7811] ext2 filesystem being mounted at /380/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 82.511128][ T7820] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 82.544571][ T7820] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 82.559482][ T7820] EXT4-fs (loop3): 1 truncate cleaned up [ 82.565317][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 82.588412][ T7820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.681118][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.869831][ T7875] loop0: detected capacity change from 0 to 128 [ 82.919856][ T7875] FAT-fs (loop0): bogus number of reserved sectors [ 82.926572][ T7875] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 82.936355][ T7875] FAT-fs (loop0): Can't find a valid FAT filesystem [ 83.070249][ T7900] loop4: detected capacity change from 0 to 1024 [ 83.131682][ T7900] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 83.154782][ T7900] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 83.180535][ T7900] EXT4-fs (loop4): invalid journal inode [ 83.199233][ T7900] EXT4-fs (loop4): can't get journal size [ 83.220463][ T7900] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.276471][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.409032][ T7942] loop3: detected capacity change from 0 to 512 [ 83.418743][ T7942] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.428802][ T7942] EXT4-fs (loop3): SIPHASH is not a valid default hash value [ 83.848445][ T8009] loop0: detected capacity change from 0 to 512 [ 83.885609][ T8009] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.901055][ T8009] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.952669][ T8009] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 83.976118][ T8009] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 83.985715][ T8009] EXT4-fs (loop0): 1 truncate cleaned up [ 83.993521][ T8009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.082384][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.096345][ T8022] loop3: detected capacity change from 0 to 8192 [ 84.188715][ T8047] loop4: detected capacity change from 0 to 764 [ 84.259429][ T8047] rock: directory entry would overflow storage [ 84.265726][ T8047] rock: sig=0x4654, size=5, remaining=4 [ 84.467736][ T8087] IPv6: addrconf: prefix option has invalid lifetime [ 84.515917][ T8092] loop3: detected capacity change from 0 to 512 [ 84.564463][ T8092] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 84.660639][ T8109] loop1: detected capacity change from 0 to 1024 [ 84.685907][ T8109] EXT4-fs (loop1): filesystem is read-only [ 84.801590][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 84.801608][ T29] audit: type=1326 audit(1748850116.897:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8129 comm="syz.4.2246" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f60d8dfe969 code=0x0 [ 85.008382][ T8163] loop2: detected capacity change from 0 to 512 [ 85.060956][ T8163] EXT4-fs: Ignoring removed i_version option [ 85.067019][ T8163] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.100196][ T8177] loop0: detected capacity change from 0 to 512 [ 85.121760][ T8163] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.133084][ T8177] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 85.157985][ T8177] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: comm syz.0.2268: inode #1: comm syz.0.2268: iget: illegal inode # [ 85.179093][ T8163] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #17: comm syz.2.2263: iget: bad i_size value: -6917529027641081756 [ 85.219659][ T8177] EXT4-fs (loop0): no journal found [ 85.225274][ T8177] EXT4-fs (loop0): can't get journal size [ 85.231322][ T8163] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.2263: couldn't read orphan inode 17 (err -117) [ 85.233144][ T8177] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 85.281066][ T8177] EXT4-fs (loop0): failed to initialize system zone (-22) [ 85.288377][ T8177] EXT4-fs (loop0): mount failed [ 85.291007][ T8163] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.359030][ T8207] loop3: detected capacity change from 0 to 1024 [ 85.401322][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.422963][ T8207] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 85.432205][ T8207] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 85.439090][ T8216] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 85.441716][ T8207] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2282: Failed to acquire dquot type 0 [ 85.458140][ T29] audit: type=1400 audit(1748850117.506:215): avc: denied { relabelto } for pid=8214 comm="syz.4.2288" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 85.490518][ T29] audit: type=1400 audit(1748850117.506:216): avc: denied { associate } for pid=8214 comm="syz.4.2288" name="cgroup.procs" dev="cgroup" ino=249 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:crond_var_run_t:s0" [ 85.538613][ T8207] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 85.576254][ T8222] loop0: detected capacity change from 0 to 512 [ 85.594270][ T8207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.2282: corrupted inode contents [ 85.603140][ T8222] EXT4-fs: quotafile must be on filesystem root [ 85.623722][ T29] audit: type=1400 audit(1748850117.653:217): avc: denied { create } for pid=8223 comm="syz.2.2291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 85.640001][ T8207] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #13: comm syz.3.2282: mark_inode_dirty error [ 85.673985][ T8207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.2282: corrupted inode contents [ 85.738380][ T8207] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.2282: mark_inode_dirty error [ 85.764439][ T8207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.2282: corrupted inode contents [ 85.793317][ T8207] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 85.820241][ T8237] loop1: detected capacity change from 0 to 164 [ 85.827166][ T8237] grow_buffers: requested out-of-range block 18446744072635809824 for device loop1 [ 85.836572][ T8237] isofs_fill_super: bread failed, dev=loop1, iso_blknum=1610612752, block=-1073741792 [ 85.859386][ T8207] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.2282: corrupted inode contents [ 85.883531][ T8207] EXT4-fs error (device loop3): ext4_truncate:4597: inode #13: comm syz.3.2282: mark_inode_dirty error [ 85.908170][ T8207] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 85.948140][ T8207] EXT4-fs (loop3): 1 truncate cleaned up [ 85.976976][ T8207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.094637][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.101253][ T29] audit: type=1326 audit(1748850118.096:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.0.2311" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11e5a3e969 code=0x0 [ 86.131425][ T8263] loop1: detected capacity change from 0 to 1764 [ 86.164605][ T8255] loop4: detected capacity change from 0 to 8192 [ 86.229677][ T3307] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 86.234953][ T3307] loop4: partition table partially beyond EOD, truncated [ 86.244194][ T3307] loop4: p1 start 408832 is beyond EOD, truncated [ 86.250757][ T3307] loop4: p2 size 8388352 extends beyond EOD, truncated [ 86.279874][ T3307] loop4: p5 size 8388352 extends beyond EOD, truncated [ 86.306807][ T8255] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 86.312263][ T8255] loop4: partition table partially beyond EOD, truncated [ 86.347490][ T8255] loop4: p1 start 408832 is beyond EOD, truncated [ 86.354105][ T8255] loop4: p2 size 8388352 extends beyond EOD, truncated [ 86.392864][ T8255] loop4: p5 size 8388352 extends beyond EOD, truncated [ 86.394463][ T29] audit: type=1400 audit(1748850118.373:219): avc: denied { sqpoll } for pid=8289 comm="syz.1.2324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 86.538839][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 86.555193][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 86.566213][ T3552] udevd[3552]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 86.586243][ T3752] udevd[3752]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 86.597626][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 86.615426][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 86.627010][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 86.640522][ T6661] udevd[6661]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 86.647430][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 86.675042][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 86.759269][ T8320] loop0: detected capacity change from 0 to 1024 [ 86.778755][ T8320] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 86.789862][ T8320] EXT4-fs (loop0): group descriptors corrupted! [ 86.882219][ T8326] Process accounting paused [ 87.099377][ T8353] loop4: detected capacity change from 0 to 2048 [ 87.158761][ T8353] loop4: p2 p3 < > p4 < p5 > [ 87.163642][ T8353] loop4: partition table partially beyond EOD, truncated [ 87.206859][ T8353] loop4: p3 start 4284289 is beyond EOD, truncated [ 87.357797][ T8374] loop1: detected capacity change from 0 to 8192 [ 87.437437][ T3551] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 87.442810][ T3551] loop1: partition table partially beyond EOD, truncated [ 87.455697][ T3551] loop1: p1 start 408832 is beyond EOD, truncated [ 87.462240][ T3551] loop1: p2 size 8388352 extends beyond EOD, truncated [ 87.492096][ T3551] loop1: p5 size 8388352 extends beyond EOD, truncated [ 87.520932][ T8374] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 87.526307][ T8374] loop1: partition table partially beyond EOD, truncated [ 87.553381][ T8374] loop1: p1 start 408832 is beyond EOD, truncated [ 87.560004][ T8374] loop1: p2 size 8388352 extends beyond EOD, truncated [ 87.592467][ T8408] loop0: detected capacity change from 0 to 512 [ 87.598996][ T8402] loop4: detected capacity change from 0 to 8192 [ 87.620939][ T8374] loop1: p5 size 8388352 extends beyond EOD, truncated [ 87.635144][ T8406] loop2: detected capacity change from 0 to 4096 [ 87.656118][ T8402] loop4: p1 p2 p3 p4 [ 87.660356][ T8402] loop4: p1 start 51379968 is beyond EOD, truncated [ 87.667175][ T8402] loop4: p2 start 2936012800 is beyond EOD, truncated [ 87.674239][ T8402] loop4: p3 size 100663552 extends beyond EOD, truncated [ 87.682831][ T8408] EXT4-fs (loop0): 1 truncate cleaned up [ 87.704185][ T8406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.724287][ T8408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.785377][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.798437][ T8402] loop4: p4 size 656640 extends beyond EOD, truncated [ 87.798481][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.434828][ T8508] futex_wake_op: syz.0.2430 tries to shift op by 32; fix this program [ 88.453225][ T8510] loop1: detected capacity change from 0 to 128 [ 88.492485][ T8510] FAT-fs (loop1): bogus number of reserved sectors [ 88.500012][ T8510] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 88.509624][ T8510] FAT-fs (loop1): Can't find a valid FAT filesystem [ 88.760265][ T29] audit: type=1326 audit(1748850120.563:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8547 comm="syz.2.2450" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97f44ce969 code=0x0 [ 88.825029][ T8555] loop4: detected capacity change from 0 to 128 [ 88.841344][ T29] audit: type=1400 audit(1748850120.601:221): avc: denied { create } for pid=8551 comm="syz.3.2452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 88.879372][ T8555] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 88.950582][ T8532] loop1: detected capacity change from 0 to 32768 [ 89.000606][ T3506] loop1: p1 p2 p3 < p5 p6 > [ 89.006090][ T3506] loop1: p1 size 242222080 extends beyond EOD, truncated [ 89.030560][ T3506] loop1: p2 start 4294967295 is beyond EOD, truncated [ 89.061520][ T8532] loop1: p1 p2 p3 < p5 p6 > [ 89.066420][ T8532] loop1: p1 size 242222080 extends beyond EOD, truncated [ 89.074142][ T8532] loop1: p2 start 4294967295 is beyond EOD, truncated [ 89.184319][ T8585] loop3: detected capacity change from 0 to 512 [ 89.221111][ T8585] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 89.266537][ T8593] loop0: detected capacity change from 0 to 1024 [ 89.285693][ T8593] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.341421][ T8593] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 89.367998][ T8593] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.376595][ T8604] loop4: detected capacity change from 0 to 512 [ 89.402225][ T8604] EXT4-fs: Ignoring removed nobh option [ 89.407358][ T8593] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 89.426437][ T8604] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 89.443616][ T8593] EXT4-fs (loop0): orphan cleanup on readonly fs [ 89.460587][ T8593] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.2472: Inode bitmap for bg 0 marked uninitialized [ 89.473913][ T8604] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.2478: attempt to clear invalid blocks 2 len 1 [ 89.495097][ T8619] loop3: detected capacity change from 0 to 1024 [ 89.510395][ T8593] EXT4-fs (loop0): Remounting filesystem read-only [ 89.521526][ T8619] EXT4-fs: Ignoring removed i_version option [ 89.531664][ T8604] EXT4-fs (loop4): Remounting filesystem read-only [ 89.537589][ T8593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.556426][ T8619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.565368][ T8604] EXT4-fs (loop4): 1 truncate cleaned up [ 89.568494][ T8619] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.578984][ T8604] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.610364][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.621738][ T8630] cgroup: Need name or subsystem set [ 89.628532][ T8619] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2485: Invalid block bitmap block 0 in block_group 0 [ 89.654955][ T8619] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2485: Failed to acquire dquot type 0 [ 89.675842][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.699028][ T8619] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.2485: Freeing blocks not in datazone - block = 0, count = 4096 [ 89.720338][ T8636] loop0: detected capacity change from 0 to 512 [ 89.729313][ T8636] EXT4-fs (loop0): orphan cleanup on readonly fs [ 89.737939][ T8619] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.2485: Invalid inode bitmap blk 0 in block_group 0 [ 89.754514][ T8636] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.771097][ T8619] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 89.771742][ T382] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 89.792930][ T8619] EXT4-fs (loop3): 1 orphan inode deleted [ 89.799038][ T8619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.849734][ T8636] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 89.856953][ T8649] tmpfs: Bad value for 'mpol' [ 89.869175][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.872085][ T8636] EXT4-fs (loop0): 1 truncate cleaned up [ 89.913957][ T8636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.040317][ T8671] loop4: detected capacity change from 0 to 512 [ 90.040337][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.094913][ T8671] EXT4-fs (loop4): first meta block group too large: 393216 (group descriptor block count 1) [ 90.204599][ T8695] 9pnet: Could not find request transport: tcp޿$GZR9 r3@#hqnlN [ 90.280791][ T8702] loop0: detected capacity change from 0 to 2048 [ 90.379099][ T8702] Alternate GPT is invalid, using primary GPT. [ 90.386685][ T8702] loop0: p2 p3 p7 [ 90.562539][ T8736] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x1 [ 90.727277][ T8756] loop2: detected capacity change from 0 to 1024 [ 90.745527][ T8704] loop4: detected capacity change from 0 to 32768 [ 90.760241][ T8756] EXT4-fs (loop2): unsupported inode size: 0 [ 90.766313][ T8756] EXT4-fs (loop2): blocksize: 1024 [ 90.804165][ T3506] loop4: p1 p2 p3 < > [ 90.808439][ T3506] loop4: p1 size 242222080 extends beyond EOD, truncated [ 90.832441][ T3506] loop4: p2 start 4294967295 is beyond EOD, truncated [ 90.855634][ T8704] loop4: p1 p2 p3 < > [ 90.860007][ T8704] loop4: p1 size 242222080 extends beyond EOD, truncated [ 90.880518][ T8704] loop4: p2 start 4294967295 is beyond EOD, truncated [ 90.898763][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 90.898811][ T29] audit: type=1326 audit(1748850122.555:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8773 comm="syz.3.2559" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a7e66e969 code=0x0 [ 91.007208][ T29] audit: type=1400 audit(1748850122.620:224): avc: denied { create } for pid=8777 comm="syz.2.2561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 91.508394][ T8861] loop3: detected capacity change from 0 to 512 [ 91.533700][ T8863] tmpfs: Bad value for 'size' [ 91.543735][ T8861] EXT4-fs: Invalid want_extra_isize 232 [ 91.729379][ T8889] loop4: detected capacity change from 0 to 512 [ 91.763585][ T8892] loop3: detected capacity change from 0 to 256 [ 91.772811][ T8889] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2617: bg 0: block 248: padding at end of block bitmap is not set [ 91.781381][ T8895] loop2: detected capacity change from 0 to 2048 [ 91.800039][ T8901] loop0: detected capacity change from 0 to 512 [ 91.810802][ T29] audit: type=1400 audit(1748850123.411:225): avc: denied { mount } for pid=8891 comm="syz.3.2619" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 91.818150][ T8889] Quota error (device loop4): write_blk: dquota write failed [ 91.840381][ T8889] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 91.852811][ T29] audit: type=1400 audit(1748850123.448:226): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 91.863616][ T3506] loop2: p3 p4 < > [ 91.886280][ T8889] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2617: Failed to acquire dquot type 1 [ 91.886719][ T8901] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.2622: bad orphan inode 15 [ 91.918336][ T8895] loop2: p3 p4 < > [ 91.922878][ T8889] EXT4-fs (loop4): 1 truncate cleaned up [ 91.928953][ T8889] ext4 filesystem being mounted at /521/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.946949][ T8901] ext4_test_bit(bit=14, block=18) = 1 [ 91.952456][ T8901] is_bad_inode(inode)=0 [ 91.954384][ T3006] loop2: p3 p4 < > [ 91.956662][ T8901] NEXT_ORPHAN(inode)=1023 [ 91.965166][ T8901] max_ino=32 [ 91.968397][ T8901] i_nlink=0 [ 92.011358][ T8901] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.2622: corrupted xattr block 19: invalid header [ 92.031827][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 92.056654][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 92.068152][ T8915] loop2: detected capacity change from 0 to 512 [ 92.088550][ T8901] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 92.095635][ T8915] EXT4-fs: Ignoring removed oldalloc option [ 92.119381][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 92.126728][ T6661] udevd[6661]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 92.139157][ T8901] ext4 filesystem being mounted at /483/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 92.148100][ T8915] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.194603][ T8915] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 92.216914][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 92.229549][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 92.243356][ T8915] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a846c01c, mo2=0102] [ 92.251410][ T8915] System zones: 0-2, 18-18, 34-34 [ 92.279327][ T8915] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 92.298238][ T8915] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.2629: iget: bad i_size value: 360287970189639680 [ 92.346318][ T8942] IPv6: addrconf: prefix option has invalid lifetime [ 92.353380][ T8915] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.2629: couldn't read orphan inode 15 (err -117) [ 92.458482][ T8953] loop1: detected capacity change from 0 to 1764 [ 92.466673][ T8953] iso9660: Bad value for 'uid' [ 92.471592][ T8953] iso9660: Bad value for 'uid' [ 92.587289][ T8971] dns_resolver: Unsupported content type (2) [ 92.757057][ T8995] loop4: detected capacity change from 0 to 512 [ 92.779382][ T29] audit: type=1400 audit(1748850124.304:227): avc: denied { mounton } for pid=8994 comm="syz.4.2668" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 92.920707][ T29] audit: type=1400 audit(1748850124.434:228): avc: denied { read write } for pid=9021 comm="syz.2.2680" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 92.944496][ T29] audit: type=1400 audit(1748850124.434:229): avc: denied { open } for pid=9021 comm="syz.2.2680" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 92.977287][ T8995] ext4 filesystem being mounted at /syzcgroup/cpu/syz4/cgroup.procs supports timestamps until 2038-01-19 (0x7fffffff) [ 93.055952][ T9038] loop2: detected capacity change from 0 to 512 [ 93.063510][ T9038] EXT4-fs: dax option not supported [ 93.151075][ T9045] loop1: detected capacity change from 0 to 512 [ 93.225898][ T9059] loop4: detected capacity change from 0 to 1024 [ 93.235208][ T9045] EXT4-fs (loop1): too many log groups per flexible block group [ 93.243054][ T9045] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 93.254090][ T9059] EXT4-fs: Ignoring removed i_version option [ 93.266952][ T9059] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 93.271156][ T9062] loop0: detected capacity change from 0 to 128 [ 93.291300][ T9045] EXT4-fs (loop1): mount failed [ 93.302114][ T9059] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.317118][ T9062] FAT-fs (loop0): bogus sectors per cluster 0 [ 93.323360][ T9062] FAT-fs (loop0): Can't find a valid FAT filesystem [ 93.345553][ T9059] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2697: Invalid block bitmap block 0 in block_group 0 [ 93.362908][ T9073] loop3: detected capacity change from 0 to 164 [ 93.404021][ T9073] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 93.428339][ T9059] Quota error (device loop4): write_blk: dquota write failed [ 93.437972][ T9059] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2697: Failed to acquire dquot type 0 [ 93.463460][ T9059] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.2697: Freeing blocks not in datazone - block = 0, count = 4096 [ 93.478603][ T9059] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2697: Invalid inode bitmap blk 0 in block_group 0 [ 93.500051][ T3419] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 0 [ 93.522507][ T9059] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 93.544089][ T9059] EXT4-fs (loop4): 1 orphan inode deleted [ 93.560031][ T9087] loop1: detected capacity change from 0 to 1024 [ 93.589117][ T9087] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 93.607830][ T9087] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 93.618818][ T9087] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 93.650875][ T9087] JBD2: no valid journal superblock found [ 93.656854][ T9087] EXT4-fs (loop1): Could not load journal inode [ 93.674368][ T9105] loop3: detected capacity change from 0 to 256 [ 93.788345][ T9117] loop4: detected capacity change from 0 to 512 [ 93.811868][ T9118] loop1: detected capacity change from 0 to 1024 [ 93.820953][ T9118] EXT4-fs: Ignoring removed bh option [ 93.828676][ T9117] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 93.848202][ T9117] EXT4-fs (loop4): orphan cleanup on readonly fs [ 93.855118][ T9117] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.2724: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 93.884813][ T9118] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.895860][ T9117] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.2724: Bad quota inode: 3, type: 0 [ 93.953978][ T9118] EXT4-fs error (device loop1): ext4_quota_enable:7124: comm syz.1.2725: inode #2304: comm syz.1.2725: iget: illegal inode # [ 93.958237][ T9117] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 93.982068][ T9117] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 93.983619][ T9118] EXT4-fs (loop1): Remounting filesystem read-only [ 93.995414][ T9118] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 94.011162][ T9118] EXT4-fs (loop1): mount failed [ 94.446047][ T9200] loop1: detected capacity change from 0 to 512 [ 94.483779][ T9200] EXT4-fs (loop1): 1 orphan inode deleted [ 94.504639][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 94.531967][ T9200] ext4 filesystem being mounted at /566/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.552712][ T9204] loop2: detected capacity change from 0 to 8192 [ 94.598127][ T9204] loop2: p1 < > p2 p4 [ 94.602250][ T9204] loop2: partition table partially beyond EOD, truncated [ 94.622334][ T9219] loop3: detected capacity change from 0 to 512 [ 94.637872][ T9204] loop2: p1 start 408832 is beyond EOD, truncated [ 94.644433][ T9204] loop2: p2 size 8388352 extends beyond EOD, truncated [ 94.644754][ T9219] EXT4-fs: Ignoring removed orlov option [ 94.700850][ T9219] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.750014][ T9219] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2777: bg 0: block 248: padding at end of block bitmap is not set [ 94.774692][ T9234] loop0: detected capacity change from 0 to 128 [ 94.804158][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 94.829974][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 94.859085][ T9219] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.2777: Failed to acquire dquot type 1 [ 94.905241][ T9251] tmpfs: Bad value for 'mpol' [ 94.910567][ T9250] loop2: detected capacity change from 0 to 512 [ 94.924380][ T9219] EXT4-fs (loop3): 1 truncate cleaned up [ 94.939735][ T9219] ext4 filesystem being mounted at /568/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.963344][ T9250] EXT4-fs (loop2): can't read group descriptor 0 [ 95.185543][ T9263] loop4: detected capacity change from 0 to 8192 [ 95.215821][ T9285] loop1: detected capacity change from 0 to 128 [ 95.242236][ T9285] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 95.290948][ T9290] loop2: detected capacity change from 0 to 2048 [ 95.362317][ T3506] loop4: p1 p3 p4 [ 95.373909][ T3506] loop4: p1 size 3506438656 extends beyond EOD, truncated [ 95.400368][ T3506] loop4: p3 start 218103808 is beyond EOD, truncated [ 95.407341][ T3506] loop4: p4 size 50331648 extends beyond EOD, truncated [ 95.438019][ T9263] loop4: p1 p3 p4 [ 95.453516][ T9263] loop4: p1 size 3506438656 extends beyond EOD, truncated [ 95.486254][ T9304] loop1: detected capacity change from 0 to 1024 [ 95.512292][ T9263] loop4: p3 start 218103808 is beyond EOD, truncated [ 95.519217][ T9263] loop4: p4 size 50331648 extends beyond EOD, truncated [ 95.526897][ T9304] EXT4-fs (loop1): blocks per group (131072) and clusters per group (8192) inconsistent [ 95.546054][ T9308] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun! [ 95.626557][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 95.626646][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 95.656248][ T9312] loop4: detected capacity change from 0 to 512 [ 95.708723][ T9312] SELinux: security_context_str_to_sid (system_uappraise,fsname=,,errors=continue) failed with errno=-22 [ 95.928287][ T9338] loop2: detected capacity change from 0 to 1764 [ 95.991456][ T9338] ISOFS: Unable to identify CD-ROM format. [ 96.097436][ T9354] loop2: detected capacity change from 0 to 128 [ 96.118024][ T9294] loop3: detected capacity change from 0 to 65536 [ 96.166954][ T9359] 9pnet: Unknown protocol version 9p20\++} [ 96.323111][ T9373] loop2: detected capacity change from 0 to 164 [ 96.380038][ T9373] isofs_fill_super: root inode is not a directory. Corrupted media? [ 96.416361][ T9381] loop0: detected capacity change from 0 to 512 [ 96.445579][ T9381] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 96.502582][ T9381] EXT4-fs (loop0): 1 orphan inode deleted [ 96.508589][ T9381] EXT4-fs (loop0): 1 truncate cleaned up [ 96.656847][ T9404] loop0: detected capacity change from 0 to 512 [ 96.687600][ T9404] EXT4-fs: Ignoring removed oldalloc option [ 96.725387][ T9404] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.2863: Parent and EA inode have the same ino 15 [ 96.725617][ T9410] loop1: detected capacity change from 0 to 512 [ 96.781546][ T9410] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.2867: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 96.826941][ T9410] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.2867: Bad quota inode: 3, type: 0 [ 96.844224][ T9404] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.2863: Parent and EA inode have the same ino 15 [ 96.907533][ T9410] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 96.933495][ T9404] EXT4-fs (loop0): 1 orphan inode deleted [ 96.970517][ T9410] EXT4-fs (loop1): mount failed [ 97.065145][ T9437] loop0: detected capacity change from 0 to 1024 [ 97.075651][ T9427] loop2: detected capacity change from 0 to 8192 [ 97.096353][ T9437] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 97.115753][ T9441] loop1: detected capacity change from 0 to 512 [ 97.140910][ T3551] loop2: p1 p2 p3 p4 < > [ 97.145412][ T3551] loop2: partition table partially beyond EOD, truncated [ 97.163695][ T9437] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 97.168598][ T3551] loop2: p1 size 8388608 extends beyond EOD, truncated [ 97.180787][ T9441] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.187397][ T3551] loop2: p2 size 589824 extends beyond EOD, truncated [ 97.196833][ T3551] loop2: p3 start 150994944 is beyond EOD, truncated [ 97.203618][ T3551] loop2: p4 start 1526857729 is beyond EOD, truncated [ 97.210751][ T9437] System zones: 0-1, 3-36 [ 97.223146][ T9437] EXT4-fs (loop0): orphan cleanup on readonly fs [ 97.235851][ T9427] loop2: p1 p2 p3 p4 < > [ 97.240373][ T9427] loop2: partition table partially beyond EOD, truncated [ 97.270223][ T9437] EXT4-fs (loop0): 1 orphan inode deleted [ 97.306695][ T9427] loop2: p1 size 8388608 extends beyond EOD, truncated [ 97.326130][ T9441] EXT4-fs error (device loop1): ext4_quota_enable:7120: comm syz.1.2880: Bad quota inum: 29696, type: 1 [ 97.346187][ T9427] loop2: p2 size 589824 extends beyond EOD, truncated [ 97.364434][ T9460] loop3: detected capacity change from 0 to 512 [ 97.371192][ T9460] EXT4-fs: Ignoring removed orlov option [ 97.379662][ T9427] loop2: p3 start 150994944 is beyond EOD, truncated [ 97.379928][ T9460] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 97.386605][ T9427] loop2: p4 start 1526857729 is beyond EOD, [ 97.396410][ T9460] EXT4-fs (loop3): group descriptors corrupted! [ 97.408771][ T9427] truncated [ 97.412359][ T9441] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 97.430181][ T9441] EXT4-fs (loop1): mount failed [ 97.638833][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 97.654441][ T9482] loop4: detected capacity change from 0 to 1024 [ 97.663926][ T3551] udevd[3551]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 97.708190][ T9482] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.746931][ T9482] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 97.761584][ T9482] EXT4-fs (loop4): orphan cleanup on readonly fs [ 97.762385][ T9501] IPv6: addrconf: prefix option has invalid lifetime [ 97.812999][ T9482] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 97.827807][ T9482] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 97.835196][ T9482] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.2900: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.850860][ T9482] EXT4-fs (loop4): Remounting filesystem read-only [ 97.875025][ T9482] EXT4-fs (loop4): 1 orphan inode deleted [ 97.999938][ T9529] loop4: detected capacity change from 0 to 1024 [ 98.121214][ T9549] loop0: detected capacity change from 0 to 256 [ 98.138885][ T9545] loop1: detected capacity change from 0 to 1024 [ 98.179978][ T9545] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 98.189905][ T9545] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42840!=20869) [ 98.197668][ T9555] loop3: detected capacity change from 0 to 256 [ 98.219905][ T9545] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 98.241292][ T9545] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #5: comm syz.1.2931: casefold flag without casefold feature [ 98.247739][ T9555] msdos: Bad value for 'tz' [ 98.325535][ T9545] EXT4-fs (loop1): no journal found [ 98.388213][ T9581] loop2: detected capacity change from 0 to 512 [ 98.457622][ T9581] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.2948: dx entry: limit 1024 != root limit 124 [ 98.470394][ T9581] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.2948: Corrupt directory, running e2fsck is recommended [ 98.557279][ T9581] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 98.565581][ T9581] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.2948: corrupted in-inode xattr: invalid ea_ino [ 98.589322][ T9581] EXT4-fs (loop2): Remounting filesystem read-only [ 98.591026][ T9607] loop0: detected capacity change from 0 to 1764 [ 98.732497][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 98.732552][ T29] audit: type=1326 audit(1748850129.846:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.0.2969" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f11e5a3e969 code=0x0 [ 98.773818][ T3006] ================================================================== [ 98.781961][ T3006] BUG: KCSAN: data-race in dont_mount / step_into [ 98.788508][ T3006] [ 98.790844][ T3006] read-write to 0xffff888119050000 of 4 bytes by task 3551 on cpu 0: [ 98.799189][ T3006] dont_mount+0x2a/0x40 [ 98.803499][ T3006] vfs_unlink+0x28f/0x420 [ 98.808023][ T3006] do_unlinkat+0x28e/0x4c0 [ 98.812539][ T3006] __x64_sys_unlink+0x2e/0x40 [ 98.817228][ T3006] x64_sys_call+0x22a6/0x2fb0 [ 98.821941][ T3006] do_syscall_64+0xd2/0x200 [ 98.826482][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.832398][ T3006] [ 98.834746][ T3006] read to 0xffff888119050000 of 4 bytes by task 3006 on cpu 1: [ 98.842303][ T3006] step_into+0xe3/0x820 [ 98.846519][ T3006] walk_component+0x162/0x220 [ 98.851234][ T3006] path_lookupat+0xfe/0x2a0 [ 98.855770][ T3006] filename_lookup+0x147/0x340 [ 98.860754][ T3006] do_readlinkat+0x7d/0x320 [ 98.865659][ T3006] __x64_sys_readlink+0x47/0x60 [ 98.871600][ T3006] x64_sys_call+0x2cf3/0x2fb0 [ 98.876681][ T3006] do_syscall_64+0xd2/0x200 [ 98.881338][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.888412][ T3006] [ 98.890879][ T3006] value changed: 0x00300008 -> 0x00004008 [ 98.896804][ T3006] [ 98.899241][ T3006] Reported by Kernel Concurrency Sanitizer on: [ 98.905970][ T3006] CPU: 1 UID: 0 PID: 3006 Comm: udevd Tainted: G W 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 98.920148][ T3006] Tainted: [W]=WARN [ 98.924756][ T3006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.934926][ T3006] ==================================================================