last executing test programs: 280.894441ms ago: executing program 4 (id=3803): bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b40)={@fallback, 0xffffffffffffffff, 0x0, 0x5a, 0xffffffffffffffff, @void, @value}, 0x20) 248.817073ms ago: executing program 0 (id=3805): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000910445000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 248.676233ms ago: executing program 4 (id=3806): bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="030000000000000000", @ANYRES32], 0x20) 242.711073ms ago: executing program 1 (id=3807): syz_clone3(&(0x7f0000000700)={0x2000a0080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 240.256663ms ago: executing program 2 (id=3808): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071103600000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 236.772094ms ago: executing program 3 (id=3809): mount_setattr(0xffffffffffffffff, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) 202.291526ms ago: executing program 2 (id=3810): syz_emit_ethernet(0x6e, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001040", 0x38, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x4e20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "345f8cf949a01b515682f44cecac91ba"}, @md5sig={0x1d, 0x12, "d2b653e0c9d32072c19dd6ca814b7d7b"}]}}}}}}}}, 0x0) 201.769456ms ago: executing program 0 (id=3811): syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "014100", 0xc, 0x88, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 199.376866ms ago: executing program 1 (id=3812): prctl$PR_SET_THP_DISABLE(0x35, 0x88) 199.119176ms ago: executing program 3 (id=3813): prctl$PR_MCE_KILL(0x3c, 0x0, 0x931ea4710eec458) 180.312927ms ago: executing program 2 (id=3814): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="12000000050000000400000001"], 0x48) 180.075858ms ago: executing program 0 (id=3815): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 149.831289ms ago: executing program 4 (id=3816): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x69, 0x10, 0x88}}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 149.72336ms ago: executing program 1 (id=3817): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000791000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 149.52357ms ago: executing program 0 (id=3818): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="891090000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 123.051041ms ago: executing program 3 (id=3819): getpriority(0x2, 0x0) 122.825512ms ago: executing program 2 (id=3820): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000f40)=ANY=[@ANYBLOB="61128c00000000006113640000000000bf2000000000000007000000080000002d0301000000000095000000000000007126000000000000bf670000000000005601000000ff07ad6706000002000000070300000ee60000bf250000000000002d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000160400000400f9ffad3001000000000084000000000000004500000001f0ffff95000000000000006e8ad524a56600a5585b7351ca1136aef2e9407e5c2501d11900db85604036883647b1fb3f1403b816f511c8c56e56e40b01005505f8a89dae4293b10f3631b25fc9f189084c7fddccff01361d355f6cce8ec2abcdf1bc9040daef2cfa2046e2091e269f4734ffa55eb2d4e8de20b38c8808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b0000000000ff07efffffff0047018ae79db613d2aec070f718ab629b4975320dd7a7da532281fd22c7b835005bf52715396669836db6000000005b4f0591ee7c8cd263dd172b28d01c4d8ddaf2cdad3d1a74a2f078aa6402483856a6e495408d0b33047f06aec2cc590df28efc7dbec6857db922195a271af103f03e1155197e067b2ebf4e2dae06e394c9639564f000fc3cdd05a157544d0200000000000000ee48f5287123a0d246c0c4c00fe979dbc09ed4db22d7172adc6ae8faa5f9ad188e07000000000000008d88a0b4684559d46cae41db1b914e93f1f88e80ef80c6ed3e1ff91ff111000000000000000000e33de432e488ad0e724c2d14a1e770e116984a5700afb8a1f3d47277ef0e33e7e00ec5f74e10937ba0e321346977b7d1b18013f509675b5b0f352e30dffda780055c301f4fc7d5a76475ace6b128b02bfd71023daffdf748a6bd356fcbacec96373d1101000736ac0bbcb5f4836bddfe8bf46308000000ade9e59fcf271bb98bd0b8b5216b858b414c31682f9f3db2e4d8e5898e445fe55ac56c0ddd932d838ff651023853d42210642986f8bbc7340bc8393f774318c9fc9b05788de2c6e601b50777e8dff581de1d5ae3d801ead7eba31126e2172fa1eadf5f3bec81004d00000000c8e4692e051c731f9ac766b7fd66278d40f0760f23e8c7d1f47cd8e02504e85e152955ad8acd989c0b2eea71414f533f5685c3904bfe1d0011ffc1ba5398f3d68124674478186edd036f15bf847c33f79e1a0ad3d2b5080ecb01420c9f1b534e969fce97ffff07000009000000bfe0ed7c5853a665c0805752dca0e571d75cac5a5d8e4f6e05055b6dec5a9a5696f053a92d81fd9e5f2b9dbbe24f38e745b5a95d45003d0600e413dc623f3e6b096c8b0ad7438c6631388892c55b0671140afbfb83bba415f729fea4c8a8a86189dceedad84cdd17c46bdd847a1f4b0facd3744f5bbb06abb319204fca4bcd4297fe7b4cee75abf43e14fe861224799c0f12702964fc890a176fdafa2c9387280b5693c000c0304cece48642649375dae0b7979b229f708a97349e96e783af9a23cd3980a2c29d3d62875e5319cd51bdd224878a0b25edf0e83c930633bd9a823e28f359608ea326c77a1aa17318f392a0ec6c188916f4149c503027feccfd68ec8278a90252693fb133c4615801077e1d75420017c03990b855fe481a20b4919bb11c6d737b6545ef140a0fc339bb53953662f1454f9852e7c4e17eb8e68f076c659f56d6c7f97a94d604f45cfe88b30c170000000001000000ef931f137967de563c29d81aacb3d48226a4e4b6670900000000000000fa68bff3693afc44db223f0400000000000000d23b48bb38b31a14ffcddd92c38f6b6d86a0e56d47a82bad5d2a6dce4c4d353261260c9d7a6bd9f2c872c4172a3d2ac80dfb718cc159e6423065624f1300007d6072f0cf120ad2ba519afdd43a14000000000000000000000000007ef2f3c58d045f0700000094069acbe333aebd10f2118fbfeda3fa5500d52cd5241588d2b68a332edfef6d701c8936a25d68b841f982511392cc0d3a78616f8ce0f2877d099258bf85866d0ee7f803fa50fd41ef62b028d12028a7b497d92f544523290f520b0d000000000000000000007758b1267669ded883b5867c5916a74843b784955108f750c57744c76a09629dd0aaca5cb0f14f49db80a1aa2692c18fbb31cbdb3f2e138e6d5ba3491fc3617b511f24bad26466407e39000000000080d7a1bf4624d31c13a6840f45a7f4e01a50d790132abb36915e35b1ac35bf3921357f635b2427847b8fe1e2123153ecd6d1f76820d4f8fa0b96b50c457ae8d5f2351cdb7bc8170380557bc11cf6ee3395974e37018a2a7473312cb32affb8ff72a253e0d36099e460f13694b9891af526d9608271838e83d17103887f34210dd4c0cf60dec608b4ca5ba2f3037bf381e7b5d5b27820000000000000000000000b719bd34f3244730f708fdd532640edc6b82dd4ad72ecbaccafef806f5447aba2246d56a601bbd8c24ba1e16dda3296ce10de6830"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 122.695991ms ago: executing program 4 (id=3821): mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) 109.206482ms ago: executing program 3 (id=3822): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x30, 0x5f, 0x2e, 0x3e]}}, 0x0, 0x2e, 0x0, 0x1, 0x5, 0x0, @void, @value}, 0x20) 108.829542ms ago: executing program 0 (id=3823): syz_emit_ethernet(0x8a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "ca0c734891a263a2ef1df715fb24b095"}, @mptcp=@synack={0x1e, 0x10}, @md5sig={0x13, 0x12, "2bdd4b74a1f6aa675459bc4d77085aa8"}]}}}}}}}}, 0x0) 95.583413ms ago: executing program 2 (id=3824): bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0xc4c5d2ec7d613b20}, 0x10) 92.963963ms ago: executing program 1 (id=3825): syz_init_net_socket$802154_raw(0x24, 0x4, 0x0) 80.950214ms ago: executing program 4 (id=3826): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000006b118500000000008510000002000000850000000500000095000000000000009500a50500000000719837a62ecba6b4aca926e6c8a1e509afe04e27090b613f59968cc4b88b4ecb814f46ebe3d5e393478f148c05cb001274b4a292d599"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffdcf, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 59.300915ms ago: executing program 0 (id=3827): syz_io_uring_setup(0x0, 0xfffffffffffffffe, 0x0, 0x0) 59.112535ms ago: executing program 3 (id=3828): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000002c0), 0x3, 0x442, &(0x7f00000003c0)="$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") 58.859585ms ago: executing program 1 (id=3829): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 46.594737ms ago: executing program 2 (id=3830): rseq(&(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x208f3d63}}, 0x20, 0x0, 0x0) 46.235827ms ago: executing program 4 (id=3831): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) 17.301168ms ago: executing program 1 (id=3832): iopl(0x3) 0s ago: executing program 3 (id=3833): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000116608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) kernel console output (not intermixed with test programs): or (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.797: Invalid block bitmap block 0 in block_group 0 [ 47.340597][ T5088] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.797: Failed to acquire dquot type 0 [ 47.357613][ T5088] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.797: Freeing blocks not in datazone - block = 0, count = 4096 [ 47.404707][ T5088] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.797: Invalid inode bitmap blk 0 in block_group 0 [ 47.435007][ T63] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 0 [ 47.446722][ T5088] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 47.485875][ T5088] EXT4-fs (loop0): 1 orphan inode deleted [ 47.492373][ T5088] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.508094][ T5125] loop1: detected capacity change from 0 to 1024 [ 47.533916][ T5125] EXT4-fs: Invalid commit interval 739584910, must be smaller than 21474836 [ 47.538249][ T5088] syz.0.797 (5088) used greatest stack depth: 9640 bytes left [ 47.593604][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.636340][ T5142] loop3: detected capacity change from 0 to 1024 [ 47.663325][ T5142] EXT4-fs: Ignoring removed nobh option [ 47.666933][ T5148] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 47.725890][ T5142] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #2: comm syz.3.824: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 47.760014][ T5160] loop1: detected capacity change from 0 to 2048 [ 47.767238][ T5142] EXT4-fs (loop3): get root inode failed [ 47.772873][ T5142] EXT4-fs (loop3): mount failed [ 47.792361][ T5164] loop2: detected capacity change from 0 to 1024 [ 47.851881][ T5164] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.906157][ T5164] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.832: Invalid block bitmap block 0 in block_group 0 [ 47.961588][ T5164] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.832: Failed to acquire dquot type 0 [ 48.014967][ T5164] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.832: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.041697][ T5201] loop3: detected capacity change from 0 to 2048 [ 48.076652][ T5164] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.832: Invalid inode bitmap blk 0 in block_group 0 [ 48.093681][ T28] EXT4-fs error (device loop2): ext4_release_dquot:6871: comm kworker/u8:1: Failed to release dquot type 0 [ 48.129711][ T5164] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 48.160510][ T5164] EXT4-fs (loop2): 1 orphan inode deleted [ 48.191597][ T5164] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.197475][ T5213] loop4: detected capacity change from 0 to 8192 [ 48.237012][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.252363][ T5213] loop4: p1 p2 p4 < > [ 48.256486][ T5213] loop4: partition table partially beyond EOD, truncated [ 48.280170][ T5213] loop4: p1 size 108986237 extends beyond EOD, truncated [ 48.294697][ T5213] loop4: p2 start 65535 is beyond EOD, truncated [ 48.301049][ T5213] loop4: p4 start 50331648 is beyond EOD, truncated [ 48.354611][ T5250] loop3: detected capacity change from 0 to 1024 [ 48.366970][ T5250] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.392700][ T5255] loop0: detected capacity change from 0 to 2048 [ 48.398962][ T5250] JBD2: no valid journal superblock found [ 48.404961][ T5250] EXT4-fs (loop3): Could not load journal inode [ 48.593273][ T5295] loop0: detected capacity change from 0 to 1024 [ 48.610545][ T5295] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 48.621521][ T5295] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 48.644401][ T5295] JBD2: no valid journal superblock found [ 48.650157][ T5295] EXT4-fs (loop0): Could not load journal inode [ 48.709348][ T5312] loop1: detected capacity change from 0 to 164 [ 48.727545][ T5312] ISOFS: Unable to identify CD-ROM format. [ 48.991691][ T5362] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 49.045905][ T5372] loop2: detected capacity change from 0 to 512 [ 49.047075][ T5374] loop0: detected capacity change from 0 to 128 [ 49.055992][ T5372] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.066628][ T5372] EXT4-fs: journaled quota format not specified [ 49.077468][ T5374] FAT-fs (loop0): IO charset iso8859-4 not found [ 49.228343][ T5399] loop2: detected capacity change from 0 to 512 [ 49.245050][ T5399] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.289051][ T5399] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 49.316905][ T5399] EXT4-fs (loop2): 1 truncate cleaned up [ 49.333266][ T5399] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.371033][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.446340][ T5438] loop0: detected capacity change from 0 to 512 [ 49.459040][ T5438] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 49.487937][ T5445] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 49.494647][ T5445] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 49.502181][ T5445] vhci_hcd vhci_hcd.0: Device attached [ 49.513811][ T5447] vhci_hcd: connection closed [ 49.514627][ T28] vhci_hcd: stop threads [ 49.523607][ T28] vhci_hcd: release socket [ 49.528017][ T28] vhci_hcd: disconnect device [ 49.580849][ T5458] loop1: detected capacity change from 0 to 1024 [ 49.604109][ T5458] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.613196][ T5458] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 49.681670][ T5480] loop0: detected capacity change from 0 to 512 [ 49.689871][ T5480] EXT4-fs (loop0): bad s_want_extra_isize: 16384 [ 49.788220][ T5498] loop0: detected capacity change from 0 to 512 [ 49.820805][ T5498] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.997: Failed to acquire dquot type 1 [ 49.835087][ T5498] EXT4-fs (loop0): 1 truncate cleaned up [ 49.841182][ T5498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.853791][ T5498] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.873690][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.997224][ T5537] tmpfs: Bad value for 'nr_inodes' [ 50.037598][ T5542] loop3: detected capacity change from 0 to 1024 [ 50.061409][ T5542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.094794][ T3446] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.373153][ T5610] loop4: detected capacity change from 0 to 128 [ 50.458434][ T5618] loop0: detected capacity change from 0 to 4096 [ 50.465503][ T5618] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.473983][ T5618] EXT4-fs (loop0): unsupported descriptor size 0 [ 50.486266][ T5630] loop3: detected capacity change from 0 to 164 [ 50.526436][ T5630] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 50.564633][ T5641] loop4: detected capacity change from 0 to 256 [ 50.589792][ T5641] msdos: Unknown parameter 'no' [ 50.746194][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 50.746206][ T29] audit: type=1326 audit(1726595805.169:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.1082" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd25ae8def9 code=0x0 [ 50.808210][ T5683] loop0: detected capacity change from 0 to 256 [ 50.848586][ T5683] FAT-fs (loop0): bogus sectors per cluster 30 [ 50.854820][ T5683] FAT-fs (loop0): Can't find a valid FAT filesystem [ 50.869217][ T5699] loop3: detected capacity change from 0 to 512 [ 50.907674][ T5699] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1095: bg 0: block 127: padding at end of block bitmap is not set [ 50.928489][ T5699] EXT4-fs (loop3): Remounting filesystem read-only [ 50.935530][ T5699] EXT4-fs (loop3): 1 truncate cleaned up [ 50.947676][ T5699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.967912][ T5699] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 50.977545][ T5699] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.037628][ T5722] loop3: detected capacity change from 0 to 1024 [ 51.058415][ T29] audit: type=1400 audit(1726595805.476:189): avc: denied { unmount } for pid=3431 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 51.080011][ T5722] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 4)! [ 51.090163][ T5722] EXT4-fs (loop3): group descriptors corrupted! [ 51.209059][ T5753] loop3: detected capacity change from 0 to 2048 [ 51.383357][ T5784] loop3: detected capacity change from 0 to 512 [ 51.392621][ T5784] EXT4-fs: Invalid want_extra_isize 1024 [ 51.441306][ T5797] dccp_invalid_packet: P.Data Offset(0) too small [ 51.497111][ T5805] loop1: detected capacity change from 0 to 512 [ 51.507946][ T5805] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.528373][ T5805] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1147: invalid block [ 51.545500][ T5805] EXT4-fs (loop1): Remounting filesystem read-only [ 51.553297][ T5805] EXT4-fs (loop1): 2 truncates cleaned up [ 51.556705][ T5816] capability: warning: `syz.4.1152' uses deprecated v2 capabilities in a way that may be insecure [ 51.559496][ T5805] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.596077][ T5805] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 51.669693][ T5805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.679608][ T29] audit: type=1400 audit(1726595806.092:190): avc: denied { map } for pid=5830 comm="syz.2.1161" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10905 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.708526][ T29] audit: type=1400 audit(1726595806.092:191): avc: denied { read write } for pid=5830 comm="syz.2.1161" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10905 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.777428][ T5851] dns_resolver: Unsupported content type (1) [ 51.913022][ T5875] loop3: detected capacity change from 0 to 1024 [ 51.936117][ T5875] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.948868][ T5875] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1180: Invalid block bitmap block 0 in block_group 0 [ 51.963258][ T5875] Quota error (device loop3): write_blk: dquota write failed [ 51.966145][ T5887] loop4: detected capacity change from 0 to 256 [ 51.970779][ T5875] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 51.988717][ T5875] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1180: Failed to acquire dquot type 0 [ 52.000426][ T5875] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1180: Freeing blocks not in datazone - block = 0, count = 4096 [ 52.014335][ T5875] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.1180: Invalid inode bitmap blk 0 in block_group 0 [ 52.027124][ T63] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 52.036199][ T63] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 0 [ 52.047777][ T5887] FAT-fs (loop4): bogus sectors per cluster 30 [ 52.053961][ T5887] FAT-fs (loop4): Can't find a valid FAT filesystem [ 52.056565][ T5875] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 52.122882][ T5875] EXT4-fs (loop3): 1 orphan inode deleted [ 52.128901][ T5875] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.206633][ T3446] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.392891][ T5951] loop0: detected capacity change from 0 to 512 [ 52.417541][ T5951] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1219: casefold flag without casefold feature [ 52.433236][ T5951] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1219: couldn't read orphan inode 15 (err -117) [ 52.451779][ T5951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.475034][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.775645][ T6022] dccp_invalid_packet: P.Data Offset(0) too small [ 52.995780][ T6071] loop3: detected capacity change from 0 to 512 [ 53.086283][ T6086] loop1: detected capacity change from 0 to 164 [ 53.098646][ T29] audit: type=1400 audit(1726596575.579:192): avc: denied { view } for pid=6088 comm="syz.2.1286" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 53.510217][ T6158] loop1: detected capacity change from 0 to 512 [ 53.550237][ T6158] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 53.558335][ T6158] System zones: 0-2, 18-18, 34-34 [ 53.570623][ T6158] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1319: bg 0: block 248: padding at end of block bitmap is not set [ 53.646698][ T6158] Quota error (device loop1): write_blk: dquota write failed [ 53.654169][ T6158] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 53.667607][ T6172] loop3: detected capacity change from 0 to 512 [ 53.695358][ T6172] EXT4-fs: Ignoring removed nobh option [ 53.701033][ T6172] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.707711][ T6172] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.730303][ T6172] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 53.740118][ T6172] EXT4-fs (loop3): group descriptors corrupted! [ 53.742638][ T6158] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1319: Failed to acquire dquot type 1 [ 53.765469][ T6180] dccp_invalid_packet: P.Data Offset(10) too large [ 53.789110][ T6158] EXT4-fs (loop1): 1 truncate cleaned up [ 53.795157][ T6158] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.810870][ T6158] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.824253][ T6185] loop2: detected capacity change from 0 to 512 [ 53.831589][ T6185] EXT4-fs: user quota file already specified [ 53.840911][ T6158] syz.1.1319 (6158) used greatest stack depth: 9416 bytes left [ 53.866641][ T3437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.895326][ T6191] loop0: detected capacity change from 0 to 256 [ 53.902028][ T6191] msdos: Bad value for 'tz' [ 53.904137][ T6195] IPv6: addrconf: prefix option has invalid lifetime [ 54.220685][ T6265] dccp_invalid_packet: invalid packet type [ 54.478174][ T6318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.501566][ T6318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.581386][ T6333] loop1: detected capacity change from 0 to 128 [ 54.606260][ T6333] FAT-fs (loop1): error, invalid access to FAT (entry 0x0ffffff6) [ 54.758479][ T6310] loop0: detected capacity change from 0 to 32768 [ 54.798762][ T6310] loop0: p1 p3 < p5 p6 > [ 54.813571][ T2962] loop0: p1 p3 < p5 p6 > [ 54.935602][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 54.936804][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 54.970396][ T3372] udevd[3372]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 54.983504][ T3370] udevd[3370]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 55.071799][ T3372] udevd[3372]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 55.073052][ T3370] udevd[3370]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 55.089052][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 55.101368][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 55.208323][ T6361] loop2: detected capacity change from 0 to 32768 [ 55.363148][ T6423] loop0: detected capacity change from 0 to 512 [ 55.381233][ T6423] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.405150][ T6423] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 55.432738][ T6423] EXT4-fs (loop0): can't mount with commit=3, fs mounted w/o journal [ 55.433843][ T6432] loop4: detected capacity change from 0 to 128 [ 55.521464][ T6432] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.541590][ T6432] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.689547][ T6357] kexec: Could not allocate control_code_buffer [ 55.705821][ T6473] loop0: detected capacity change from 0 to 512 [ 55.737807][ T6473] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 55.778095][ T6473] EXT4-fs (loop0): orphan cleanup on readonly fs [ 55.813699][ T6473] __quota_error: 2 callbacks suppressed [ 55.813716][ T6473] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 55.839056][ T6473] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.854028][ T6473] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 55.860905][ T6473] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #16: comm syz.0.1476: casefold flag without casefold feature [ 55.873774][ T6473] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1476: couldn't read orphan inode 16 (err -117) [ 55.887320][ T6473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.941393][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.010982][ T29] audit: type=1326 audit(1726596578.634:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.0.1493" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb229b5def9 code=0x0 [ 56.300789][ T6574] loop4: detected capacity change from 0 to 128 [ 56.313114][ T6574] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 56.322242][ T6574] FAT-fs (loop4): bogus number of directory entries (203) [ 56.329353][ T6574] FAT-fs (loop4): Can't find a valid FAT filesystem [ 56.374138][ T6581] loop0: detected capacity change from 0 to 1024 [ 56.390949][ T6588] loop1: detected capacity change from 0 to 128 [ 56.399393][ T6581] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.433200][ T6581] EXT4-fs error (device loop0): ext4_map_blocks:609: inode #17: block 1803188595: comm syz.0.1528: lblock 0 mapped to illegal pblock 1803188595 (length 1) [ 56.451448][ T6598] loop2: detected capacity change from 0 to 512 [ 56.461482][ T6593] futex_wake_op: syz.3.1534 tries to shift op by -1; fix this program [ 56.486224][ T6581] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=-117 [ 56.497117][ T6581] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-22, ino=17). Please run e2fsck to fix. [ 56.497875][ T6598] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 56.511852][ T6581] EXT4-fs (loop0): mount failed [ 56.561237][ T6598] System zones: 0-2, 18-18, 34-34 [ 56.577082][ T6598] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1538: bg 0: block 248: padding at end of block bitmap is not set [ 56.625184][ T6598] Quota error (device loop2): write_blk: dquota write failed [ 56.632677][ T6598] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 56.642954][ T6598] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1538: Failed to acquire dquot type 1 [ 56.660813][ T6598] EXT4-fs (loop2): 1 truncate cleaned up [ 56.685095][ T6598] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.738109][ T6598] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.794055][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.028308][ T6677] loop3: detected capacity change from 0 to 8192 [ 57.096302][ T6705] loop0: detected capacity change from 0 to 512 [ 57.124245][ T6705] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 57.299455][ T29] audit: type=1326 audit(1726596579.988:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz.4.1609" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fecb7def9 code=0x0 [ 57.418184][ T6772] loop0: detected capacity change from 0 to 256 [ 57.438568][ T6772] FAT-fs (loop0): count of clusters too big (178174) [ 57.445311][ T6772] FAT-fs (loop0): Can't find a valid FAT filesystem [ 57.466124][ T6781] loop3: detected capacity change from 0 to 512 [ 57.481455][ T6781] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 57.492447][ T6781] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 57.502543][ T6781] EXT4-fs (loop3): group descriptors corrupted! [ 57.667810][ T6818] loop2: detected capacity change from 0 to 512 [ 57.683795][ T6818] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 57.714822][ T6818] EXT4-fs (loop2): orphan cleanup on readonly fs [ 57.734214][ T6818] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1641: bad orphan inode 15 [ 57.778819][ T6818] ext4_test_bit(bit=14, block=18) = 1 [ 57.784301][ T6818] is_bad_inode(inode)=0 [ 57.785474][ T6840] loop0: detected capacity change from 0 to 512 [ 57.788631][ T6818] NEXT_ORPHAN(inode)=1023 [ 57.799173][ T6818] max_ino=32 [ 57.802414][ T6818] i_nlink=0 [ 57.811851][ T6840] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.820928][ T6818] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2978: inode #15: comm syz.2.1641: corrupted xattr block 19: e_value size too large [ 57.836354][ T6840] EXT4-fs (loop0): orphan cleanup on readonly fs [ 57.846406][ T6840] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1650: bg 0: block 248: padding at end of block bitmap is not set [ 57.861295][ T6818] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 57.870205][ T6840] Quota error (device loop0): write_blk: dquota write failed [ 57.877809][ T6840] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 57.887728][ T6840] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1650: Failed to acquire dquot type 1 [ 57.890842][ T6818] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 57.903787][ T6840] EXT4-fs (loop0): 1 truncate cleaned up [ 57.917396][ T6840] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.929130][ T6847] loop3: detected capacity change from 0 to 8192 [ 57.960178][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.969515][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.992113][ T6847] loop3: p1 < > p2 < > [ 57.996322][ T6847] loop3: partition table partially beyond EOD, truncated [ 58.015928][ T6847] loop3: p1 start 4278241095 is beyond EOD, truncated [ 58.109755][ T29] audit: type=1400 audit(1726596580.839:197): avc: denied { create } for pid=6872 comm="syz.0.1672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 58.169422][ T29] audit: type=1400 audit(1726596580.860:198): avc: denied { wake_alarm } for pid=6879 comm="syz.2.1674" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.419502][ T6936] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.442399][ T6936] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.496090][ T6951] loop2: detected capacity change from 0 to 512 [ 58.554407][ T6959] loop1: detected capacity change from 0 to 1764 [ 58.576889][ T6951] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.608145][ T6951] ext4 filesystem being mounted at /321/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.680666][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.875976][ T7028] loop0: detected capacity change from 0 to 164 [ 58.942897][ T7043] futex_wake_op: syz.2.1753 tries to shift op by 144; fix this program [ 59.068110][ T7063] loop2: detected capacity change from 0 to 164 [ 59.074752][ T7039] loop0: detected capacity change from 0 to 8192 [ 59.089192][ T7063] isofs_fill_super: get root inode failed [ 59.122729][ T7039] loop0: p1 p2 p3 p4 [ 59.130396][ T7039] loop0: p1 size 16908288 extends beyond EOD, truncated [ 59.142300][ T7039] loop0: p2 size 16777216 extends beyond EOD, truncated [ 59.154420][ T7039] loop0: p3 start 4294625024 is beyond EOD, truncated [ 59.161300][ T7039] loop0: p4 start 524288 is beyond EOD, truncated [ 59.229320][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 59.229946][ T3370] udevd[3370]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 59.478526][ T7117] dccp_invalid_packet: P.Data Offset(135) too large [ 59.491142][ T7115] loop0: detected capacity change from 0 to 2048 [ 59.537582][ T7123] loop2: detected capacity change from 0 to 1024 [ 59.544426][ T7115] loop0: p3 < > p4 < > [ 59.548630][ T7115] loop0: partition table partially beyond EOD, truncated [ 59.559944][ T7115] loop0: p3 start 4284289 is beyond EOD, truncated [ 59.566822][ T7123] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 59.579556][ T7123] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.593192][ T7123] EXT4-fs (loop2): invalid journal inode [ 59.606204][ T7123] EXT4-fs (loop2): can't get journal size [ 59.634261][ T7123] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #2: comm syz.2.1793: blocks 48-48 from inode overlap system zone [ 59.662399][ T7123] EXT4-fs (loop2): failed to initialize system zone (-117) [ 59.683712][ T7123] EXT4-fs (loop2): mount failed [ 59.867356][ T7165] loop0: detected capacity change from 0 to 256 [ 60.045397][ T7195] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.078494][ T7195] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.091821][ T7200] loop4: detected capacity change from 0 to 512 [ 60.113180][ T7200] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.138336][ T7200] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.160956][ T7200] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1831: bg 0: block 248: padding at end of block bitmap is not set [ 60.189664][ T7215] loop0: detected capacity change from 0 to 256 [ 60.190330][ T7200] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1831: Failed to acquire dquot type 1 [ 60.198087][ T7215] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.230578][ T7215] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.271214][ T7200] EXT4-fs (loop4): 1 truncate cleaned up [ 60.285307][ T7200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.332905][ T3450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.468043][ T7261] dccp_invalid_packet: P.Data Offset(100) too large [ 60.842884][ T7325] loop1: detected capacity change from 0 to 2048 [ 60.875349][ T7325] loop1: p1 < > p2 < > p3 p4 < > [ 60.880520][ T7325] loop1: partition table partially beyond EOD, truncated [ 60.908150][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 60.908163][ T29] audit: type=1326 audit(1726596583.778:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7337 comm="syz.0.1900" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb229b5def9 code=0x0 [ 60.913135][ T7325] loop1: p1 start 2305 is beyond EOD, truncated [ 60.943430][ T7325] loop1: p2 start 4294902784 is beyond EOD, truncated [ 60.950231][ T7325] loop1: p3 start 3724543488 is beyond EOD, truncated [ 60.992205][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 61.023023][ T7349] loop0: detected capacity change from 0 to 512 [ 61.057321][ T7349] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.067077][ T7359] loop4: detected capacity change from 0 to 164 [ 61.078019][ T7349] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 61.367876][ T7410] loop3: detected capacity change from 0 to 2048 [ 61.404007][ T7410] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 61.410958][ T7425] random: crng reseeded on system resumption [ 61.451946][ T7419] loop2: detected capacity change from 0 to 8192 [ 61.458504][ T29] audit: type=1400 audit(1726596584.303:205): avc: denied { write } for pid=7424 comm="syz.0.1943" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 61.524243][ T7419] loop2: p1 p2 p3 p4 [ 61.528310][ T7419] loop2: p1 size 16908288 extends beyond EOD, truncated [ 61.547964][ T7419] loop2: p2 size 16777216 extends beyond EOD, truncated [ 61.570506][ T7419] loop2: p3 start 4294625024 is beyond EOD, truncated [ 61.577344][ T7419] loop2: p4 start 524288 is beyond EOD, truncated [ 61.713695][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 61.726466][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 61.868723][ T7423] loop1: detected capacity change from 0 to 32768 [ 61.933049][ T7423] loop1: p1 p3 < p5 p6 > [ 62.015355][ T3372] udevd[3372]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 62.028457][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 62.031344][ T3370] udevd[3370]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 62.049118][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 62.344748][ T7547] loop2: detected capacity change from 0 to 512 [ 62.383099][ T7547] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.447576][ T7547] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2003: bg 0: block 64: padding at end of block bitmap is not set [ 62.467162][ T7547] Quota error (device loop2): write_blk: dquota write failed [ 62.474699][ T7547] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 62.486009][ T7547] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2003: Failed to acquire dquot type 0 [ 62.502753][ T7547] EXT4-fs (loop2): 1 truncate cleaned up [ 62.508701][ T7547] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.532155][ T7547] syz.2.2003 (7547) used greatest stack depth: 9408 bytes left [ 62.553129][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.805665][ T7634] loop1: detected capacity change from 0 to 512 [ 62.830935][ T7639] 9pnet: Could not find request transport: d [ 62.841191][ T7634] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.2046: invalid block [ 62.858930][ T7634] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.2046: invalid indirect mapped block 4294967295 (level 1) [ 62.873155][ T7634] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.2046: invalid indirect mapped block 4294967295 (level 1) [ 62.888299][ T7634] EXT4-fs (loop1): 2 truncates cleaned up [ 62.894510][ T7634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.910239][ T7645] loop4: detected capacity change from 0 to 1764 [ 62.988776][ T3437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.324645][ T7725] loop3: detected capacity change from 0 to 128 [ 63.402221][ T29] audit: type=1326 audit(1726596586.350:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7740 comm="syz.4.2099" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fecb7def9 code=0x0 [ 63.535847][ T7750] loop0: detected capacity change from 0 to 8192 [ 63.591291][ T7750] loop0: p1 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 [ 63.593849][ T7750] loop0: p1 size 8389376 extends beyond EOD, [ 63.663885][ T7781] loop3: detected capacity change from 0 to 2048 [ 63.684945][ T7750] truncated [ 63.700040][ T7773] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 63.707039][ T7773] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 63.714686][ T7773] vhci_hcd vhci_hcd.0: Device attached [ 63.730622][ T7774] vhci_hcd: connection closed [ 63.730931][ T41] vhci_hcd: stop threads [ 63.740369][ T41] vhci_hcd: release socket [ 63.744818][ T41] vhci_hcd: disconnect device [ 63.759325][ T7750] loop0: p5 size 8389376 extends beyond EOD, truncated [ 63.776494][ T7750] loop0: p6 size 8389376 extends beyond EOD, truncated [ 63.788573][ T7750] loop0: p7 size 8389376 extends beyond EOD, truncated [ 63.797240][ T7750] loop0: p8 size 8389376 extends beyond EOD, truncated [ 63.814013][ T7781] loop3: p2 p3 p7 [ 63.818004][ T7750] loop0: p9 size 8389376 extends beyond EOD, truncated [ 63.835892][ T7750] loop0: p10 size 8389376 extends beyond EOD, truncated [ 63.843443][ T7750] loop0: p11 size 8389376 extends beyond EOD, truncated [ 63.865965][ T7750] loop0: p12 size 8389376 extends beyond EOD, truncated [ 63.882460][ T7750] loop0: p13 size 8389376 extends beyond EOD, truncated [ 63.896699][ T7750] loop0: p14 size 8389376 extends beyond EOD, truncated [ 63.911266][ T7750] loop0: p15 size 8389376 extends beyond EOD, truncated [ 63.930112][ T7750] loop0: p16 size 8389376 extends beyond EOD, truncated [ 63.938052][ T7750] loop0: p17 size 8389376 extends beyond EOD, truncated [ 63.946211][ T7750] loop0: p18 size 8389376 extends beyond EOD, truncated [ 63.948252][ T7800] loop4: detected capacity change from 0 to 764 [ 63.962518][ T7750] loop0: p19 size 8389376 extends beyond EOD, truncated [ 63.973064][ T7750] loop0: p20 size 8389376 extends beyond EOD, truncated [ 63.982466][ T7750] loop0: p21 size 8389376 extends beyond EOD, truncated [ 64.001525][ T7750] loop0: p22 size 8389376 extends beyond EOD, truncated [ 64.015283][ T7750] loop0: p23 size 8389376 extends beyond EOD, truncated [ 64.038155][ T7750] loop0: p24 size 8389376 extends beyond EOD, truncated [ 64.055213][ T7750] loop0: p25 size 8389376 extends beyond EOD, truncated [ 64.075037][ T7750] loop0: p26 size 8389376 extends beyond EOD, truncated [ 64.084536][ T7750] loop0: p27 size 8389376 extends beyond EOD, truncated [ 64.092183][ T7750] loop0: p28 size 8389376 extends beyond EOD, truncated [ 64.108563][ T7750] loop0: p29 size 8389376 extends beyond EOD, truncated [ 64.116507][ T7750] loop0: p30 size 8389376 extends beyond EOD, truncated [ 64.134177][ T7750] loop0: p31 size 8389376 extends beyond EOD, truncated [ 64.141945][ T7750] loop0: p32 size 8389376 extends beyond EOD, truncated [ 64.150694][ T7750] loop0: p33 size 8389376 extends beyond EOD, truncated [ 64.158485][ T7750] loop0: p34 size 8389376 extends beyond EOD, truncated [ 64.182997][ T7750] loop0: p35 size 8389376 extends beyond EOD, truncated [ 64.190500][ T7750] loop0: p36 size 8389376 extends beyond EOD, truncated [ 64.200348][ T7750] loop0: p37 size 8389376 extends beyond EOD, truncated [ 64.219163][ T7750] loop0: p38 size 8389376 extends beyond EOD, truncated [ 64.226781][ T7750] loop0: p39 size 8389376 extends beyond EOD, truncated [ 64.236957][ T7825] loop3: detected capacity change from 0 to 512 [ 64.254238][ T7750] loop0: p40 size 8389376 extends beyond EOD, truncated [ 64.262156][ T7750] loop0: p41 size 8389376 extends beyond EOD, truncated [ 64.271182][ T7750] loop0: p42 size 8389376 extends beyond EOD, truncated [ 64.272189][ T7827] nfs: Unknown parameter '' [ 64.278962][ T7750] loop0: p43 size 8389376 extends beyond EOD, truncated [ 64.290373][ T7750] loop0: p44 size 8389376 extends beyond EOD, truncated [ 64.301855][ T7750] loop0: p45 size 8389376 extends beyond EOD, truncated [ 64.318731][ T7750] loop0: p46 size 8389376 extends beyond EOD, truncated [ 64.330382][ T7750] loop0: p47 size 8389376 extends beyond EOD, truncated [ 64.365068][ T7750] loop0: p48 size 8389376 extends beyond EOD, truncated [ 64.380413][ T7750] loop0: p49 size 8389376 extends beyond EOD, truncated [ 64.394350][ T7750] loop0: p50 size 8389376 extends beyond EOD, truncated [ 64.416809][ T7750] loop0: p51 size 8389376 extends beyond EOD, truncated [ 64.425272][ T7750] loop0: p52 size 8389376 extends beyond EOD, truncated [ 64.434634][ T7750] loop0: p53 size 8389376 extends beyond EOD, truncated [ 64.451112][ T7750] loop0: p54 size 8389376 extends beyond EOD, truncated [ 64.464667][ T7750] loop0: p55 size 8389376 extends beyond EOD, truncated [ 64.480286][ T7847] loop2: detected capacity change from 0 to 512 [ 64.487853][ T7750] loop0: p56 size 8389376 extends beyond EOD, truncated [ 64.495751][ T7847] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.524197][ T7750] loop0: p57 size 8389376 extends beyond EOD, truncated [ 64.533959][ T7847] EXT4-fs (loop2): 1 orphan inode deleted [ 64.539852][ T7847] EXT4-fs (loop2): 1 truncate cleaned up [ 64.544464][ T7858] loop1: detected capacity change from 0 to 512 [ 64.552087][ T7750] loop0: p58 size 8389376 extends beyond EOD, truncated [ 64.562609][ T7750] loop0: p59 size 8389376 extends beyond EOD, truncated [ 64.566299][ T7847] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.588684][ T7750] loop0: p60 size 8389376 extends beyond EOD, truncated [ 64.593337][ T7858] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 64.605790][ T7750] loop0: p61 size 8389376 extends beyond EOD, truncated [ 64.617540][ T7750] loop0: p62 size 8389376 extends beyond EOD, truncated [ 64.624883][ T7858] EXT4-fs (loop1): failed to open journal device unknown-block(8,0) -16 [ 64.633450][ T7750] loop0: p63 size 8389376 extends beyond EOD, truncated [ 64.641150][ T7750] loop0: p64 size 8389376 extends beyond EOD, truncated [ 64.643124][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.657510][ T7750] loop0: p65 size 8389376 extends beyond EOD, truncated [ 64.675302][ T7750] loop0: p66 size 8389376 extends beyond EOD, truncated [ 64.710688][ T7750] loop0: p67 size 8389376 extends beyond EOD, truncated [ 64.731671][ T7878] loop3: detected capacity change from 0 to 512 [ 64.741463][ T7750] loop0: p68 size 8389376 extends beyond EOD, truncated [ 64.767812][ T7750] loop0: p69 size 8389376 extends beyond EOD, truncated [ 64.779494][ T7878] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.780305][ T7888] loop4: detected capacity change from 0 to 512 [ 64.790446][ T7750] loop0: p70 size 8389376 extends beyond EOD, truncated [ 64.804424][ T7750] loop0: p71 size 8389376 extends beyond EOD, truncated [ 64.820966][ T7878] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2164: bg 0: block 264: padding at end of block bitmap is not set [ 64.832952][ T7894] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 64.853061][ T7888] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.2169: invalid indirect mapped block 4294967295 (level 1) [ 64.871544][ T29] audit: type=1400 audit(1726596587.707:207): avc: denied { write } for pid=7897 comm="syz.2.2174" name="netstat" dev="proc" ino=4026532978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 64.884324][ T7750] loop0: p72 size 8389376 extends beyond EOD, truncated [ 64.901500][ T7878] EXT4-fs (loop3): Remounting filesystem read-only [ 64.908155][ T7888] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.2169: invalid indirect mapped block 4294967295 (level 1) [ 64.914664][ T7878] EXT4-fs (loop3): 1 truncate cleaned up [ 64.932859][ T7750] loop0: p73 size 8389376 extends beyond EOD, truncated [ 64.940469][ T7878] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.946054][ T7904] loop1: detected capacity change from 0 to 512 [ 64.954657][ T7878] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 64.958982][ T7888] EXT4-fs (loop4): 2 truncates cleaned up [ 64.965981][ T7878] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.986234][ T7888] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.992380][ T7750] loop0: p74 size 8389376 extends beyond EOD, truncated [ 65.022910][ T7909] loop2: detected capacity change from 0 to 1764 [ 65.031302][ T7904] EXT4-fs error (device loop1): ext4_quota_enable:7022: inode #4: comm syz.1.2175: iget: immutable or append flags not allowed on symlinks [ 65.046083][ T3450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.057217][ T7750] loop0: p75 size 8389376 extends beyond EOD, [ 65.063655][ T7750] truncated [ 65.068003][ T7904] EXT4-fs error (device loop1): ext4_quota_enable:7025: comm syz.1.2175: Bad quota inode: 4, type: 1 [ 65.073168][ T7750] loop0: p76 size 8389376 extends beyond EOD, truncated [ 65.086415][ T7750] loop0: p77 size 8389376 extends beyond EOD, truncated [ 65.095502][ T7750] loop0: p78 size 8389376 extends beyond EOD, truncated [ 65.105415][ T7750] loop0: p79 size 8389376 extends beyond EOD, truncated [ 65.112298][ T7904] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.112705][ T7904] EXT4-fs (loop1): mount failed [ 65.127923][ T7750] loop0: p80 size 8389376 extends beyond EOD, truncated [ 65.140148][ T7750] loop0: p81 size 8389376 extends beyond EOD, truncated [ 65.159400][ T7750] loop0: p82 size 8389376 extends beyond EOD, truncated [ 65.196699][ T7750] loop0: p83 size 8389376 extends beyond EOD, truncated [ 65.201271][ T29] audit: type=1400 audit(1726596588.003:208): avc: denied { create } for pid=7919 comm="syz.3.2184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 65.237552][ T7927] dccp_invalid_packet: P.Data Offset(159) too large [ 65.237712][ T7750] loop0: p84 size 8389376 extends beyond EOD, truncated [ 65.252019][ T7750] loop0: p85 size 8389376 extends beyond EOD, truncated [ 65.262748][ T7750] loop0: p86 size 8389376 extends beyond EOD, truncated [ 65.287883][ T7750] loop0: p87 size 8389376 extends beyond EOD, truncated [ 65.301633][ T7750] loop0: p88 size 8389376 extends beyond EOD, truncated [ 65.326421][ T7750] loop0: p89 size 8389376 extends beyond EOD, truncated [ 65.340480][ T7750] loop0: p90 size 8389376 extends beyond EOD, truncated [ 65.358933][ T7750] loop0: p91 size 8389376 extends beyond EOD, truncated [ 65.390426][ T7750] loop0: p92 size 8389376 extends beyond EOD, truncated [ 65.399339][ T7945] syz.4.2194 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 65.404610][ T7750] loop0: p93 size 8389376 extends beyond EOD, truncated [ 65.423111][ T7750] loop0: p94 size 8389376 extends beyond EOD, truncated [ 65.431808][ T7943] loop1: detected capacity change from 0 to 2048 [ 65.444130][ T7750] loop0: p95 size 8389376 extends beyond EOD, truncated [ 65.462243][ T7955] loop4: detected capacity change from 0 to 128 [ 65.470240][ T7955] EXT4-fs (loop4): invalid first ino: 0 [ 65.471023][ T7750] loop0: p96 size 8389376 extends beyond EOD, truncated [ 65.510722][ T7943] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 65.513512][ T7958] dccp_invalid_packet: P.Data Offset(0) too small [ 65.527960][ T7750] loop0: p97 size 8389376 extends beyond EOD, truncated [ 65.549828][ T7750] loop0: p98 size 8389376 extends beyond EOD, truncated [ 65.572866][ T7750] loop0: p99 size 8389376 extends beyond EOD, truncated [ 65.596965][ T7750] loop0: p100 size 8389376 extends beyond EOD, truncated [ 65.620819][ T7750] loop0: p101 size 8389376 extends beyond EOD, truncated [ 65.626663][ T7969] loop3: detected capacity change from 0 to 512 [ 65.646909][ T7750] loop0: p102 size 8389376 extends beyond EOD, truncated [ 65.656759][ T7976] futex_wake_op: syz.4.2209 tries to shift op by 35; fix this program [ 65.666225][ T7750] loop0: p103 size 8389376 extends beyond EOD, truncated [ 65.679162][ T7969] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.2205: invalid indirect mapped block 4294967295 (level 1) [ 65.689811][ T7750] loop0: p104 size 8389376 extends beyond EOD, truncated [ 65.720231][ T7750] loop0: p105 size 8389376 extends beyond EOD, truncated [ 65.740812][ T7969] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.2205: invalid indirect mapped block 4294967295 (level 1) [ 65.761624][ T7750] loop0: p106 size 8389376 extends beyond EOD, truncated [ 65.783751][ T7750] loop0: p107 size 8389376 extends beyond EOD, truncated [ 65.802396][ T7750] loop0: p108 size 8389376 extends beyond EOD, truncated [ 65.817118][ T7969] EXT4-fs (loop3): 2 truncates cleaned up [ 65.823549][ T7969] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.836433][ T7750] loop0: p109 size 8389376 extends beyond EOD, truncated [ 65.864982][ T7750] loop0: p110 size 8389376 extends beyond EOD, truncated [ 65.866815][ T8009] loop4: detected capacity change from 0 to 256 [ 65.887730][ T8009] FAT-fs (loop4): bogus sectors per cluster 0 [ 65.894122][ T8009] FAT-fs (loop4): Can't find a valid FAT filesystem [ 65.901001][ T7750] loop0: p111 size 8389376 extends beyond EOD, truncated [ 65.911781][ T3446] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.921003][ T7750] loop0: p112 size 8389376 extends beyond EOD, truncated [ 65.980841][ T7750] loop0: p113 size 8389376 extends beyond EOD, truncated [ 66.026651][ T7750] loop0: p114 size 8389376 extends beyond EOD, truncated [ 66.045980][ T7750] loop0: p115 size 8389376 extends beyond EOD, truncated [ 66.070743][ T7750] loop0: p116 size 8389376 extends beyond EOD, truncated [ 66.086365][ T7750] loop0: p117 size 8389376 extends beyond EOD, truncated [ 66.096425][ T29] audit: type=1400 audit(1726596588.833:209): avc: denied { create } for pid=8036 comm="syz.2.2239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 66.124157][ T7750] loop0: p118 size 8389376 extends beyond EOD, truncated [ 66.162686][ T7750] loop0: p119 size 8389376 extends beyond EOD, truncated [ 66.173526][ T7750] loop0: p120 size 8389376 extends beyond EOD, truncated [ 66.205302][ T7750] loop0: p121 size 8389376 extends beyond EOD, truncated [ 66.215937][ T7750] loop0: p122 size 8389376 extends beyond EOD, truncated [ 66.238448][ T7750] loop0: p123 size 8389376 extends beyond EOD, truncated [ 66.252421][ T7750] loop0: p124 size 8389376 extends beyond EOD, truncated [ 66.271031][ T7750] loop0: p125 size 8389376 extends beyond EOD, truncated [ 66.284946][ T8061] loop4: detected capacity change from 0 to 128 [ 66.292122][ T7750] loop0: p126 size 8389376 extends beyond EOD, truncated [ 66.315602][ T7750] loop0: p127 size 8389376 extends beyond EOD, truncated [ 66.331054][ T7750] loop0: p128 size 8389376 extends beyond EOD, truncated [ 66.355297][ T7750] loop0: p129 size 8389376 extends beyond EOD, truncated [ 66.383009][ T7750] loop0: p130 size 8389376 extends beyond EOD, truncated [ 66.397922][ T7750] loop0: p131 size 8389376 extends beyond EOD, truncated [ 66.434439][ T7750] loop0: p132 size 8389376 extends beyond EOD, truncated [ 66.457298][ T7750] loop0: p133 size 8389376 extends beyond EOD, truncated [ 66.480846][ T7750] loop0: p134 size 8389376 extends beyond EOD, truncated [ 66.507809][ T7750] loop0: p135 size 8389376 extends beyond EOD, truncated [ 66.535474][ T7750] loop0: p136 size 8389376 extends beyond EOD, truncated [ 66.549265][ T7750] loop0: p137 size 8389376 extends beyond EOD, truncated [ 66.563661][ T7750] loop0: p138 size 8389376 extends beyond EOD, truncated [ 66.581714][ T7750] loop0: p139 size 8389376 extends beyond EOD, truncated [ 66.605505][ T7750] loop0: p140 size 8389376 extends beyond EOD, truncated [ 66.629397][ T7750] loop0: p141 size 8389376 extends beyond EOD, truncated [ 66.650103][ T7750] loop0: p142 size 8389376 extends beyond EOD, truncated [ 66.675123][ T7750] loop0: p143 size 8389376 extends beyond EOD, truncated [ 66.686881][ T7750] loop0: p144 size 8389376 extends beyond EOD, truncated [ 66.700079][ T7750] loop0: p145 size 8389376 extends beyond EOD, truncated [ 66.720760][ T7750] loop0: p146 size 8389376 extends beyond EOD, truncated [ 66.745177][ T7750] loop0: p147 size 8389376 extends beyond EOD, truncated [ 66.755536][ T8139] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 66.764802][ T7750] loop0: p148 size 8389376 extends beyond EOD, truncated [ 66.800311][ T7750] loop0: p149 size 8389376 extends beyond EOD, truncated [ 66.813246][ T7750] loop0: p150 size 8389376 extends beyond EOD, truncated [ 66.840229][ T8147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.846927][ T7750] loop0: p151 size 8389376 extends beyond EOD, truncated [ 66.857566][ T8151] loop3: detected capacity change from 0 to 256 [ 66.857646][ T7750] loop0: p152 size 8389376 extends beyond EOD, truncated [ 66.880387][ T8147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.884491][ T7750] loop0: p153 size 8389376 extends beyond EOD, truncated [ 66.896866][ T7750] loop0: p154 size 8389376 extends beyond EOD, truncated [ 66.908488][ T8151] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 66.911050][ T7750] loop0: p155 size 8389376 extends beyond EOD, truncated [ 66.925977][ T7750] loop0: p156 size 8389376 extends beyond EOD, truncated [ 66.936505][ T7750] loop0: p157 size 8389376 extends beyond EOD, truncated [ 66.950762][ T7750] loop0: p158 size 8389376 extends beyond EOD, truncated [ 66.966041][ T29] audit: type=1326 audit(1726596589.645:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="syz.3.2300" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d367adef9 code=0x0 [ 66.970660][ T7750] loop0: p159 size 8389376 extends beyond EOD, truncated [ 67.002135][ T7750] loop0: p160 size 8389376 extends beyond EOD, truncated [ 67.003373][ T8161] loop2: detected capacity change from 0 to 256 [ 67.010847][ T7750] loop0: p161 size 8389376 extends beyond EOD, truncated [ 67.023354][ T7750] loop0: p162 size 8389376 extends beyond EOD, truncated [ 67.031965][ T7750] loop0: p163 size 8389376 extends beyond EOD, truncated [ 67.059897][ T7750] loop0: p164 size 8389376 extends beyond EOD, truncated [ 67.079387][ T7750] loop0: p165 size 8389376 extends beyond EOD, truncated [ 67.087273][ T7750] loop0: p166 size 8389376 extends beyond EOD, truncated [ 67.095090][ T7750] loop0: p167 size 8389376 extends beyond EOD, truncated [ 67.109076][ T7750] loop0: p168 size 8389376 extends beyond EOD, truncated [ 67.127434][ T8171] loop2: detected capacity change from 0 to 164 [ 67.130129][ T7750] loop0: p169 size 8389376 extends beyond EOD, truncated [ 67.149698][ T8171] isofs_fill_super: bread failed, dev=loop2, iso_blknum=41, block=164 [ 67.155202][ T7750] loop0: p170 size 8389376 extends beyond EOD, truncated [ 67.177116][ T7750] loop0: p171 size 8389376 extends beyond EOD, truncated [ 67.198271][ T7750] loop0: p172 size 8389376 extends beyond EOD, truncated [ 67.207873][ T7750] loop0: p173 size 8389376 extends beyond EOD, truncated [ 67.226458][ T7750] loop0: p174 size 8389376 extends beyond EOD, truncated [ 67.236993][ T7750] loop0: p175 size 8389376 extends beyond EOD, truncated [ 67.244766][ T7750] loop0: p176 size 8389376 extends beyond EOD, truncated [ 67.258129][ T7750] loop0: p177 size 8389376 extends beyond EOD, truncated [ 67.275955][ T8184] loop2: detected capacity change from 0 to 1024 [ 67.282827][ T7750] loop0: p178 size 8389376 extends beyond EOD, truncated [ 67.296510][ T7750] loop0: p179 size 8389376 extends beyond EOD, truncated [ 67.304409][ T7750] loop0: p180 size 8389376 extends beyond EOD, truncated [ 67.322080][ T7750] loop0: p181 size 8389376 extends beyond EOD, truncated [ 67.329402][ T8184] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 67.340301][ T8184] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 67.350419][ T8184] EXT4-fs (loop2): group descriptors corrupted! [ 67.360675][ T7750] loop0: p182 size 8389376 extends beyond EOD, truncated [ 67.371750][ T7750] loop0: p183 size 8389376 extends beyond EOD, truncated [ 67.390207][ T7750] loop0: p184 size 8389376 extends beyond EOD, truncated [ 67.404494][ T7750] loop0: p185 size 8389376 extends beyond EOD, truncated [ 67.416166][ T7750] loop0: p186 size 8389376 extends beyond EOD, truncated [ 67.432698][ T7750] loop0: p187 size 8389376 extends beyond EOD, truncated [ 67.440472][ T7750] loop0: p188 size 8389376 extends beyond EOD, truncated [ 67.451290][ T7750] loop0: p189 size 8389376 extends beyond EOD, truncated [ 67.463532][ T7750] loop0: p190 size 8389376 extends beyond EOD, truncated [ 67.479445][ T7750] loop0: p191 size 8389376 extends beyond EOD, truncated [ 67.505998][ T7750] loop0: p192 size 8389376 extends beyond EOD, truncated [ 67.530870][ T7750] loop0: p193 size 8389376 extends beyond EOD, truncated [ 67.542144][ T7750] loop0: p194 size 8389376 extends beyond EOD, truncated [ 67.566531][ T7750] loop0: p195 size 8389376 extends beyond EOD, truncated [ 67.591618][ T7750] loop0: p196 size 8389376 extends beyond EOD, truncated [ 67.601357][ T7750] loop0: p197 size 8389376 extends beyond EOD, truncated [ 67.620653][ T7750] loop0: p198 size 8389376 extends beyond EOD, truncated [ 67.638389][ T7750] loop0: p199 size 8389376 extends beyond EOD, truncated [ 67.645828][ T7750] loop0: p200 size 8389376 extends beyond EOD, truncated [ 67.669647][ T7750] loop0: p201 size 8389376 extends beyond EOD, truncated [ 67.679415][ T7750] loop0: p202 size 8389376 extends beyond EOD, truncated [ 67.688484][ T7750] loop0: p203 size 8389376 extends beyond EOD, truncated [ 67.722965][ T7750] loop0: p204 size 8389376 extends beyond EOD, truncated [ 67.740440][ T8247] loop1: detected capacity change from 0 to 512 [ 67.752357][ T7750] loop0: p205 size 8389376 extends beyond EOD, truncated [ 67.760100][ T8247] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.769668][ T8247] EXT4-fs: old and new quota format mixing [ 67.777051][ T7750] loop0: p206 size 8389376 extends beyond EOD, truncated [ 67.786136][ T7750] loop0: p207 size 8389376 extends beyond EOD, truncated [ 67.796358][ T7750] loop0: p208 size 8389376 extends beyond EOD, truncated [ 67.811393][ T7750] loop0: p209 size 8389376 extends beyond EOD, truncated [ 67.819245][ T7750] loop0: p210 size 8389376 extends beyond EOD, truncated [ 67.828591][ T7750] loop0: p211 size 8389376 extends beyond EOD, truncated [ 67.841913][ T7750] loop0: p212 size 8389376 extends beyond EOD, truncated [ 67.849606][ T7750] loop0: p213 size 8389376 extends beyond EOD, truncated [ 67.886874][ T7750] loop0: p214 size 8389376 extends beyond EOD, truncated [ 67.915630][ T8265] loop4: detected capacity change from 0 to 1764 [ 67.937651][ T8271] loop3: detected capacity change from 0 to 164 [ 67.939968][ T7750] loop0: p215 size 8389376 extends beyond EOD, truncated [ 67.978803][ T7750] loop0: p216 size 8389376 extends beyond EOD, truncated [ 67.992748][ T8271] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 68.003392][ T7750] loop0: p217 size 8389376 extends beyond EOD, truncated [ 68.017379][ T8265] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 68.032700][ T7750] loop0: p218 size 8389376 extends beyond EOD, truncated [ 68.037568][ T8265] ISOFS: unable to read i-node block [ 68.045016][ T8265] isofs_fill_super: get root inode failed [ 68.058659][ T7750] loop0: p219 size 8389376 extends beyond EOD, truncated [ 68.088041][ T7750] loop0: p220 size 8389376 extends beyond EOD, truncated [ 68.102968][ T7750] loop0: p221 size 8389376 extends beyond EOD, truncated [ 68.103662][ T8289] loop1: detected capacity change from 0 to 512 [ 68.119901][ T7750] loop0: p222 size 8389376 extends beyond EOD, truncated [ 68.144995][ T7750] loop0: p223 size 8389376 extends beyond EOD, truncated [ 68.154657][ T8289] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.168389][ T7750] loop0: p224 size 8389376 extends beyond EOD, truncated [ 68.186391][ T8289] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #17: comm syz.1.2364: iget: bad i_size value: -6917529027641081756 [ 68.202185][ T7750] loop0: p225 size 8389376 extends beyond EOD, truncated [ 68.222529][ T7750] loop0: p226 size 8389376 extends beyond EOD, truncated [ 68.231795][ T8289] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2364: couldn't read orphan inode 17 (err -117) [ 68.245233][ T7750] loop0: p227 size 8389376 extends beyond EOD, truncated [ 68.251830][ T8314] dns_resolver: Unsupported server list version (0) [ 68.259937][ T8289] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.266500][ T7750] loop0: p228 size 8389376 extends beyond EOD, truncated [ 68.280686][ T7750] loop0: p229 size 8389376 extends beyond EOD, truncated [ 68.291416][ T7750] loop0: p230 size 8389376 extends beyond EOD, truncated [ 68.306256][ T7750] loop0: p231 size 8389376 extends beyond EOD, truncated [ 68.317204][ T7750] loop0: p232 size 8389376 extends beyond EOD, truncated [ 68.329918][ T7750] loop0: p233 size 8389376 extends beyond EOD, truncated [ 68.338576][ T7750] loop0: p234 size 8389376 extends beyond EOD, truncated [ 68.352252][ T3437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.362896][ T7750] loop0: p235 size 8389376 extends beyond EOD, truncated [ 68.387187][ T7750] loop0: p236 size 8389376 extends beyond EOD, truncated [ 68.410826][ T7750] loop0: p237 size 8389376 extends beyond EOD, truncated [ 68.442228][ T7750] loop0: p238 size 8389376 extends beyond EOD, truncated [ 68.461767][ T7750] loop0: p239 size 8389376 extends beyond EOD, truncated [ 68.474812][ T8343] loop2: detected capacity change from 0 to 256 [ 68.479204][ T7750] loop0: p240 size 8389376 extends beyond EOD, truncated [ 68.501219][ T7750] loop0: p241 size 8389376 extends beyond EOD, truncated [ 68.509097][ T7750] loop0: p242 size 8389376 extends beyond EOD, truncated [ 68.520679][ T7750] loop0: p243 size 8389376 extends beyond EOD, truncated [ 68.538268][ T7750] loop0: p244 size 8389376 extends beyond EOD, truncated [ 68.552550][ T7750] loop0: p245 size 8389376 extends beyond EOD, truncated [ 68.560703][ T7750] loop0: p246 size 8389376 extends beyond EOD, truncated [ 68.583844][ T7750] loop0: p247 size 8389376 extends beyond EOD, truncated [ 68.596813][ T7750] loop0: p248 size 8389376 extends beyond EOD, truncated [ 68.605579][ T7750] loop0: p249 size 8389376 extends beyond EOD, truncated [ 68.621722][ T7750] loop0: p250 size 8389376 extends beyond EOD, truncated [ 68.638961][ T7750] loop0: p251 size 8389376 extends beyond EOD, truncated [ 68.647277][ T7750] loop0: p252 size 8389376 extends beyond EOD, truncated [ 68.655888][ T7750] loop0: p253 size 8389376 extends beyond EOD, truncated [ 68.663450][ T7750] loop0: p254 size 8389376 extends beyond EOD, truncated [ 68.675799][ T7750] loop0: p255 size 8389376 extends beyond EOD, truncated [ 68.795527][ T8395] ------------[ cut here ]------------ [ 68.801123][ T8395] WARNING: CPU: 0 PID: 8395 at include/linux/rwsem.h:80 follow_pte+0x2cd/0x2f0 [ 68.810195][ T8395] Modules linked in: [ 68.814092][ T8395] CPU: 0 UID: 0 PID: 8395 Comm: syz.4.2417 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 68.824508][ T8395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 68.834597][ T8395] RIP: 0010:follow_pte+0x2cd/0x2f0 [ 68.839810][ T8395] Code: 48 8b 04 25 28 00 00 00 48 3b 44 24 18 75 38 89 d8 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 c4 86 d7 ff 90 <0f> 0b 90 e9 96 fd ff ff e8 b6 86 d7 ff eb c1 e8 af 86 d7 ff eb ba [ 68.859589][ T8395] RSP: 0018:ffffc900001db7e0 EFLAGS: 00010287 [ 68.865734][ T8395] RAX: ffffffff815866dc RBX: ffff888102f71a00 RCX: 0000000000040000 [ 68.873765][ T8395] RDX: ffffc90009507000 RSI: 00000000000001e0 RDI: 00000000000001e1 [ 68.881831][ T8395] RBP: 0000000000000000 R08: ffffffff8158646d R09: 0000000000000000 [ 68.889842][ T8395] R10: 0001ffffffffffff R11: 0001c900001db848 R12: ffff88810325ef40 [ 68.897891][ T8395] R13: 00007fc0f30be000 R14: ffffc900001db850 R15: ffffc900001db848 [ 68.905942][ T8395] FS: 00007f1feb7f76c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 68.914985][ T8395] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.921583][ T8395] CR2: 00007f1feb7f6f98 CR3: 0000000115e74000 CR4: 00000000003506f0 [ 68.929710][ T8395] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 68.937838][ T8395] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 68.945832][ T8395] Call Trace: [ 68.949176][ T8395] [ 68.952189][ T8395] ? __warn+0x141/0x350 [ 68.956367][ T8395] ? report_bug+0x315/0x420 [ 68.960934][ T8395] ? follow_pte+0x2cd/0x2f0 [ 68.965482][ T8395] ? handle_bug+0x60/0x90 [ 68.969872][ T8395] ? exc_invalid_op+0x1a/0x50 [ 68.974629][ T8395] ? asm_exc_invalid_op+0x1a/0x20 [ 68.979768][ T8395] ? follow_pte+0x5d/0x2f0 [ 68.984316][ T8395] ? follow_pte+0x2cc/0x2f0 [ 68.988948][ T8395] ? follow_pte+0x2cd/0x2f0 [ 68.993523][ T8395] ? lru_gen_add_folio+0x43f/0x4f0 [ 68.998709][ T8395] get_pat_info+0x70/0x220 [ 69.003167][ T8395] untrack_pfn+0x1db/0x2f0 [ 69.007671][ T8395] ? __pfx_lru_add_fn+0x10/0x10 [ 69.012590][ T8395] unmap_single_vma+0x16b/0x1d0 [ 69.017483][ T8395] zap_page_range_single+0x213/0x2f0 [ 69.022837][ T8395] unmap_mapping_range+0x15c/0x1a0 [ 69.028066][ T8395] truncate_setsize+0x89/0xc0 [ 69.032779][ T8395] simple_setattr+0x8b/0xc0 [ 69.037341][ T8395] notify_change+0x875/0x8e0 [ 69.042005][ T8395] ? security_inode_need_killpriv+0x1c/0x70 [ 69.047944][ T8395] do_truncate+0x116/0x160 [ 69.052521][ T8395] path_openat+0x1c03/0x1fa0 [ 69.057324][ T8395] ? __rcu_read_unlock+0x4e/0x70 [ 69.062300][ T8395] ? cgroup_rstat_updated+0x99/0x550 [ 69.067660][ T8395] do_filp_open+0xf7/0x200 [ 69.072158][ T8395] do_sys_openat2+0xab/0x120 [ 69.076787][ T8395] __x64_sys_openat+0xf3/0x120 [ 69.081617][ T8395] x64_sys_call+0x1025/0x2d60 [ 69.086400][ T8395] do_syscall_64+0xc9/0x1c0 [ 69.090968][ T8395] ? clear_bhb_loop+0x55/0xb0 [ 69.095792][ T8395] ? clear_bhb_loop+0x55/0xb0 [ 69.100579][ T8395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.106529][ T8395] RIP: 0033:0x7f1fecb7def9 [ 69.108079][ T3252] udevd[3252]: inotify_add_watch(7, /dev/loop0p8, 10) failed: No such file or directory [ 69.110961][ T8395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.120992][ T3370] udevd[3370]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 69.140320][ T8395] RSP: 002b:00007f1feb7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 69.153480][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 69.158439][ T8395] RAX: ffffffffffffffda RBX: 00007f1fecd35f80 RCX: 00007f1fecb7def9 [ 69.169316][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 69.176170][ T8395] RDX: 0000000000003f00 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 69.194005][ T8395] RBP: 00007f1fecbf0b76 R08: 0000000000000000 R09: 0000000000000000 [ 69.202013][ T8395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 69.204282][ T29] audit: type=1400 audit(1726596591.713:211): avc: denied { create } for pid=8424 comm="syz.3.2432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 69.209994][ T8395] R13: 0000000000000001 R14: 00007f1fecd35f80 R15: 00007ffd6d3b8338 [ 69.237608][ T8395] [ 69.240672][ T8395] ---[ end trace 0000000000000000 ]--- [ 69.248434][ T3369] udevd[3369]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 69.265742][ T4451] udevd[4451]: inotify_add_watch(7, /dev/loop0p9, 10) failed: No such file or directory [ 69.265967][ T3372] udevd[3372]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 69.298449][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop0p16, 10) failed: No such file or directory [ 69.310047][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p15, 10) failed: No such file or directory [ 69.336092][ T3252] udevd[3252]: inotify_add_watch(7, /dev/loop0p17, 10) failed: No such file or directory [ 69.401346][ T29] audit: type=1326 audit(1726596591.888:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8442 comm="syz.1.2437" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f92adb4def9 code=0x0 [ 69.667610][ T8481] futex_wake_op: syz.0.2457 tries to shift op by 32; fix this program [ 69.741978][ T8493] loop0: detected capacity change from 0 to 512 [ 69.770630][ T8493] EXT4-fs (loop0): bad s_min_extra_isize: 65528 [ 69.943225][ T8520] loop4: detected capacity change from 0 to 1764 [ 70.005636][ T8527] loop3: detected capacity change from 0 to 512 [ 70.052071][ T8527] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.2479: iget: bad extended attribute block 1 [ 70.106810][ T8527] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2479: couldn't read orphan inode 15 (err -117) [ 70.405332][ T8588] loop4: detected capacity change from 0 to 1024 [ 70.421268][ T8588] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 70.444364][ T8590] loop2: detected capacity change from 0 to 1024 [ 70.453075][ T8588] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 70.476956][ T8590] EXT4-fs: Ignoring removed oldalloc option [ 70.493290][ T8590] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 70.503094][ T8590] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 70.505359][ T8588] EXT4-fs error (device loop4): ext4_get_journal_inode:5740: inode #32: comm syz.4.2509: iget: special inode unallocated [ 70.547282][ T8606] loop1: detected capacity change from 0 to 512 [ 70.559372][ T8588] EXT4-fs (loop4): no journal found [ 70.564640][ T8588] EXT4-fs (loop4): can't get journal size [ 70.571441][ T8606] EXT4-fs (loop1): can't read group descriptor 0 [ 70.603690][ T8588] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.2509: iget: special inode unallocated [ 70.630180][ T8588] EXT4-fs (loop4): get root inode failed [ 70.635833][ T8588] EXT4-fs (loop4): mount failed [ 70.806255][ T29] audit: type=1326 audit(1726596593.180:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.0.2543" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb229b5def9 code=0x0 [ 70.917557][ T8673] futex_wake_op: syz.3.2548 tries to shift op by -1; fix this program [ 70.957675][ T8678] dccp_invalid_packet: P.Data Offset(5) too small [ 71.066131][ T8698] loop0: detected capacity change from 0 to 1024 [ 71.240191][ T8734] 9pnet_fd: p9_fd_create_tcp (8734): problem connecting socket to 127.0.0.1 [ 71.575469][ T8720] loop2: detected capacity change from 0 to 32768 [ 71.618307][ T29] audit: type=1400 audit(1726596593.928:214): avc: denied { mount } for pid=8789 comm="syz.3.2610" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 71.647095][ T8720] loop2: p1 p2 p3 < p5 p6 p7 > [ 71.707954][ T8810] dccp_v6_rcv: dropped packet with invalid checksum [ 71.849629][ T8835] loop0: detected capacity change from 0 to 1024 [ 71.852218][ T8832] loop4: detected capacity change from 0 to 1024 [ 71.922714][ T8835] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-13, ino=12). Please run e2fsck to fix. [ 71.940159][ T8835] EXT4-fs (loop0): mount failed [ 71.954183][ T8832] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 71.963315][ T8832] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 71.972760][ T8832] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.2629: Failed to acquire dquot type 0 [ 71.994380][ T8832] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 72.012080][ T8832] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #13: comm syz.4.2629: corrupted inode contents [ 72.026702][ T8832] EXT4-fs error (device loop4): ext4_dirty_inode:6011: inode #13: comm syz.4.2629: mark_inode_dirty error [ 72.038344][ T8832] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #13: comm syz.4.2629: corrupted inode contents [ 72.065559][ T8832] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.2629: mark_inode_dirty error [ 72.077077][ T8832] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #13: comm syz.4.2629: corrupted inode contents [ 72.097800][ T8832] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 72.141467][ T8832] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #13: comm syz.4.2629: corrupted inode contents [ 72.142784][ T8876] loop0: detected capacity change from 0 to 512 [ 72.166780][ T8879] loop3: detected capacity change from 0 to 512 [ 72.176401][ T8832] EXT4-fs error (device loop4): ext4_truncate:4238: inode #13: comm syz.4.2629: mark_inode_dirty error [ 72.184432][ T8879] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.207052][ T8883] loop2: detected capacity change from 0 to 512 [ 72.214713][ T8876] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 72.223419][ T8832] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 72.232853][ T8879] EXT4-fs: Ignoring removed i_version option [ 72.241520][ T8883] EXT4-fs: Ignoring removed i_version option [ 72.247062][ T8876] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.256585][ T8832] EXT4-fs (loop4): 1 truncate cleaned up [ 72.262563][ T8832] EXT4-fs mount: 2 callbacks suppressed [ 72.262621][ T8832] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.272329][ T8876] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.2648: bad orphan inode 15 [ 72.295832][ T8883] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 72.299509][ T8876] ext4_test_bit(bit=14, block=18) = 1 [ 72.309821][ T8876] is_bad_inode(inode)=0 [ 72.313106][ T3450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.314004][ T8876] NEXT_ORPHAN(inode)=1023 [ 72.326263][ T8879] EXT4-fs error (device loop3): __ext4_iget:4982: inode #11: block 1: comm syz.3.2650: invalid block [ 72.327214][ T8876] max_ino=32 [ 72.327241][ T8876] i_nlink=0 [ 72.338664][ T8883] EXT4-fs (loop2): orphan cleanup on readonly fs [ 72.352495][ T8876] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2978: inode #15: comm syz.0.2648: corrupted xattr block 19: e_value size too large [ 72.367113][ T8879] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2650: couldn't read orphan inode 11 (err -117) [ 72.375163][ T8883] Quota error (device loop2): v2_read_file_info: Number of blocks too big for quota file size (103079221248 > 6144). [ 72.392430][ T8879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.409321][ T8876] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 72.418675][ T8883] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 72.438587][ T8876] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 72.453184][ T8883] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 72.460030][ T29] audit: type=1400 audit(1726596594.694:215): avc: denied { module_load } for pid=8901 comm="syz.4.2657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 72.492706][ T8883] EXT4-fs (loop2): 1 truncate cleaned up [ 72.507522][ T8883] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.520459][ T3446] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.529998][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.577788][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.647657][ T8932] loop2: detected capacity change from 0 to 512 [ 72.665910][ T29] audit: type=1400 audit(1726596594.906:216): avc: denied { setattr } for pid=8933 comm="syz.4.2677" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 72.688830][ T8938] dccp_invalid_packet: P.type (RESET) not Data || [Data]Ack, while P.X == 0 [ 72.719159][ T8932] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 72.756337][ T8932] EXT4-fs error (device loop2): __ext4_fill_super:5435: inode #2: comm syz.2.2676: casefold flag without casefold feature [ 72.783294][ T8956] dccp_invalid_packet: pskb_may_pull failed [ 72.805796][ T8932] EXT4-fs (loop2): get root inode failed [ 72.811527][ T8932] EXT4-fs (loop2): mount failed [ 72.843091][ T8967] 9pnet_fd: Insufficient options for proto=fd [ 73.113456][ T9021] loop0: detected capacity change from 0 to 512 [ 73.148226][ T9021] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 73.156346][ T9021] System zones: 1-12 [ 73.179710][ T9021] EXT4-fs error (device loop0): dx_probe:823: inode #2: comm syz.0.2717: Directory hole found for htree index block 0 [ 73.182047][ T9016] loop2: detected capacity change from 0 to 8192 [ 73.221331][ T9021] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 73.229679][ T9021] EXT4-fs error (device loop0): dx_probe:823: inode #2: comm syz.0.2717: Directory hole found for htree index block 0 [ 73.251827][ T9021] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 73.265538][ T9021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.301964][ T9050] loop4: detected capacity change from 0 to 512 [ 73.344071][ T9050] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 73.359801][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.391449][ T9064] loop1: detected capacity change from 0 to 512 [ 73.411704][ T9064] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 73.439982][ T9064] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 73.453392][ T9064] System zones: 1-12 [ 73.457618][ T9064] EXT4-fs (loop1): orphan cleanup on readonly fs [ 73.464071][ T9064] EXT4-fs error (device loop1): ext4_read_inode_bitmap:168: comm syz.1.2741: Inode bitmap for bg 0 marked uninitialized [ 73.509478][ T9064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 73.532071][ T29] audit: type=1400 audit(1726596595.709:217): avc: denied { mount } for pid=9085 comm="syz.3.2751" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 73.575228][ T29] audit: type=1400 audit(1726596595.709:218): avc: denied { unmount } for pid=3446 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 73.598701][ T9099] 9pnet_fd: Insufficient options for proto=fd [ 73.608836][ T3437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.783865][ T9136] 9pnet_fd: Insufficient options for proto=fd [ 74.073032][ T29] audit: type=1326 audit(1726596596.198:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9198 comm="syz.4.2807" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fecb7def9 code=0x0 [ 74.274325][ T9243] dccp_invalid_packet: P.Data Offset(100) too large [ 74.354013][ T9261] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:e000:0001 with DS=0xe [ 74.456420][ T9281] loop4: detected capacity change from 0 to 128 [ 74.462683][ T29] audit: type=1400 audit(1726596596.557:220): avc: denied { create } for pid=9284 comm="syz.0.2848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 74.485101][ T9281] FAT-fs (loop4): invalid media value (0x00) [ 74.491194][ T9281] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 74.500522][ T9281] FAT-fs (loop4): Can't find a valid FAT filesystem [ 74.750029][ T9344] loop0: detected capacity change from 0 to 256 [ 74.770760][ T9344] vfat: Unknown parameter 'norodir' [ 74.862063][ T9364] loop1: detected capacity change from 0 to 512 [ 74.921410][ T9364] EXT4-fs (loop1): failed to initialize system zone (-117) [ 74.960110][ T9364] EXT4-fs (loop1): mount failed [ 75.119507][ T9399] loop3: detected capacity change from 0 to 512 [ 75.134067][ T9399] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 75.155595][ T9399] System zones: 1-12 [ 75.171154][ T9399] EXT4-fs error (device loop3): dx_probe:823: inode #2: comm syz.3.2905: Directory hole found for htree index block 0 [ 75.199322][ T9399] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 75.207703][ T9399] EXT4-fs error (device loop3): dx_probe:823: inode #2: comm syz.3.2905: Directory hole found for htree index block 0 [ 75.227801][ T9399] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 75.237398][ T9399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.284674][ T3446] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.399909][ T9455] loop1: detected capacity change from 0 to 256 [ 75.556130][ T9485] dccp_invalid_packet: P.Data Offset(100) too large [ 75.927456][ T9572] dccp_invalid_packet: P.Data Offset(100) too large [ 75.963446][ T9577] loop3: detected capacity change from 0 to 1024 [ 75.988252][ T9577] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.015514][ T9577] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz.3.2995: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 76.040625][ T9577] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.2995: Bad quota inode: 3, type: 0 [ 76.061557][ T9577] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 76.076440][ T9577] EXT4-fs (loop3): mount failed [ 76.118241][ T9601] loop1: detected capacity change from 0 to 764 [ 76.188537][ T9614] SELinux: Context A)*û): is not valid (left unmapped). [ 76.276040][ T9630] loop3: detected capacity change from 0 to 512 [ 76.299910][ T9630] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3020: bg 0: block 248: padding at end of block bitmap is not set [ 76.316308][ T9630] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.3020: Failed to acquire dquot type 1 [ 76.325381][ T9624] loop1: detected capacity change from 0 to 8192 [ 76.335914][ T9630] EXT4-fs (loop3): 1 truncate cleaned up [ 76.342040][ T9630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.355780][ T9630] ext4 filesystem being mounted at /577/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.385787][ T9624] loop1: p1 p4 [ 76.393451][ T9624] loop1: p4 start 50689 is beyond EOD, truncated [ 76.413126][ T8434] udevd[8434]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 76.433908][ T3446] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.663046][ T9674] loop3: detected capacity change from 0 to 8192 [ 76.865552][ T9733] loop4: detected capacity change from 0 to 1024 [ 76.897973][ T9733] EXT4-fs error (device loop4): ext4_quota_enable:7022: inode #4: comm syz.4.3070: iget: bogus i_mode (3600) [ 76.922175][ T9733] EXT4-fs (loop4): Remounting filesystem read-only [ 76.928763][ T9733] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 76.936284][ T9748] loop0: detected capacity change from 0 to 512 [ 76.944132][ T9733] EXT4-fs (loop4): mount failed [ 77.003173][ T9748] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 77.014703][ T9748] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 77.016370][ T9754] loop3: detected capacity change from 0 to 2048 [ 77.024882][ T9748] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.3077: Corrupt directory, running e2fsck is recommended [ 77.057203][ T9748] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 77.067120][ T9748] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3077: corrupted in-inode xattr: invalid ea_ino [ 77.082950][ T9748] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3077: couldn't read orphan inode 15 (err -117) [ 77.095885][ T9748] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.120365][ T9765] loop2: detected capacity change from 0 to 1024 [ 77.140959][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.154172][ T9765] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 77.165670][ T9771] loop3: detected capacity change from 0 to 2048 [ 77.184258][ T9765] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 77.221692][ T9771] Alternate GPT is invalid, using primary GPT. [ 77.227992][ T9771] loop3: p1 p2 p3 [ 77.235851][ T9765] EXT4-fs (loop2): invalid journal inode [ 77.291129][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 77.295925][ T8434] udevd[8434]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 77.313336][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 77.407840][ T9809] loop1: detected capacity change from 0 to 256 [ 77.422344][ T9803] loop2: detected capacity change from 0 to 4096 [ 77.437618][ T9803] EXT4-fs (loop2): filesystem too large to mount safely on this system [ 78.002329][ T9934] loop3: detected capacity change from 0 to 1024 [ 78.014832][ T9934] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 78.025831][ T9934] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 78.035997][ T9934] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.049128][ T9934] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz.3.3170: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 78.068646][ T9941] loop2: detected capacity change from 0 to 164 [ 78.075199][ T9934] EXT4-fs (loop3): no journal found [ 78.080807][ T9941] ISOFS: Bad logical zone size 2055 [ 78.197947][ T9964] loop2: detected capacity change from 0 to 512 [ 78.222379][ T9964] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.256452][ T9964] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 78.273485][ T9964] EXT4-fs error (device loop2): ext4_orphan_get:1391: comm syz.2.3184: inode #15: comm syz.2.3184: iget: illegal inode # [ 78.290052][ T9964] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.3184: couldn't read orphan inode 15 (err -117) [ 78.321023][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 78.321035][ T29] audit: type=1400 audit(1726596600.372:229): avc: denied { remount } for pid=9984 comm="syz.1.3194" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 78.333667][ T9976] loop4: detected capacity change from 0 to 8192 [ 78.357459][ T9964] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.420679][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.499175][T10010] loop1: detected capacity change from 0 to 512 [ 78.535233][T10010] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 78.570512][T10010] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e11c, mo2=0002] [ 78.596604][T10010] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.620941][T10010] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3206: bg 0: block 361: padding at end of block bitmap is not set [ 78.649266][T10010] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 78.658484][T10010] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #11: comm syz.1.3206: attempt to clear invalid blocks 33619980 len 1 [ 78.673589][T10010] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.3206: invalid indirect mapped block 1811939328 (level 0) [ 78.688672][T10010] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.3206: invalid indirect mapped block 2185560079 (level 1) [ 78.707844][T10010] EXT4-fs (loop1): 1 truncate cleaned up [ 78.714227][T10010] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 78.744709][ T3437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 78.805484][T10063] loop3: detected capacity change from 0 to 512 [ 78.846784][T10063] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #4: comm syz.3.3232: pblk 19 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 78.943519][T10063] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.3232: Bad quota inode: 4, type: 1 [ 78.989419][T10063] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.050417][T10063] EXT4-fs (loop3): mount failed [ 79.162730][T10139] loop2: detected capacity change from 0 to 164 [ 79.205512][T10147] dccp_invalid_packet: P.Data Offset(0) too small [ 79.500898][T10211] loop3: detected capacity change from 0 to 256 [ 79.508479][T10211] vfat: Bad value for 'time_offset' [ 79.535565][T10216] loop1: detected capacity change from 0 to 512 [ 79.586564][T10216] Quota error (device loop1): v2_read_file_info: Free block number 8 out of range (1, 6). [ 79.609893][ T29] audit: type=1400 audit(1726596601.563:230): avc: denied { create } for pid=10230 comm="syz.2.3314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 79.620683][T10216] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 79.644262][T10216] EXT4-fs (loop1): mount failed [ 79.655814][ T29] audit: type=1400 audit(1726596601.619:231): avc: denied { unlink } for pid=2944 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 79.674946][T10237] loop4: detected capacity change from 0 to 512 [ 79.681264][T10236] loop0: detected capacity change from 0 to 512 [ 79.707011][T10239] loop2: detected capacity change from 0 to 512 [ 79.724376][T10237] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 79.735470][T10239] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 79.747032][T10239] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 79.747282][T10237] System zones: [ 79.757142][T10239] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.3318: Corrupt directory, running e2fsck is recommended [ 79.760769][T10237] 0-2, 18-18, 34-34 [ 79.771043][T10236] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3315: corrupted in-inode xattr: e_value size too large [ 79.774390][T10239] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 79.786154][T10236] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3315: couldn't read orphan inode 15 (err -117) [ 79.793280][T10239] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.3318: corrupted in-inode xattr: invalid ea_ino [ 79.812195][T10237] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3317: bg 0: block 248: padding at end of block bitmap is not set [ 79.824981][T10236] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.852428][T10237] Quota error (device loop4): write_blk: dquota write failed [ 79.859821][T10237] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 79.871390][T10239] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.3318: couldn't read orphan inode 15 (err -117) [ 79.883549][T10237] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.3317: Failed to acquire dquot type 1 [ 79.906048][T10239] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.906231][T10237] EXT4-fs (loop4): 1 truncate cleaned up [ 79.954422][T10237] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.968019][ T3431] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.975134][T10237] ext4 filesystem being mounted at /676/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.988174][ T3444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.993144][T10264] loop1: detected capacity change from 0 to 512 [ 80.022214][T10264] EXT4-fs (loop1): bad geometry: first data block 2 is beyond end of filesystem (0) [ 80.036608][ T3450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.151602][T10285] loop1: detected capacity change from 0 to 512 [ 80.172109][T10285] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 80.191428][T10291] loop3: detected capacity change from 0 to 128 [ 80.266921][T10307] loop2: detected capacity change from 0 to 512 [ 80.285971][T10310] loop1: detected capacity change from 0 to 256 [ 80.294849][T10307] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 80.404838][T10334] 9pnet: Unknown protocol version 9p20\++} [ 80.691655][T10395] loop4: detected capacity change from 0 to 512 [ 80.706879][T10395] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 80.995923][ T29] audit: type=1326 audit(1726596602.846:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10464 comm="syz.4.3430" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fecb7def9 code=0x0 [ 81.096294][T10485] loop4: detected capacity change from 0 to 164 [ 81.142342][T10485] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 81.706893][T10570] loop0: detected capacity change from 0 to 8192 [ 81.714767][T10602] loop1: detected capacity change from 0 to 128 [ 81.774988][T10570] loop0: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 81.784560][T10570] loop0: p1 start 4294967295 is beyond EOD, truncated [ 81.882450][T10570] loop0: p2 start 4278190080 is beyond EOD, truncated [ 81.909798][T10570] loop0: p4 size 50331776 extends beyond EOD, truncated [ 81.929190][T10570] loop0: p5 start 4294967295 is beyond EOD, truncated [ 81.935980][T10570] loop0: p6 start 4278190080 is beyond EOD, truncated [ 81.942805][T10570] loop0: p7 start 4294967295 is beyond EOD, truncated [ 81.949568][T10570] loop0: p8 start 4278190080 is beyond EOD, truncated [ 81.950959][ T29] audit: type=1326 audit(1726596603.714:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.3.3510" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d367adef9 code=0x0 [ 81.956535][T10570] loop0: p9 start 4294967295 is beyond EOD, truncated [ 81.986153][T10570] loop0: p10 start 4278190080 is beyond EOD, truncated [ 81.993004][T10570] loop0: p11 start 4294967295 is beyond EOD, truncated [ 81.999927][T10570] loop0: p12 start 4278190080 is beyond EOD, truncated [ 82.006887][T10570] loop0: p13 start 4294967295 is beyond EOD, truncated [ 82.013764][T10570] loop0: p14 start 4278190080 is beyond EOD, truncated [ 82.020660][T10570] loop0: p15 start 4294967295 is beyond EOD, truncated [ 82.027616][T10570] loop0: p16 start 4278190080 is beyond EOD, truncated [ 82.034511][T10570] loop0: p17 start 4294967295 is beyond EOD, truncated [ 82.041388][T10570] loop0: p18 start 4278190080 is beyond EOD, truncated [ 82.048318][T10570] loop0: p19 start 4294967295 is beyond EOD, truncated [ 82.055224][T10570] loop0: p20 start 4278190080 is beyond EOD, truncated [ 82.062143][T10570] loop0: p21 start 4294967295 is beyond EOD, truncated [ 82.069001][T10570] loop0: p22 start 4278190080 is beyond EOD, truncated [ 82.075877][T10570] loop0: p23 start 4294967295 is beyond EOD, truncated [ 82.082732][T10570] loop0: p24 start 4278190080 is beyond EOD, truncated [ 82.089587][T10570] loop0: p25 start 4294967295 is beyond EOD, truncated [ 82.096617][T10570] loop0: p26 start 4278190080 is beyond EOD, truncated [ 82.103515][T10570] loop0: p27 start 4294967295 is beyond EOD, truncated [ 82.110442][T10570] loop0: p28 start 4278190080 is beyond EOD, truncated [ 82.117336][T10570] loop0: p29 start 4294967295 is beyond EOD, truncated [ 82.124270][T10570] loop0: p30 start 4278190080 is beyond EOD, truncated [ 82.131143][T10570] loop0: p31 start 4294967295 is beyond EOD, truncated [ 82.138115][T10570] loop0: p32 start 4278190080 is beyond EOD, truncated [ 82.145078][T10570] loop0: p33 start 4294967295 is beyond EOD, truncated [ 82.151948][T10570] loop0: p34 start 4278190080 is beyond EOD, truncated [ 82.158862][T10570] loop0: p35 start 4294967295 is beyond EOD, truncated [ 82.165728][T10570] loop0: p36 start 4278190080 is beyond EOD, truncated [ 82.172620][T10570] loop0: p37 start 4294967295 is beyond EOD, truncated [ 82.179616][T10570] loop0: p38 start 4278190080 is beyond EOD, truncated [ 82.186492][T10570] loop0: p39 start 4294967295 is beyond EOD, truncated [ 82.193479][T10570] loop0: p40 start 4278190080 is beyond EOD, truncated [ 82.200434][T10570] loop0: p41 start 4294967295 is beyond EOD, truncated [ 82.207373][T10570] loop0: p42 start 4278190080 is beyond EOD, truncated [ 82.214256][T10570] loop0: p43 start 4294967295 is beyond EOD, truncated [ 82.221131][T10570] loop0: p44 start 4278190080 is beyond EOD, truncated [ 82.228093][T10570] loop0: p45 start 4294967295 is beyond EOD, truncated [ 82.235051][T10570] loop0: p46 start 4278190080 is beyond EOD, truncated [ 82.242082][T10570] loop0: p47 start 4294967295 is beyond EOD, truncated [ 82.248956][T10570] loop0: p48 start 4278190080 is beyond EOD, truncated [ 82.255840][T10570] loop0: p49 start 4294967295 is beyond EOD, truncated [ 82.262735][T10570] loop0: p50 start 4278190080 is beyond EOD, truncated [ 82.269627][T10570] loop0: p51 start 4294967295 is beyond EOD, truncated [ 82.276609][T10570] loop0: p52 start 4278190080 is beyond EOD, truncated [ 82.283609][T10570] loop0: p53 start 4294967295 is beyond EOD, truncated [ 82.290530][T10570] loop0: p54 start 4278190080 is beyond EOD, truncated [ 82.297473][T10570] loop0: p55 start 4294967295 is beyond EOD, truncated [ 82.304338][T10570] loop0: p56 start 4278190080 is beyond EOD, truncated [ 82.311309][T10570] loop0: p57 start 4294967295 is beyond EOD, truncated [ 82.318169][T10570] loop0: p58 start 4278190080 is beyond EOD, truncated [ 82.325072][T10570] loop0: p59 start 4294967295 is beyond EOD, truncated [ 82.332010][T10570] loop0: p60 start 4278190080 is beyond EOD, truncated [ 82.338871][T10570] loop0: p61 start 4294967295 is beyond EOD, truncated [ 82.345741][T10570] loop0: p62 start 4278190080 is beyond EOD, truncated [ 82.352691][T10570] loop0: p63 start 4294967295 is beyond EOD, truncated [ 82.359548][T10570] loop0: p64 start 4278190080 is beyond EOD, truncated [ 82.366433][T10570] loop0: p65 start 4294967295 is beyond EOD, truncated [ 82.373329][T10570] loop0: p66 start 4278190080 is beyond EOD, truncated [ 82.380210][T10570] loop0: p67 start 4294967295 is beyond EOD, truncated [ 82.387089][T10570] loop0: p68 start 4278190080 is beyond EOD, truncated [ 82.394014][T10570] loop0: p69 start 4294967295 is beyond EOD, truncated [ 82.400908][T10570] loop0: p70 start 4278190080 is beyond EOD, truncated [ 82.407785][T10570] loop0: p71 start 4294967295 is beyond EOD, truncated [ 82.414640][T10570] loop0: p72 start 4278190080 is beyond EOD, truncated [ 82.421519][T10570] loop0: p73 start 4294967295 is beyond EOD, truncated [ 82.428458][T10570] loop0: p74 start 4278190080 is beyond EOD, truncated [ 82.435387][T10570] loop0: p75 start 4294967295 is beyond EOD, truncated [ 82.442261][T10570] loop0: p76 start 4278190080 is beyond EOD, truncated [ 82.449136][T10570] loop0: p77 start 4294967295 is beyond EOD, truncated [ 82.456054][T10570] loop0: p78 start 4278190080 is beyond EOD, truncated [ 82.462943][T10570] loop0: p79 start 4294967295 is beyond EOD, truncated [ 82.469864][T10570] loop0: p80 start 4278190080 is beyond EOD, truncated [ 82.476815][T10570] loop0: p81 start 4294967295 is beyond EOD, truncated [ 82.483785][T10570] loop0: p82 start 4278190080 is beyond EOD, truncated [ 82.490701][T10570] loop0: p83 start 4294967295 is beyond EOD, truncated [ 82.497638][T10570] loop0: p84 start 4278190080 is beyond EOD, truncated [ 82.504542][T10570] loop0: p85 start 4294967295 is beyond EOD, truncated [ 82.511508][T10570] loop0: p86 start 4278190080 is beyond EOD, truncated [ 82.518403][T10570] loop0: p87 start 4294967295 is beyond EOD, truncated [ 82.525306][T10570] loop0: p88 start 4278190080 is beyond EOD, truncated [ 82.532204][T10570] loop0: p89 start 4294967295 is beyond EOD, truncated [ 82.539137][T10570] loop0: p90 start 4278190080 is beyond EOD, truncated [ 82.546002][T10570] loop0: p91 start 4294967295 is beyond EOD, truncated [ 82.553023][T10570] loop0: p92 start 4278190080 is beyond EOD, truncated [ 82.559919][T10570] loop0: p93 start 4294967295 is beyond EOD, truncated [ 82.566776][T10570] loop0: p94 start 4278190080 is beyond EOD, truncated [ 82.573684][T10570] loop0: p95 start 4294967295 is beyond EOD, truncated [ 82.580621][T10570] loop0: p96 start 4278190080 is beyond EOD, truncated [ 82.587522][T10570] loop0: p97 start 4294967295 is beyond EOD, truncated [ 82.594425][T10570] loop0: p98 start 4278190080 is beyond EOD, truncated [ 82.601345][T10570] loop0: p99 start 4294967295 is beyond EOD, truncated [ 82.608261][T10570] loop0: p100 start 4278190080 is beyond EOD, truncated [ 82.615244][T10570] loop0: p101 start 4294967295 is beyond EOD, truncated [ 82.622205][T10570] loop0: p102 start 4278190080 is beyond EOD, truncated [ 82.629174][T10570] loop0: p103 start 4294967295 is beyond EOD, truncated [ 82.636209][T10570] loop0: p104 start 4278190080 is beyond EOD, truncated [ 82.643166][T10570] loop0: p105 start 4294967295 is beyond EOD, truncated [ 82.650188][T10570] loop0: p106 start 4278190080 is beyond EOD, truncated [ 82.657207][T10570] loop0: p107 start 4294967295 is beyond EOD, truncated [ 82.664225][T10570] loop0: p108 start 4278190080 is beyond EOD, truncated [ 82.671192][T10570] loop0: p109 start 4294967295 is beyond EOD, truncated [ 82.678151][T10570] loop0: p110 start 4278190080 is beyond EOD, truncated [ 82.685089][T10570] loop0: p111 start 4294967295 is beyond EOD, truncated [ 82.692046][T10570] loop0: p112 start 4278190080 is beyond EOD, truncated [ 82.699049][T10570] loop0: p113 start 4294967295 is beyond EOD, truncated [ 82.706097][T10570] loop0: p114 start 4278190080 is beyond EOD, truncated [ 82.713121][T10570] loop0: p115 start 4294967295 is beyond EOD, truncated [ 82.720083][T10570] loop0: p116 start 4278190080 is beyond EOD, truncated [ 82.727034][T10570] loop0: p117 start 4294967295 is beyond EOD, truncated [ 82.734007][T10570] loop0: p118 start 4278190080 is beyond EOD, truncated [ 82.740963][T10570] loop0: p119 start 4294967295 is beyond EOD, truncated [ 82.747927][T10570] loop0: p120 start 4278190080 is beyond EOD, truncated [ 82.754905][T10570] loop0: p121 start 4294967295 is beyond EOD, truncated [ 82.761901][T10570] loop0: p122 start 4278190080 is beyond EOD, truncated [ 82.768936][T10570] loop0: p123 start 4294967295 is beyond EOD, truncated [ 82.775893][T10570] loop0: p124 start 4278190080 is beyond EOD, truncated [ 82.782922][T10570] loop0: p125 start 4294967295 is beyond EOD, truncated [ 82.789982][T10570] loop0: p126 start 4278190080 is beyond EOD, truncated [ 82.796956][T10570] loop0: p127 start 4294967295 is beyond EOD, truncated [ 82.803959][T10570] loop0: p128 start 4278190080 is beyond EOD, truncated [ 82.810948][T10570] loop0: p129 start 4294967295 is beyond EOD, truncated [ 82.817914][T10570] loop0: p130 start 4278190080 is beyond EOD, truncated [ 82.824856][T10570] loop0: p131 start 4294967295 is beyond EOD, truncated [ 82.831896][T10570] loop0: p132 start 4278190080 is beyond EOD, truncated [ 82.838876][T10570] loop0: p133 start 4294967295 is beyond EOD, truncated [ 82.845826][T10570] loop0: p134 start 4278190080 is beyond EOD, truncated [ 82.852809][T10570] loop0: p135 start 4294967295 is beyond EOD, truncated [ 82.859834][T10570] loop0: p136 start 4278190080 is beyond EOD, truncated [ 82.866806][T10570] loop0: p137 start 4294967295 is beyond EOD, truncated [ 82.873794][T10570] loop0: p138 start 4278190080 is beyond EOD, truncated [ 82.880749][T10570] loop0: p139 start 4294967295 is beyond EOD, truncated [ 82.887736][T10570] loop0: p140 start 4278190080 is beyond EOD, truncated [ 82.894714][T10570] loop0: p141 start 4294967295 is beyond EOD, truncated [ 82.901681][T10570] loop0: p142 start 4278190080 is beyond EOD, truncated [ 82.908664][T10570] loop0: p143 start 4294967295 is beyond EOD, truncated [ 82.915634][T10570] loop0: p144 start 4278190080 is beyond EOD, truncated [ 82.922629][T10570] loop0: p145 start 4294967295 is beyond EOD, truncated [ 82.929626][T10570] loop0: p146 start 4278190080 is beyond EOD, truncated [ 82.936599][T10570] loop0: p147 start 4294967295 is beyond EOD, truncated [ 82.943599][T10570] loop0: p148 start 4278190080 is beyond EOD, truncated [ 82.950636][T10570] loop0: p149 start 4294967295 is beyond EOD, truncated [ 82.957627][T10570] loop0: p150 start 4278190080 is beyond EOD, truncated [ 82.964603][T10570] loop0: p151 start 4294967295 is beyond EOD, truncated [ 82.971559][T10570] loop0: p152 start 4278190080 is beyond EOD, truncated [ 82.978575][T10570] loop0: p153 start 4294967295 is beyond EOD, truncated [ 82.985624][T10570] loop0: p154 start 4278190080 is beyond EOD, truncated [ 82.992651][T10570] loop0: p155 start 4294967295 is beyond EOD, truncated [ 82.999632][T10570] loop0: p156 start 4278190080 is beyond EOD, truncated [ 83.006609][T10570] loop0: p157 start 4294967295 is beyond EOD, truncated [ 83.013584][T10570] loop0: p158 start 4278190080 is beyond EOD, truncated [ 83.020660][T10570] loop0: p159 start 4294967295 is beyond EOD, truncated [ 83.027635][T10570] loop0: p160 start 4278190080 is beyond EOD, truncated [ 83.034633][T10570] loop0: p161 start 4294967295 is beyond EOD, truncated [ 83.041642][T10570] loop0: p162 start 4278190080 is beyond EOD, truncated [ 83.048637][T10570] loop0: p163 start 4294967295 is beyond EOD, truncated [ 83.055636][T10570] loop0: p164 start 4278190080 is beyond EOD, truncated [ 83.062613][T10570] loop0: p165 start 4294967295 is beyond EOD, truncated [ 83.069662][T10570] loop0: p166 start 4278190080 is beyond EOD, truncated [ 83.076626][T10570] loop0: p167 start 4294967295 is beyond EOD, truncated [ 83.083601][T10570] loop0: p168 start 4278190080 is beyond EOD, truncated [ 83.090557][T10570] loop0: p169 start 4294967295 is beyond EOD, truncated [ 83.097527][T10570] loop0: p170 start 4278190080 is beyond EOD, truncated [ 83.104545][T10570] loop0: p171 start 4294967295 is beyond EOD, truncated [ 83.111574][T10570] loop0: p172 start 4278190080 is beyond EOD, truncated [ 83.118571][T10570] loop0: p173 start 4294967295 is beyond EOD, truncated [ 83.125631][T10570] loop0: p174 start 4278190080 is beyond EOD, truncated [ 83.132600][T10570] loop0: p175 start 4294967295 is beyond EOD, truncated [ 83.139557][T10570] loop0: p176 start 4278190080 is beyond EOD, truncated [ 83.146532][T10570] loop0: p177 start 4294967295 is beyond EOD, truncated [ 83.153549][T10570] loop0: p178 start 4278190080 is beyond EOD, truncated [ 83.160611][T10570] loop0: p179 start 4294967295 is beyond EOD, truncated [ 83.167580][T10570] loop0: p180 start 4278190080 is beyond EOD, truncated [ 83.174578][T10570] loop0: p181 start 4294967295 is beyond EOD, truncated [ 83.181559][T10570] loop0: p182 start 4278190080 is beyond EOD, truncated [ 83.188535][T10570] loop0: p183 start 4294967295 is beyond EOD, truncated [ 83.195488][T10570] loop0: p184 start 4278190080 is beyond EOD, truncated [ 83.202475][T10570] loop0: p185 start 4294967295 is beyond EOD, truncated [ 83.209479][T10570] loop0: p186 start 4278190080 is beyond EOD, truncated [ 83.216428][T10570] loop0: p187 start 4294967295 is beyond EOD, truncated [ 83.223430][T10570] loop0: p188 start 4278190080 is beyond EOD, truncated [ 83.230397][T10570] loop0: p189 start 4294967295 is beyond EOD, truncated [ 83.237400][T10570] loop0: p190 start 4278190080 is beyond EOD, truncated [ 83.244389][T10570] loop0: p191 start 4294967295 is beyond EOD, truncated [ 83.251385][T10570] loop0: p192 start 4278190080 is beyond EOD, truncated [ 83.258325][T10570] loop0: p193 start 4294967295 is beyond EOD, truncated [ 83.265309][T10570] loop0: p194 start 4278190080 is beyond EOD, truncated [ 83.272334][T10570] loop0: p195 start 4294967295 is beyond EOD, truncated [ 83.274917][T10728] loop2: detected capacity change from 0 to 512 [ 83.279373][T10570] loop0: p196 start 4278190080 is beyond EOD, truncated [ 83.292572][T10570] loop0: p197 start 4294967295 is beyond EOD, truncated [ 83.299552][T10570] loop0: p198 start 4278190080 is beyond EOD, truncated [ 83.306532][T10570] loop0: p199 start 4294967295 is beyond EOD, truncated [ 83.308485][T10728] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 83.313554][T10570] loop0: p200 start 4278190080 is beyond EOD, truncated [ 83.313577][T10570] loop0: p201 start 4294967295 is beyond EOD, truncated [ 83.337123][T10570] loop0: p202 start 4278190080 is beyond EOD, truncated [ 83.344110][T10570] loop0: p203 start 4294967295 is beyond EOD, truncated [ 83.351080][T10570] loop0: p204 start 4278190080 is beyond EOD, truncated [ 83.351591][T10728] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 83.358013][T10570] loop0: p205 start 4294967295 is beyond EOD, truncated [ 83.358034][T10570] loop0: p206 start 4278190080 is beyond EOD, truncated [ 83.380739][T10570] loop0: p207 start 4294967295 is beyond EOD, truncated [ 83.387772][T10570] loop0: p208 start 4278190080 is beyond EOD, truncated [ 83.394766][T10570] loop0: p209 start 4294967295 is beyond EOD, truncated [ 83.401768][T10570] loop0: p210 start 4278190080 is beyond EOD, truncated [ 83.408783][T10570] loop0: p211 start 4294967295 is beyond EOD, truncated [ 83.415759][T10570] loop0: p212 start 4278190080 is beyond EOD, truncated [ 83.422737][T10570] loop0: p213 start 4294967295 is beyond EOD, truncated [ 83.429773][T10570] loop0: p214 start 4278190080 is beyond EOD, truncated [ 83.436843][T10570] loop0: p215 start 4294967295 is beyond EOD, truncated [ 83.443797][T10570] loop0: p216 start 4278190080 is beyond EOD, truncated [ 83.450819][T10570] loop0: p217 start 4294967295 is beyond EOD, truncated [ 83.457795][T10570] loop0: p218 start 4278190080 is beyond EOD, truncated [ 83.464766][T10570] loop0: p219 start 4294967295 is beyond EOD, truncated [ 83.471758][T10570] loop0: p220 start 4278190080 is beyond EOD, truncated [ 83.478758][T10570] loop0: p221 start 4294967295 is beyond EOD, truncated [ 83.485699][T10570] loop0: p222 start 4278190080 is beyond EOD, truncated [ 83.492683][T10570] loop0: p223 start 4294967295 is beyond EOD, truncated [ 83.499684][T10570] loop0: p224 start 4278190080 is beyond EOD, truncated [ 83.506641][T10570] loop0: p225 start 4294967295 is beyond EOD, truncated [ 83.513628][T10570] loop0: p226 start 4278190080 is beyond EOD, truncated [ 83.520689][T10570] loop0: p227 start 4294967295 is beyond EOD, truncated [ 83.527667][T10570] loop0: p228 start 4278190080 is beyond EOD, truncated [ 83.534692][T10570] loop0: p229 start 4294967295 is beyond EOD, truncated [ 83.536293][T10744] loop1: detected capacity change from 0 to 512 [ 83.541628][T10570] loop0: p230 start 4278190080 is beyond EOD, truncated [ 83.541649][T10570] loop0: p231 start 4294967295 is beyond EOD, truncated [ 83.561834][T10570] loop0: p232 start 4278190080 is beyond EOD, truncated [ 83.568823][T10570] loop0: p233 start 4294967295 is beyond EOD, truncated [ 83.575785][T10570] loop0: p234 start 4278190080 is beyond EOD, truncated [ 83.582749][T10570] loop0: p235 start 4294967295 is beyond EOD, truncated [ 83.589730][T10570] loop0: p236 start 4278190080 is beyond EOD, truncated [ 83.596814][T10570] loop0: p237 start 4294967295 is beyond EOD, truncated [ 83.598863][T10744] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 83.603780][T10570] loop0: p238 start 4278190080 is beyond EOD, truncated [ 83.603818][T10570] loop0: p239 start 4294967295 is beyond EOD, truncated [ 83.619712][T10744] EXT4-fs (loop1): Remounting filesystem read-only [ 83.625012][T10570] loop0: p240 start 4278190080 is beyond EOD, truncated [ 83.645427][T10570] loop0: p241 start 4294967295 is beyond EOD, truncated [ 83.648367][T10744] EXT4-fs (loop1): 1 truncate cleaned up [ 83.652377][T10570] loop0: p242 start 4278190080 is beyond EOD, truncated [ 83.652397][T10570] loop0: p243 start 4294967295 is beyond EOD, truncated [ 83.652414][T10570] loop0: p244 start 4278190080 is beyond EOD, truncated [ 83.678931][T10570] loop0: p245 start 4294967295 is beyond EOD, truncated [ 83.679288][T10744] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.685908][T10570] loop0: p246 start 4278190080 is beyond EOD, truncated [ 83.705298][T10570] loop0: p247 start 4294967295 is beyond EOD, truncated [ 83.711248][T10744] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 83.712314][T10570] loop0: p248 start 4278190080 is beyond EOD, truncated [ 83.725819][T10570] loop0: p249 start 4294967295 is beyond EOD, truncated [ 83.727890][T10744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.732764][T10570] loop0: p250 start 4278190080 is beyond EOD, truncated [ 83.748665][T10570] loop0: p251 start 4294967295 is beyond EOD, truncated [ 83.754408][T10758] loop4: detected capacity change from 0 to 8192 [ 83.755660][T10570] loop0: p252 start 4278190080 is beyond EOD, truncated [ 83.768935][T10570] loop0: p253 start 4294967295 is beyond EOD, truncated [ 83.775950][T10570] loop0: p254 start 4278190080 is beyond EOD, truncated [ 83.782944][T10570] loop0: p255 start 4294967295 is beyond EOD, truncated [ 83.829226][T10758] loop4: p1 p2 p3 [ 83.981706][ T8434] udevd[8434]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 83.992968][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 84.016210][ T3371] udevd[3371]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 84.035631][ T29] audit: type=1326 audit(1726597117.641:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10775 comm="syz.4.3579" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fecb7def9 code=0x0 [ 84.231571][T10817] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 84.303059][ T29] audit: type=1400 audit(1726597117.899:235): avc: denied { append } for pid=10830 comm="syz.3.3608" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 84.332103][T10829] tmpfs: Bad value for 'huge' [ 84.460809][T10864] delete_channel: no stack [ 84.483032][T10864] delete_channel: no stack [ 84.553194][T10882] loop2: detected capacity change from 0 to 512 [ 84.591047][T10882] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.627782][T10882] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 84.638644][T10882] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 84.648673][T10882] EXT4-fs (loop2): group descriptors corrupted! [ 84.654209][T10877] loop0: detected capacity change from 0 to 8192 [ 84.714780][T10877] loop0: p1 p2 p3 p4 [ 84.718889][T10877] loop0: p1 size 108922248 extends beyond EOD, truncated [ 84.730772][T10877] loop0: p2 start 861536256 is beyond EOD, truncated [ 84.737658][T10877] loop0: p3 start 851968 is beyond EOD, truncated [ 84.744126][T10877] loop0: p4 size 65536 extends beyond EOD, truncated [ 84.903188][T10941] loop1: detected capacity change from 0 to 2048 [ 84.912813][ T8434] udevd[8434]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 84.927390][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 84.944597][T10952] loop4: detected capacity change from 0 to 512 [ 84.956747][T10952] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 84.981015][T10952] EXT4-fs (loop4): Remounting filesystem read-only [ 84.988636][T10952] EXT4-fs (loop4): 1 truncate cleaned up [ 84.990352][T10941] loop1: p2 p3 < > p4 < p5 > [ 84.994812][T10952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.999034][T10941] loop1: partition table partially beyond EOD, truncated [ 85.011586][T10952] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 85.034140][T10952] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.051989][T10941] loop1: p2 start 33028 is beyond EOD, truncated [ 85.058351][T10941] loop1: p3 start 4284160 is beyond EOD, truncated [ 85.066676][T10941] loop1: p5 start 33028 is beyond EOD, truncated [ 85.103561][ T2962] loop1: p2 p3 < > p4 < p5 > [ 85.108269][ T2962] loop1: partition table partially beyond EOD, truncated [ 85.124275][ T2962] loop1: p2 start 33028 is beyond EOD, truncated [ 85.130668][ T2962] loop1: p3 start 4284160 is beyond EOD, truncated [ 85.158071][ T2962] loop1: p5 start 33028 is beyond EOD, truncated [ 85.213922][ T8434] udevd[8434]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 85.264868][T10997] loop2: detected capacity change from 0 to 512 [ 85.288449][T10997] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 85.317054][T10997] EXT4-fs (loop2): Remounting filesystem read-only [ 85.331084][T10997] EXT4-fs (loop2): 1 truncate cleaned up [ 85.338125][T10997] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.351768][T10997] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 85.368491][T10997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.410277][T11020] cgroup: noprefix used incorrectly [ 85.464959][T11026] loop4: detected capacity change from 0 to 512 [ 85.503357][T11026] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 85.526494][T11026] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.534630][T11026] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 85.560076][T11026] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.575619][T11026] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 85.583983][T11026] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3704: bg 0: block 40: padding at end of block bitmap is not set [ 85.612119][T11046] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.627012][T11026] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 85.657516][T11026] EXT4-fs (loop4): 1 truncate cleaned up [ 85.668870][T11026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.734675][ T3450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.929805][T11094] loop2: detected capacity change from 0 to 512 [ 85.948880][T11094] EXT4-fs: Ignoring removed bh option [ 85.954408][T11094] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.987510][T11094] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 86.004665][T11094] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 86.012803][T11094] EXT4-fs (loop2): orphan cleanup on readonly fs [ 86.019804][T11094] Quota error (device loop2): do_insert_tree: Free block already used in tree: block 4 [ 86.029509][T11094] Quota error (device loop2): qtree_write_dquot: Error -5 occurred while creating quota [ 86.040684][T11094] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.3737: Failed to acquire dquot type 1 [ 86.052194][T11094] EXT4-fs (loop2): Remounting filesystem read-only [ 86.060857][T11094] EXT4-fs (loop2): 1 orphan inode deleted [ 86.062881][T11113] loop1: detected capacity change from 0 to 512 [ 86.068869][T11094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.089356][T11094] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 86.096490][T11094] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.109462][T11113] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.166619][T11113] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3746: bg 0: block 248: padding at end of block bitmap is not set [ 86.184729][T11113] Quota error (device loop1): write_blk: dquota write failed [ 86.192160][T11113] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 86.202145][T11113] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.3746: Failed to acquire dquot type 1 [ 86.216132][T11113] EXT4-fs (loop1): 1 truncate cleaned up [ 86.225654][T11113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.238290][T11113] ext4 filesystem being mounted at /787/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.263017][ T3437] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.306425][T11148] loop4: detected capacity change from 0 to 512 [ 86.324094][ T29] audit: type=1400 audit(2000000000.378:236): avc: denied { create } for pid=11156 comm="syz.3.3767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 86.327619][T11148] EXT4-fs: Ignoring removed bh option [ 86.348994][T11148] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.378500][T11148] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 86.410156][ T29] audit: type=1326 audit(2000000000.461:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11165 comm="syz.2.3772" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd25ae8def9 code=0x0 [ 86.425234][T11169] loop0: detected capacity change from 0 to 512 [ 86.442658][T11148] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 86.444974][T11169] EXT4-fs: Ignoring removed bh option [ 86.456708][T11169] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.465342][T11175] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 86.470838][T11148] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.481197][T11169] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 86.491280][T11169] EXT4-fs (loop0): group descriptors corrupted! [ 86.539858][T11148] Quota error (device loop4): do_insert_tree: Free block already used in tree: block 4 [ 86.555657][T11148] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.3764: Failed to acquire dquot type 1 [ 86.570570][T11148] EXT4-fs (loop4): Remounting filesystem read-only [ 86.582447][T11148] EXT4-fs (loop4): 1 orphan inode deleted [ 86.593735][T11148] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.618057][T11148] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 86.635745][T11148] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.755351][T11214] syz.3.3795 (11214): attempted to duplicate a private mapping with mremap. This is not supported. [ 87.081226][ T3255] ================================================================== [ 87.089335][ T3255] BUG: KCSAN: data-race in generic_fillattr / inode_set_ctime_current [ 87.097508][ T3255] [ 87.099854][ T3255] write to 0xffff8881030403e0 of 4 bytes by task 3371 on cpu 0: [ 87.107489][ T3255] inode_set_ctime_current+0x35/0x50 [ 87.112786][ T3255] shmem_mknod+0x117/0x180 [ 87.117220][ T3255] shmem_create+0x34/0x40 [ 87.121559][ T3255] path_openat+0xe92/0x1fa0 [ 87.126076][ T3255] do_filp_open+0xf7/0x200 [ 87.130506][ T3255] do_sys_openat2+0xab/0x120 [ 87.135105][ T3255] __x64_sys_openat+0xf3/0x120 [ 87.139875][ T3255] x64_sys_call+0x1025/0x2d60 [ 87.144560][ T3255] do_syscall_64+0xc9/0x1c0 [ 87.149069][ T3255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.154989][ T3255] [ 87.157336][ T3255] read to 0xffff8881030403e0 of 4 bytes by task 3255 on cpu 1: [ 87.164892][ T3255] generic_fillattr+0x1dd/0x2f0 [ 87.169750][ T3255] shmem_getattr+0x17b/0x200 [ 87.174355][ T3255] vfs_getattr+0x19b/0x1e0 [ 87.178805][ T3255] vfs_statx+0x134/0x2f0 [ 87.183056][ T3255] vfs_fstatat+0xec/0x110 [ 87.187388][ T3255] __se_sys_newfstatat+0x58/0x260 [ 87.192424][ T3255] __x64_sys_newfstatat+0x55/0x70 [ 87.197479][ T3255] x64_sys_call+0x141f/0x2d60 [ 87.202170][ T3255] do_syscall_64+0xc9/0x1c0 [ 87.206683][ T3255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.212588][ T3255] [ 87.214911][ T3255] value changed: 0x04312e76 -> 0x04bdf96e [ 87.220627][ T3255] [ 87.222954][ T3255] Reported by Kernel Concurrency Sanitizer on: [ 87.229109][ T3255] CPU: 1 UID: 0 PID: 3255 Comm: udevd Tainted: G W 6.11.0-syzkaller-04557-g2f27fce67173 #0 [ 87.240489][ T3255] Tainted: [W]=WARN [ 87.244294][ T3255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 87.254372][ T3255] ==================================================================