last executing test programs: 1.374336102s ago: executing program 1 (id=4555): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xf, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x24, &(0x7f00000001c0)=""/36, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0x8, 0x6, 0x179dc659}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) 1.307990528s ago: executing program 1 (id=4558): wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) 1.187130341s ago: executing program 1 (id=4565): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x1000c1f, &(0x7f0000000140)={[{@nobarrier}, {@debug}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@errors_continue}, {@nobarrier}]}, 0x1, 0x5d7, &(0x7f00000007c0)="$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") 1.065378963s ago: executing program 1 (id=4571): keyctl$assume_authority(0x10, 0x0) 979.822222ms ago: executing program 3 (id=4576): prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 979.609582ms ago: executing program 1 (id=4577): syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2000844, &(0x7f00000007c0)=ANY=[@ANYBLOB="747a3d0000432c646d61736b3d30303030303030303030303030303030303030303030342c6e66732c73686f77657865632c616c6c6f775f7574696d653d30303030303030303030303030303030303030303030342c64656275672c636865636b3d72656c617865642c6e6f646f74732c6e6f646f74732c756d61736b3d30303030303030303030303030303030303131313334352c756d61736b3d30303030303030303030303030303030303030303070312c646f74732c646f74732c00ce", @ANYRES32, @ANYRESDEC, @ANYRES8, @ANYRES8=0x0], 0x1, 0x249, &(0x7f0000000500)="$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") 956.337114ms ago: executing program 3 (id=4589): syz_io_uring_setup(0x0, 0xfffffffffffffffe, 0x0, 0x0) 903.140829ms ago: executing program 3 (id=4581): prctl$PR_SET_MM_EXE_FILE(0x2a, 0xd, 0xffffffffffffffff) 852.144164ms ago: executing program 1 (id=4583): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) 821.532997ms ago: executing program 3 (id=4584): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x2, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0xaf}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a}, 0x94) 779.836452ms ago: executing program 3 (id=4586): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x12, 0x7, 0x8, 0x2, 0x2000, 0xffffffffffffffff, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x210}, 0x50) 643.815145ms ago: executing program 3 (id=4587): exit(0xfffffffffffffff7) 463.281984ms ago: executing program 2 (id=4605): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000b4b2000000000000000000008510000001000000950000000000000085000000ad00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x95, &(0x7f0000001300)=""/149, 0x41000, 0xa}, 0x94) 462.953614ms ago: executing program 2 (id=4597): syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428c6c08586dd"], 0x0) 415.107438ms ago: executing program 2 (id=4600): mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x3, &(0x7f0000fee000/0x2000)=nil) 377.495012ms ago: executing program 2 (id=4601): perf_event_open$cgroup(&(0x7f0000000140)={0xa, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x2000000000, 0x3400000, 0x4, 0x2, 0x0, 0x0, 0x0, 0xc12, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 345.130805ms ago: executing program 2 (id=4603): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000808, &(0x7f0000000080), 0x0, 0x52e, &(0x7f0000000f00)="$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") 291.741681ms ago: executing program 0 (id=4607): futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000)=0x2, 0x24ffffff) 291.603141ms ago: executing program 4 (id=4608): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000540)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0xc}, 0x94) 172.792963ms ago: executing program 0 (id=4609): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x510d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 172.323383ms ago: executing program 4 (id=4610): syz_emit_ethernet(0x19e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x168, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x9, "bd3e6d4706598080a8030037ffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34116d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x3, 0x20, "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"}]}}}}}}, 0x0) 160.910984ms ago: executing program 0 (id=4611): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0xd, &(0x7f0000000080)=ANY=[@ANYBLOB="1802000000000000000000000000000085100000010000009500000000000000180100002020732500000000002020207b1af8ff00000000bfa1000000000000070100000700ffff9702000008000000b703000000000028850000009500000095"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2b}, 0x94) 84.695632ms ago: executing program 0 (id=4612): migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000300)=0x3b) 84.596002ms ago: executing program 4 (id=4613): mremap(&(0x7f0000d84000/0x2000)=nil, 0x7fffdf4dd000, 0x1002, 0x3, &(0x7f0000b22000/0x1000)=nil) 49.577285ms ago: executing program 0 (id=4614): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="1803000000000000000000000000000085100000060000001800000000000000000000000000000065000000000000001800000000000020000000000000502b950000000000000004030000fcffffff95"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45}, 0x94) 49.261026ms ago: executing program 4 (id=4615): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000009112c2000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) 34.032637ms ago: executing program 4 (id=4616): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x20000000}]}]}}, 0x0, 0x42}, 0x20) 12.139979ms ago: executing program 4 (id=4617): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 11.215059ms ago: executing program 2 (id=4618): mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000001c0)='\x05\x00\x00\x00\x04\xb0\xfe\x98\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\xc77\x8b') 0s ago: executing program 0 (id=4619): sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffff9f) kernel console output (not intermixed with test programs): 0] RSP: 002b:00007f5fc2caee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 69.515263][ T7209] loop1: detected capacity change from 0 to 512 [ 69.521310][ T7180] RAX: ffffffffffffffda RBX: 00007f5fc2caeef0 RCX: 00007f5fc4250e6a [ 69.521331][ T7180] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f5fc2caeeb0 [ 69.521352][ T7180] RBP: 0000200000000180 R08: 00007f5fc2caeef0 R09: 0000000000800718 [ 69.531215][ T7209] ext3: Unknown parameter 'nombcache.defcontext' [ 69.535592][ T7180] R10: 0000000000800718 R11: 0000000000000246 R12: 00002000000001c0 [ 69.535607][ T7180] R13: 00007f5fc2caeeb0 R14: 000000000000046f R15: 0000200000000200 [ 69.574421][ T7180] [ 69.577448][ T7180] ---[ end trace 0000000000000000 ]--- [ 69.583807][ T7180] EXT4-fs (loop2): 1 orphan inode deleted [ 69.589964][ T7180] EXT4-fs mount: 44 callbacks suppressed [ 69.589979][ T7180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.638351][ T7215] IPv6: addrconf: prefix option has invalid lifetime [ 69.689413][ T7220] loop1: detected capacity change from 0 to 512 [ 69.756781][ T7220] EXT4-fs (loop1): 1 orphan inode deleted [ 69.762926][ T7220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.793854][ T1462] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 69.793867][ T7220] ext4 filesystem being mounted at /383/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.803642][ T1462] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 1 [ 69.848335][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.867959][ T29] audit: type=1400 audit(1763718959.105:195): avc: denied { mount } for pid=7236 comm="syz.3.1788" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 69.891540][ T29] audit: type=1400 audit(1763718959.144:196): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 69.913302][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.174338][ T7282] loop0: detected capacity change from 0 to 1024 [ 70.181187][ T7288] hugetlbfs: Bad value for 'gid' [ 70.186184][ T7288] hugetlbfs: Bad value for 'gid' [ 70.219154][ T7294] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 70.229128][ T7282] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (23577!=28264) [ 70.238730][ T7282] EXT4-fs (loop0): group descriptors corrupted! [ 70.243148][ T29] audit: type=1400 audit(1763718959.456:197): avc: denied { relabelto } for pid=7290 comm="syz.3.1814" name="387" dev="tmpfs" ino=1993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 70.270175][ T29] audit: type=1400 audit(1763718959.456:198): avc: denied { associate } for pid=7290 comm="syz.3.1814" name="387" dev="tmpfs" ino=1993 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 70.372869][ T7306] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 70.398908][ T29] audit: type=1400 audit(1763718959.573:199): avc: denied { remove_name } for pid=3320 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1997 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 70.424896][ T29] audit: type=1400 audit(1763718959.573:200): avc: denied { rmdir } for pid=3320 comm="syz-executor" name="387" dev="tmpfs" ino=1993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 70.460923][ T29] audit: type=1400 audit(1763718959.632:201): avc: denied { create } for pid=7310 comm="syz.0.1825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 70.678831][ T29] audit: type=1326 audit(1763718959.895:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7346 comm="syz.3.1842" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f52c8c3f6c9 code=0x0 [ 70.715024][ T7351] loop3: detected capacity change from 0 to 128 [ 70.883314][ T7379] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 70.889860][ T7379] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 70.897578][ T7379] vhci_hcd vhci_hcd.0: Device attached [ 70.924932][ T7380] vhci_hcd: connection closed [ 70.925167][ T1462] vhci_hcd: stop threads [ 70.934176][ T1462] vhci_hcd: release socket [ 70.938705][ T1462] vhci_hcd: disconnect device [ 71.035666][ T7409] tmpfs: Bad value for 'mpol' [ 71.308413][ T7450] loop3: detected capacity change from 0 to 1024 [ 71.331417][ T7450] EXT4-fs (loop3): filesystem too large to mount safely on this system [ 71.375704][ T7460] loop1: detected capacity change from 0 to 512 [ 71.386211][ T7460] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1897: bad orphan inode 15 [ 71.399432][ T7462] loop0: detected capacity change from 0 to 512 [ 71.406942][ T7460] ext4_test_bit(bit=14, block=18) = 1 [ 71.412360][ T7460] is_bad_inode(inode)=0 [ 71.416572][ T7460] NEXT_ORPHAN(inode)=1023 [ 71.420945][ T7460] max_ino=32 [ 71.424214][ T7460] i_nlink=0 [ 71.430032][ T7460] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #15: comm syz.1.1897: corrupted xattr block 19: invalid header [ 71.464114][ T7460] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 71.470521][ T7471] futex_wake_op: syz.3.1900 tries to shift op by 32; fix this program [ 71.493279][ T7460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 71.508525][ T7460] ext4 filesystem being mounted at /405/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 71.516545][ T7462] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 71.530904][ T7462] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 71.541063][ T7462] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.1898: Corrupt directory, running e2fsck is recommended [ 71.573376][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 71.580700][ T7462] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 71.607773][ T7462] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.1898: corrupted in-inode xattr: invalid ea_ino [ 71.625623][ T7462] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1898: couldn't read orphan inode 15 (err -117) [ 71.644927][ T7462] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.727844][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.834856][ T7507] loop0: detected capacity change from 0 to 512 [ 71.855265][ T7507] EXT4-fs (loop0): filesystem is read-only [ 71.869457][ T7507] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 71.908779][ T7507] EXT4-fs (loop0): filesystem is read-only [ 71.914700][ T7507] EXT4-fs (loop0): orphan cleanup on readonly fs [ 71.937395][ T7507] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #16: comm syz.0.1918: iget: bad i_size value: -504403158265486552 [ 71.961256][ T7507] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1918: couldn't read orphan inode 16 (err -117) [ 71.985117][ T7507] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 72.033596][ T7518] loop4: detected capacity change from 0 to 512 [ 72.042831][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.146449][ T7518] EXT4-fs error (device loop4): __ext4_fill_super:5512: inode #2: comm syz.4.1923: inode has both inline data and extents flags [ 72.174210][ T7518] EXT4-fs (loop4): get root inode failed [ 72.179974][ T7518] EXT4-fs (loop4): mount failed [ 72.292719][ T7504] loop1: detected capacity change from 0 to 32768 [ 72.351648][ T3992] loop1: p1 p3 < p5 > [ 72.355771][ T3992] loop1: partition table partially beyond EOD, truncated [ 72.382642][ T3992] loop1: p1 size 67108864 extends beyond EOD, truncated [ 72.406545][ T7504] loop1: p1 p3 < p5 > [ 72.410649][ T7504] loop1: partition table partially beyond EOD, truncated [ 72.430706][ T7504] loop1: p1 size 67108864 extends beyond EOD, truncated [ 72.453069][ T7561] loop0: detected capacity change from 0 to 512 [ 72.471006][ T7561] EXT4-fs: inline encryption not supported [ 72.479080][ T7561] ext4: Bad value for 'resuid' [ 72.484042][ T7561] ext4: Bad value for 'resuid' [ 72.539691][ T7571] loop1: detected capacity change from 0 to 128 [ 72.571356][ T7571] FAT-fs (loop1): bogus number of reserved sectors [ 72.577934][ T7571] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 72.587260][ T7571] FAT-fs (loop1): Can't find a valid FAT filesystem [ 72.667735][ T7585] loop0: detected capacity change from 0 to 512 [ 72.687379][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 72.697452][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 72.709003][ T4750] udevd[4750]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 72.721944][ T29] audit: type=1326 audit(1763718968.007:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7586 comm="syz.3.1956" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f52c8c3f6c9 code=0x0 [ 72.745035][ T7585] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.773849][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 72.774074][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 72.794603][ T7589] loop1: detected capacity change from 0 to 1024 [ 72.807918][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 72.824362][ T7585] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1955: invalid indirect mapped block 83886080 (level 1) [ 72.826249][ T7589] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (46251!=20869) [ 72.838627][ T7585] EXT4-fs (loop0): Remounting filesystem read-only [ 72.855485][ T7585] EXT4-fs (loop0): 1 orphan inode deleted [ 72.861260][ T7585] EXT4-fs (loop0): 1 truncate cleaned up [ 72.869866][ T7585] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.881530][ T7596] loop3: detected capacity change from 0 to 128 [ 72.899315][ T7589] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 72.907577][ T7602] loop4: detected capacity change from 0 to 2048 [ 72.917125][ T7589] EXT4-fs (loop1): failed to initialize system zone (-117) [ 72.924541][ T7596] FAT-fs (loop3): bogus number of directory entries (390) [ 72.925533][ T7589] EXT4-fs (loop1): mount failed [ 72.931796][ T7596] FAT-fs (loop3): Can't find a valid FAT filesystem [ 72.979944][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.050217][ T7602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.163245][ T7626] loop0: detected capacity change from 0 to 512 [ 73.186919][ T7622] loop1: detected capacity change from 0 to 1024 [ 73.213460][ T7626] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 73.238076][ T7622] EXT4-fs: inline encryption not supported [ 73.244053][ T7622] EXT4-fs: Ignoring removed i_version option [ 73.250696][ T7622] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.261417][ T7626] EXT4-fs (loop0): mount failed [ 73.266896][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.279282][ T7622] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1973: pblk 67 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 73.283312][ T7635] loop3: detected capacity change from 0 to 512 [ 73.397503][ T7622] EXT4-fs error (device loop1): ext4_quota_enable:7139: comm syz.1.1973: Bad quota inode: 3, type: 0 [ 73.433137][ T7622] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 73.480378][ T7622] EXT4-fs (loop1): mount failed [ 73.558572][ T7660] loop2: detected capacity change from 0 to 512 [ 73.586610][ T7660] EXT4-fs (loop2): bad geometry: first data block is 0 with a 1k block and cluster size [ 73.612148][ T7666] loop0: detected capacity change from 0 to 164 [ 73.620470][ T7664] loop4: detected capacity change from 0 to 1024 [ 73.638050][ T7666] rock: directory entry would overflow storage [ 73.644264][ T7666] rock: sig=0x5252, size=5, remaining=3 [ 73.647137][ T7664] EXT4-fs: inline encryption not supported [ 73.649851][ T7666] isofs_fill_super: root inode is not a directory. Corrupted media? [ 73.670770][ T7664] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 73.837354][ T7697] loop0: detected capacity change from 0 to 512 [ 73.895230][ T7697] EXT4-fs: Ignoring removed oldalloc option [ 73.950305][ T7697] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.2008: Parent and EA inode have the same ino 15 [ 73.964869][ T7697] EXT4-fs (loop0): 1 orphan inode deleted [ 73.971478][ T7697] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.050448][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.064753][ T7731] loop2: detected capacity change from 0 to 164 [ 74.067620][ T7730] loop1: detected capacity change from 0 to 512 [ 74.110906][ T7731] isofs_fill_super: bread failed, dev=loop2, iso_blknum=41, block=164 [ 74.140016][ T7740] loop4: detected capacity change from 0 to 512 [ 74.184754][ T7740] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 74.230391][ T7740] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.246258][ T7740] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.2027: Block bitmap for bg 0 marked uninitialized [ 74.281134][ T7740] EXT4-fs (loop4): Remounting filesystem read-only [ 74.313915][ T7740] EXT4-fs (loop4): 1 orphan inode deleted [ 74.327138][ T7763] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 74.333692][ T7763] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 74.341429][ T7763] vhci_hcd vhci_hcd.0: Device attached [ 74.356742][ T7740] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.388562][ T7775] loop0: detected capacity change from 0 to 1024 [ 74.400621][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.421772][ T7766] vhci_hcd: connection closed [ 74.421976][ T12] vhci_hcd: stop threads [ 74.430979][ T12] vhci_hcd: release socket [ 74.435427][ T12] vhci_hcd: disconnect device [ 74.452732][ T7775] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (46251!=20869) [ 74.485873][ T7775] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 74.511500][ T7775] EXT4-fs (loop0): failed to initialize system zone (-117) [ 74.511649][ T7792] /dev/sg0: Can't lookup blockdev [ 74.518887][ T7775] EXT4-fs (loop0): mount failed [ 74.571514][ T7787] loop3: detected capacity change from 0 to 8192 [ 74.626538][ T7802] loop4: detected capacity change from 0 to 2048 [ 74.661858][ T7802] loop4: p4 < > [ 74.664307][ T7806] loop2: detected capacity change from 0 to 1024 [ 74.671661][ T3004] loop4: p4 < > [ 74.716096][ T7806] EXT4-fs (loop2): filesystem is read-only [ 74.735128][ T7806] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 74.745101][ T7806] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.755332][ T7806] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: comm syz.2.2058: inode #1: comm syz.2.2058: iget: illegal inode # [ 74.789797][ T7806] EXT4-fs (loop2): no journal found [ 74.795160][ T7806] EXT4-fs (loop2): can't get journal size [ 74.803480][ T7806] EXT4-fs (loop2): failed to initialize system zone (-22) [ 74.813564][ T7806] EXT4-fs (loop2): mount failed [ 74.823207][ T7825] loop4: detected capacity change from 0 to 512 [ 74.874225][ T7825] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 74.874279][ T7827] loop2: detected capacity change from 0 to 2048 [ 74.874346][ T7825] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.901337][ T7825] __quota_error: 3 callbacks suppressed [ 74.901354][ T7825] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 74.917633][ T7825] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.965978][ T3499] loop2: p4 < > [ 74.970356][ T7825] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 74.985279][ T7827] loop2: p4 < > [ 75.018718][ T7825] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2067: bg 0: block 40: padding at end of block bitmap is not set [ 75.052422][ T7849] loop0: detected capacity change from 0 to 128 [ 75.071895][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 75.084485][ T7849] FAT-fs (loop0): bogus number of reserved sectors [ 75.091140][ T7849] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 75.100728][ T7849] FAT-fs (loop0): Can't find a valid FAT filesystem [ 75.101976][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 75.107870][ T7825] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 75.134435][ T7825] EXT4-fs (loop4): 1 truncate cleaned up [ 75.197333][ T7825] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.221290][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 75.312314][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.324104][ T7886] tmpfs: Bad value for 'mpol' [ 75.512985][ T7918] loop0: detected capacity change from 0 to 512 [ 75.540782][ T7918] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.2113: corrupted inode contents [ 75.582357][ T7918] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 75.594442][ T7918] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.2113: corrupted inode contents [ 75.643224][ T7918] EXT4-fs error (device loop0): ext4_evict_inode:302: inode #15: comm syz.0.2113: mark_inode_dirty error [ 75.661322][ T7918] EXT4-fs (loop0): 1 orphan inode deleted [ 75.682663][ T7918] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.749197][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.828684][ T7967] loop0: detected capacity change from 0 to 512 [ 75.847937][ T7973] capability: warning: `syz.3.2138' uses deprecated v2 capabilities in a way that may be insecure [ 75.851866][ T7967] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 75.889270][ T7967] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 75.913055][ T29] audit: type=1400 audit(1763718971.367:207): avc: denied { mount } for pid=7976 comm="syz.2.2142" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 76.102965][ T8009] loop2: detected capacity change from 0 to 128 [ 76.127578][ T8009] FAT-fs (loop2): bogus logical sector size 8 [ 76.133749][ T8009] FAT-fs (loop2): Can't find a valid FAT filesystem [ 76.153914][ T8019] loop1: detected capacity change from 0 to 1764 [ 76.368575][ T8051] loop1: detected capacity change from 0 to 1024 [ 76.379697][ T8055] loop0: detected capacity change from 0 to 512 [ 76.392789][ T8055] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: comm syz.0.2181: inode #1792: comm syz.0.2181: iget: illegal inode # [ 76.412319][ T8055] EXT4-fs (loop0): Remounting filesystem read-only [ 76.418910][ T8055] EXT4-fs (loop0): no journal found [ 76.424151][ T8055] EXT4-fs (loop0): can't get journal size [ 76.435633][ T8051] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.447919][ T8055] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 76.461457][ T8051] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 76.470842][ T8051] EXT4-fs (loop1): orphan cleanup on readonly fs [ 76.482606][ T8053] loop4: detected capacity change from 0 to 8192 [ 76.492269][ T8055] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 76.521151][ T8051] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2179: Invalid inode table block 0 in block_group 0 [ 76.536404][ T8053] FAT-fs (loop4): bogus number of reserved sectors [ 76.542406][ T8055] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.542985][ T8053] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 76.564786][ T8053] FAT-fs (loop4): Can't find a valid FAT filesystem [ 76.568568][ T8051] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 76.591017][ T8051] EXT4-fs error (device loop1): ext4_quota_write:7334: inode #3: comm syz.1.2179: mark_inode_dirty error [ 76.625779][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.627187][ T8051] Quota error (device loop1): write_blk: dquota write failed [ 76.642257][ T8051] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 76.652304][ T8051] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2179: Failed to acquire dquot type 0 [ 76.656987][ T8076] loop2: detected capacity change from 0 to 512 [ 76.668464][ T8051] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2179: Invalid inode table block 0 in block_group 0 [ 76.682952][ T8051] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 76.696061][ T8051] EXT4-fs error (device loop1): ext4_ext_truncate:4475: inode #15: comm syz.1.2179: mark_inode_dirty error [ 76.696518][ T8076] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.2.2190: corrupted xattr block 95: invalid header [ 76.708127][ T8051] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2179: Invalid inode table block 0 in block_group 0 [ 76.736811][ T8051] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 76.748515][ T8051] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 76.762739][ T8076] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 76.769375][ T8051] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2179: Invalid inode table block 0 in block_group 0 [ 76.775922][ T8076] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2190: bg 0: block 7: invalid block bitmap [ 76.801316][ T8076] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 76.810386][ T8051] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 76.828566][ T8051] EXT4-fs error (device loop1): ext4_truncate:4637: inode #15: comm syz.1.2179: mark_inode_dirty error [ 76.841566][ T8076] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2967: inode #11: comm syz.2.2190: corrupted xattr block 95: invalid header [ 76.855239][ T8051] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 76.864328][ T8076] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 76.873978][ T8051] EXT4-fs (loop1): 1 truncate cleaned up [ 76.880392][ T8076] EXT4-fs (loop2): 1 orphan inode deleted [ 76.886906][ T8076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.900486][ T8051] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.927960][ T8096] loop4: detected capacity change from 0 to 512 [ 76.950426][ T8096] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 76.962200][ T8096] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 77.014369][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.043543][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.139132][ T29] audit: type=1400 audit(1763718972.661:208): avc: denied { read } for pid=8118 comm="syz.2.2214" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 77.161874][ T29] audit: type=1400 audit(1763718972.661:209): avc: denied { open } for pid=8118 comm="syz.2.2214" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 77.373424][ T29] audit: type=1400 audit(1763718972.902:210): avc: denied { create } for pid=8159 comm="syz.2.2232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 77.533312][ T8187] IPv6: addrconf: prefix option has invalid lifetime [ 77.540064][ T8187] IPv6: addrconf: prefix option has invalid lifetime [ 77.653969][ T8203] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 77.663650][ T29] audit: type=1400 audit(1763718973.207:211): avc: denied { relabelto } for pid=8202 comm="syz.1.2252" name="462" dev="tmpfs" ino=2375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 77.689914][ T29] audit: type=1400 audit(1763718973.207:212): avc: denied { associate } for pid=8202 comm="syz.1.2252" name="462" dev="tmpfs" ino=2375 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 77.729530][ T8210] loop4: detected capacity change from 0 to 1024 [ 77.747129][ T8210] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 77.758174][ T8210] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 77.769349][ T29] audit: type=1400 audit(1763718973.322:213): avc: denied { remove_name } for pid=3313 comm="syz-executor" name="binderfs" dev="tmpfs" ino=2379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 77.779894][ T8210] jbd2_journal_init_inode: Cannot locate journal superblock [ 77.803753][ T8210] EXT4-fs (loop4): Could not load journal inode [ 77.885587][ T8231] loop1: detected capacity change from 0 to 512 [ 77.938782][ T8231] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 77.965078][ T8231] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.2267: iget: bad i_size value: 360287970189639680 [ 78.003007][ T8231] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2267: couldn't read orphan inode 15 (err -117) [ 78.035032][ T8254] loop4: detected capacity change from 0 to 164 [ 78.054085][ T8249] loop3: detected capacity change from 0 to 8192 [ 78.063282][ T8231] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.076569][ T8254] ISOFS: unable to read i-node block [ 78.084655][ T8254] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 78.126716][ T8260] loop4: detected capacity change from 0 to 128 [ 78.141327][ T8263] loop0: detected capacity change from 0 to 512 [ 78.168751][ T8263] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2279: bg 0: block 5: invalid block bitmap [ 78.175298][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.242968][ T8263] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 78.248744][ T8274] loop1: detected capacity change from 0 to 512 [ 78.264081][ T8276] loop2: detected capacity change from 0 to 764 [ 78.266920][ T8274] EXT4-fs: test_dummy_encryption option not supported [ 78.278239][ T8263] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2279: invalid indirect mapped block 3 (level 2) [ 78.300101][ T8263] EXT4-fs (loop0): 2 truncates cleaned up [ 78.325818][ T8263] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.440078][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.648476][ T8329] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 78.762679][ T8350] loop3: detected capacity change from 0 to 1024 [ 78.783688][ T8350] EXT4-fs: Ignoring removed orlov option [ 78.807254][ T8350] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 78.842887][ T8350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.871479][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.989653][ T8387] loop2: detected capacity change from 0 to 128 [ 79.013177][ T8390] loop3: detected capacity change from 0 to 2048 [ 79.037969][ T8396] loop1: detected capacity change from 0 to 512 [ 79.044521][ T8395] loop0: detected capacity change from 0 to 512 [ 79.053315][ T8396] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 79.075050][ T8395] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.090239][ T3499] Alternate GPT is invalid, using primary GPT. [ 79.096665][ T3499] loop3: p2 p3 p7 [ 79.101183][ T8396] EXT4-fs (loop1): 1 orphan inode deleted [ 79.106937][ T8396] EXT4-fs (loop1): 1 truncate cleaned up [ 79.124769][ T8395] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 79.125086][ T8396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.162751][ T8395] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.2347: corrupted inode contents [ 79.183865][ T8395] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.2347: mark_inode_dirty error [ 79.195899][ T8395] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.2347: corrupted inode contents [ 79.205642][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.217271][ T8395] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.2347: mark_inode_dirty error [ 79.221583][ T8390] Alternate GPT is invalid, using primary GPT. [ 79.235991][ T8390] loop3: p2 p3 p7 [ 79.243121][ T8395] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.2347: mark inode dirty (error -117) [ 79.295201][ T8395] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 79.324867][ T8395] EXT4-fs (loop0): 1 orphan inode deleted [ 79.350554][ T8395] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 79.413207][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 79.434132][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 79.448316][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.452064][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 79.478144][ T8435] loop2: detected capacity change from 0 to 2048 [ 79.498852][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 79.514324][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 79.525363][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 79.608623][ T3499] loop2: p1 < > p3 [ 79.614779][ T3499] loop2: p3 size 134217728 extends beyond EOD, truncated [ 79.628712][ T8435] loop2: p1 < > p3 [ 79.635673][ T8435] loop2: p3 size 134217728 extends beyond EOD, truncated [ 79.738164][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 79.738196][ T29] audit: type=1400 audit(1763718975.390:217): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 79.767739][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 79.787298][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 79.790383][ T8480] loop3: detected capacity change from 0 to 512 [ 79.830154][ T8484] loop4: detected capacity change from 0 to 512 [ 79.838883][ T8480] EXT4-fs (loop3): can't read group descriptor 0 [ 79.860501][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 79.875244][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 79.887201][ T8484] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 79.995623][ T29] audit: type=1400 audit(1763718975.653:218): avc: denied { remount } for pid=8501 comm="syz.4.2399" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 80.021556][ T8508] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 80.142545][ T8528] loop1: detected capacity change from 0 to 1024 [ 80.150784][ T29] audit: type=1400 audit(1763718975.810:219): avc: denied { create } for pid=8529 comm="syz.2.2414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 80.198366][ T8528] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.222750][ T8528] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 80.230905][ T8528] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.244349][ T8528] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 3: comm syz.1.2413: lblock 3 mapped to illegal pblock 3 (length 1) [ 80.273571][ T8541] loop0: detected capacity change from 0 to 1024 [ 80.290328][ T8541] EXT4-fs: Ignoring removed orlov option [ 80.296389][ T8541] EXT4-fs (loop0): Invalid log block size: 27052 [ 80.334929][ T8528] Quota error (device loop1): write_blk: dquota write failed [ 80.342510][ T8528] Quota error (device loop1): find_free_dqentry: Can't write quota data block 3 [ 80.351681][ T8528] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 80.361831][ T8528] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2413: Failed to acquire dquot type 0 [ 80.374110][ T8528] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.2413: lblock 3 mapped to illegal pblock 3 (length 1) [ 80.405609][ T8528] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 80.422806][ T8528] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2413: Failed to acquire dquot type 0 [ 80.465436][ T8528] EXT4-fs error (device loop1): ext4_free_blocks:6706: comm syz.1.2413: Freeing blocks not in datazone - block = 0, count = 4096 [ 80.491009][ T8561] loop3: detected capacity change from 0 to 8192 [ 80.507077][ T8528] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 3: comm syz.1.2413: lblock 3 mapped to illegal pblock 3 (length 1) [ 80.528034][ T8528] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 80.538200][ T8528] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2413: Failed to acquire dquot type 0 [ 80.550137][ T8528] EXT4-fs (loop1): 1 orphan inode deleted [ 80.563830][ T29] audit: type=1400 audit(1763718976.251:220): avc: denied { create } for pid=8567 comm="syz.4.2431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 80.567993][ T8528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.605188][ T3992] loop3: p1 p2 p3 p4 [ 80.619830][ T3992] loop3: p3 start 331777 is beyond EOD, truncated [ 80.626339][ T3992] loop3: p4 size 262912 extends beyond EOD, truncated [ 80.636151][ T29] audit: type=1326 audit(1763718976.324:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8574 comm="syz.0.2434" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff33c69f6c9 code=0x0 [ 80.661763][ T8561] loop3: p1 p2 p3 p4 [ 80.680159][ T8561] loop3: p3 start 331777 is beyond EOD, truncated [ 80.686698][ T8561] loop3: p4 size 262912 extends beyond EOD, truncated [ 80.771181][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.861856][ T8601] loop2: detected capacity change from 0 to 764 [ 80.895374][ T8601] ISOFS: Logical zone size(255) < hardware blocksize(2048) [ 80.965559][ T8614] cgroup: none used incorrectly [ 80.991954][ T8619] loop2: detected capacity change from 0 to 164 [ 81.027715][ T8624] loop1: detected capacity change from 0 to 512 [ 81.051432][ T8624] SELinux: security_context_str_to_sid () failed with errno=-22 [ 81.203276][ T8649] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 81.209832][ T8649] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 81.216526][ T8654] loop2: detected capacity change from 0 to 512 [ 81.217350][ T8649] vhci_hcd vhci_hcd.0: Device attached [ 81.254272][ T8651] vhci_hcd: connection closed [ 81.254466][ T37] vhci_hcd: stop threads [ 81.263486][ T37] vhci_hcd: release socket [ 81.267941][ T37] vhci_hcd: disconnect device [ 81.463522][ T8670] loop1: detected capacity change from 0 to 8192 [ 81.571145][ T8699] loop0: detected capacity change from 0 to 512 [ 81.592135][ T8699] EXT4-fs: Ignoring removed i_version option [ 81.619966][ T8699] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.621505][ T8708] loop1: detected capacity change from 0 to 256 [ 81.637234][ T8706] loop4: detected capacity change from 0 to 1764 [ 81.647087][ T8699] EXT4-fs error (device loop0): xattr_find_entry:337: inode #15: comm syz.0.2494: corrupted xattr entries [ 81.660923][ T8699] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 81.675694][ T8699] EXT4-fs (loop0): 1 orphan inode deleted [ 81.678858][ T8712] loop2: detected capacity change from 0 to 512 [ 81.688259][ T8699] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.768608][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.870196][ T8732] loop1: detected capacity change from 0 to 512 [ 81.902441][ T8732] EXT4-fs (loop1): failed to initialize system zone (-117) [ 81.909806][ T8732] EXT4-fs (loop1): mount failed [ 81.992495][ T8760] cgroup: name respecified [ 82.088952][ T8776] loop1: detected capacity change from 0 to 128 [ 82.214768][ T8786] loop0: detected capacity change from 0 to 1764 [ 82.579356][ T8841] dns_resolver: Unsupported server list version (0) [ 82.714999][ T8861] loop1: detected capacity change from 0 to 2048 [ 82.729746][ T8861] journal_path: Lookup failure for './file1' [ 82.735877][ T8861] EXT4-fs: error: could not find journal device path [ 82.907666][ T8895] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 82.907666][ T8895] Ue[%#s' [ 82.916641][ T8883] loop1: detected capacity change from 0 to 8192 [ 82.987454][ T8883] loop1: p2 p4 [ 82.991110][ T8903] loop2: detected capacity change from 0 to 512 [ 82.991203][ T8883] loop1: p2 start 930308 is beyond EOD, truncated [ 83.003970][ T8883] loop1: p4 size 262144 extends beyond EOD, truncated [ 83.016813][ T8903] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e843c02c, mo2=0102] [ 83.032444][ T8903] System zones: 1-12 [ 83.038294][ T8903] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.2595: error while reading EA inode 32 err=-116 [ 83.050997][ T8903] EXT4-fs (loop2): Remounting filesystem read-only [ 83.064934][ T8903] EXT4-fs (loop2): 1 orphan inode deleted [ 83.071308][ T8903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.118284][ T8912] loop0: detected capacity change from 0 to 8192 [ 83.131099][ T8912] FAT-fs (loop0): bogus sectors per cluster 7 [ 83.137504][ T8912] FAT-fs (loop0): Can't find a valid FAT filesystem [ 83.146584][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.278664][ T8932] loop2: detected capacity change from 0 to 512 [ 83.310282][ T8932] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 83.329588][ T8932] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16 [ 83.466947][ T8964] loop3: detected capacity change from 0 to 512 [ 83.487164][ T8964] EXT4-fs: inline encryption not supported [ 83.487913][ T8968] loop1: detected capacity change from 0 to 512 [ 83.502429][ T8964] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.535399][ T8968] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.536694][ T8973] loop0: detected capacity change from 0 to 1024 [ 83.549427][ T8964] EXT4-fs (loop3): 1 truncate cleaned up [ 83.555585][ T8964] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.560698][ T8968] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.576286][ T8968] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.609111][ T8973] EXT4-fs (loop0): unsupported inode size: 143 [ 83.609558][ T8968] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2626: bg 0: block 35: padding at end of block bitmap is not set [ 83.615383][ T8973] EXT4-fs (loop0): blocksize: 1024 [ 83.634330][ T8968] EXT4-fs (loop1): Remounting filesystem read-only [ 83.641438][ T8968] EXT4-fs (loop1): 1 truncate cleaned up [ 83.648188][ T8968] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.664413][ T8983] loop2: detected capacity change from 0 to 512 [ 83.675790][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.688382][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.710302][ T8983] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2633: Failed to acquire dquot type 0 [ 83.743894][ T8991] tmpfs: Bad value for 'mpol' [ 83.753342][ T8989] loop1: detected capacity change from 0 to 512 [ 83.776088][ T8983] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2633: Failed to acquire dquot type 0 [ 83.796577][ T8983] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2633: Failed to acquire dquot type 0 [ 83.831854][ T8989] EXT4-fs (loop1): too many log groups per flexible block group [ 83.855662][ T9005] loop4: detected capacity change from 0 to 512 [ 83.858450][ T8983] EXT4-fs (loop2): 1 orphan inode deleted [ 83.870459][ T8989] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 83.883875][ T9007] loop0: detected capacity change from 0 to 2048 [ 83.889351][ T9005] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 83.890831][ T8983] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.911071][ T8983] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.916000][ T8989] EXT4-fs (loop1): mount failed [ 83.929450][ T9005] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.2642: attempt to clear invalid blocks 2 len 1 [ 83.949343][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.949930][ T9005] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 83.968540][ T3499] Alternate GPT is invalid, using primary GPT. [ 83.973725][ T9005] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2642: invalid indirect mapped block 1819239214 (level 0) [ 83.979043][ T3499] loop0: p1 p2 p3 [ 83.996724][ T3499] loop0: partition table partially beyond EOD, truncated [ 84.004730][ T9005] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2642: invalid indirect mapped block 1819239214 (level 1) [ 84.044491][ T9007] Alternate GPT is invalid, using primary GPT. [ 84.050796][ T9007] loop0: p1 p2 p3 [ 84.054589][ T9007] loop0: partition table partially beyond EOD, truncated [ 84.071383][ T9005] EXT4-fs (loop4): 1 truncate cleaned up [ 84.101549][ T9005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.136242][ T3004] Alternate GPT is invalid, using primary GPT. [ 84.142744][ T3004] loop0: p1 p2 p3 [ 84.146494][ T3004] loop0: partition table partially beyond EOD, truncated [ 84.178451][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 84.203194][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.238111][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 84.238416][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 84.263029][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 84.310028][ T4750] udevd[4750]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 84.310463][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 84.321437][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 84.419842][ T9058] loop2: detected capacity change from 0 to 1764 [ 84.532707][ T9078] loop3: detected capacity change from 0 to 512 [ 84.542485][ T9078] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 84.674366][ T9097] loop1: detected capacity change from 0 to 1024 [ 84.687765][ T9097] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.730868][ T9097] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 84.761967][ T9097] JBD2: no valid journal superblock found [ 84.767758][ T9097] EXT4-fs (loop1): Could not load journal inode [ 84.774373][ T9112] IPv6: addrconf: prefix option has invalid lifetime [ 84.860369][ T9104] loop2: detected capacity change from 0 to 8192 [ 84.910447][ T4746] loop2: p1 p2 p3 p4 [ 84.924239][ T4746] loop2: p2 start 4293394690 is beyond EOD, truncated [ 84.931133][ T4746] loop2: p3 size 100663552 extends beyond EOD, truncated [ 84.948530][ T4746] loop2: p4 size 50331648 extends beyond EOD, truncated [ 84.969902][ T9104] loop2: p1 p2 p3 p4 [ 84.974610][ T9104] loop2: p2 start 4293394690 is beyond EOD, truncated [ 84.981515][ T9104] loop2: p3 size 100663552 extends beyond EOD, truncated [ 85.002046][ T9104] loop2: p4 size 50331648 extends beyond EOD, truncated [ 85.175602][ T9162] loop4: detected capacity change from 0 to 2048 [ 85.189716][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 85.200925][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 85.204107][ T9169] loop1: detected capacity change from 0 to 2048 [ 85.218402][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 85.221404][ T9166] loop3: detected capacity change from 0 to 512 [ 85.245437][ T4750] loop4: p1 < > p4 [ 85.249737][ T4750] loop4: p4 start 42180 is beyond EOD, truncated [ 85.264527][ T9162] loop4: p1 < > p4 [ 85.270930][ T9162] loop4: p4 start 42180 is beyond EOD, truncated [ 85.283428][ T3499] Alternate GPT is invalid, using primary GPT. [ 85.289838][ T3499] loop1: p2 p3 p7 [ 85.345471][ T9169] Alternate GPT is invalid, using primary GPT. [ 85.351942][ T9169] loop1: p2 p3 p7 [ 85.357762][ T9176] loop4: detected capacity change from 0 to 1024 [ 85.376975][ T9180] loop3: detected capacity change from 0 to 512 [ 85.397515][ T9180] journal_path: Non-blockdev passed as './file1' [ 85.403916][ T9180] EXT4-fs: error: could not find journal device path [ 85.440499][ T9176] EXT4-fs: Ignoring removed nobh option [ 85.446199][ T9176] EXT4-fs: Ignoring removed i_version option [ 85.464036][ T9186] loop1: detected capacity change from 0 to 1024 [ 85.473385][ T9176] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.681087][ T9206] loop0: detected capacity change from 0 to 4096 [ 85.722429][ T9223] loop2: detected capacity change from 0 to 512 [ 85.729693][ T9206] EXT4-fs warning (device loop0): ext4_init_metadata_csum:4635: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 85.738140][ T9223] FAT-fs (loop2): bogus number of FAT sectors [ 85.743142][ T9206] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 85.758415][ T9223] FAT-fs (loop2): Can't find a valid FAT filesystem [ 86.016399][ T9270] 9pnet: Unknown protocol version 9p20\++} [ 86.020613][ T9272] loop0: detected capacity change from 0 to 512 [ 86.048785][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 86.048801][ T29] audit: type=1400 audit(1763718982.004:227): avc: denied { read write } for pid=9275 comm="syz.1.2777" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 86.088290][ T29] audit: type=1400 audit(1763718982.004:228): avc: denied { open } for pid=9275 comm="syz.1.2777" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 86.157150][ T9292] cgroup: Need name or subsystem set [ 86.176888][ T9272] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 86.210990][ T9272] EXT4-fs (loop0): mount failed [ 86.349292][ T29] audit: type=1326 audit(1763718982.329:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9323 comm="syz.1.2800" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4fcf6c9 code=0x0 [ 86.412541][ T9333] loop1: detected capacity change from 0 to 512 [ 86.445618][ T9333] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2804: corrupted in-inode xattr: invalid ea_ino [ 86.452535][ T9325] loop3: detected capacity change from 0 to 8192 [ 86.461695][ T9339] loop2: detected capacity change from 0 to 512 [ 86.511293][ T9333] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2804: couldn't read orphan inode 15 (err -117) [ 86.537173][ T9339] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 86.548166][ T9339] EXT4-fs (loop2): group descriptors corrupted! [ 86.573392][ T9333] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.615932][ T9354] loop3: detected capacity change from 0 to 512 [ 86.625568][ T9354] EXT4-fs: Ignoring removed nobh option [ 86.643159][ T9354] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 3: comm syz.3.2813: lblock 0 mapped to illegal pblock 3 (length 1) [ 86.665188][ T9354] EXT4-fs warning (device loop3): dx_probe:791: inode #2: lblock 0: comm syz.3.2813: error -117 reading directory block [ 86.678195][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.698420][ T9354] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 86.707753][ T9354] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.739899][ T9365] loop4: detected capacity change from 0 to 2048 [ 86.818566][ T9365] FAT-fs (loop4): error, fat_get_cluster: detected the cluster chain loop (i_pos 1) [ 86.827995][ T9365] FAT-fs (loop4): Filesystem has been set read-only [ 86.840381][ T9369] loop1: detected capacity change from 0 to 2048 [ 86.851151][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.867789][ T9375] loop0: detected capacity change from 0 to 8192 [ 86.912629][ T9369] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.2818: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 86.931253][ T9375] loop0: p1[EZD] p2 p3 p4 [ 86.949189][ T9375] loop0: p1 size 32768 extends beyond EOD, truncated [ 86.963604][ T9375] loop0: p2 start 930308 is beyond EOD, truncated [ 86.970121][ T9375] loop0: p3 start 117772289 is beyond EOD, truncated [ 86.977079][ T9375] loop0: p4 size 262144 extends beyond EOD, truncated [ 86.986555][ T9369] EXT4-fs (loop1): get root inode failed [ 86.992235][ T9369] EXT4-fs (loop1): mount failed [ 87.008634][ T9391] tmpfs: Bad value for 'mpol' [ 87.174243][ T9415] Option ''MO' to dns_resolver key: bad/missing value [ 87.190839][ T9405] loop4: detected capacity change from 0 to 512 [ 87.210399][ T9405] EXT4-fs: dax option not supported [ 87.462806][ T9460] cgroup: noprefix used incorrectly [ 87.533895][ T9467] tmpfs: Bad value for 'nr_blocks' [ 87.697969][ T9496] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x1b [ 87.698202][ T9491] loop4: detected capacity change from 0 to 2048 [ 87.745361][ T9491] EXT4-fs: quotafile must be on filesystem root [ 87.758619][ T9502] loop1: detected capacity change from 0 to 1024 [ 87.777880][ T9502] EXT4-fs: Ignoring removed orlov option [ 87.796847][ T9502] EXT4-fs: Ignoring removed orlov option [ 87.813323][ T9502] EXT4-fs (loop1): unsupported inode size: 2048 [ 87.819766][ T9502] EXT4-fs (loop1): blocksize: 1024 [ 87.919467][ T9509] loop3: detected capacity change from 0 to 8192 [ 87.926441][ T9525] loop4: detected capacity change from 0 to 1024 [ 87.947815][ T9525] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 87.957527][ T9525] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 87.962034][ T9528] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 87.977029][ T9529] loop1: detected capacity change from 0 to 1024 [ 87.993723][ T3499] loop3: p1[EZD] p2 p3 p4 [ 87.998758][ T3499] loop3: p1 size 32768 extends beyond EOD, truncated [ 88.008027][ T3499] loop3: p2 start 930308 is beyond EOD, truncated [ 88.014464][ T3499] loop3: p3 start 117772289 is beyond EOD, truncated [ 88.021272][ T3499] loop3: p4 size 262144 extends beyond EOD, truncated [ 88.024531][ T9525] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.2898: unexpected bad inode w/o EXT4_IGET_BAD [ 88.053463][ T9529] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 88.064307][ T9509] loop3: p1[EZD] p2 p3 p4 [ 88.068809][ T9509] loop3: p1 size 32768 extends beyond EOD, truncated [ 88.073179][ T9525] EXT4-fs (loop4): Remounting filesystem read-only [ 88.096529][ T9525] EXT4-fs (loop4): no journal found [ 88.098391][ T9509] loop3: p2 start 930308 is beyond EOD, [ 88.101787][ T9525] EXT4-fs (loop4): can't get journal size [ 88.113236][ T9509] truncated [ 88.114010][ T9525] EXT4-fs (loop4): failed to initialize system zone (-117) [ 88.116357][ T9509] loop3: p3 start 117772289 is beyond EOD, truncated [ 88.130358][ T9509] loop3: p4 size 262144 extends beyond EOD, truncated [ 88.152315][ T9525] EXT4-fs (loop4): mount failed [ 88.199251][ T9550] loop0: detected capacity change from 0 to 512 [ 88.222823][ T9550] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.319154][ T9550] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 88.368566][ T9550] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2910: bg 0: block 248: padding at end of block bitmap is not set [ 88.408057][ T29] audit: type=1400 audit(1763718984.492:230): avc: denied { execmem } for pid=9573 comm="syz.1.2921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 88.435270][ T9550] Quota error (device loop0): write_blk: dquota write failed [ 88.442880][ T9550] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 88.452830][ T9550] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2910: Failed to acquire dquot type 1 [ 88.491144][ T9588] loop1: detected capacity change from 0 to 512 [ 88.515899][ T9588] EXT4-fs error (device loop1): __ext4_fill_super:5512: inode #2: comm syz.1.2928: invalid fast symlink length 39 [ 88.528514][ T9550] EXT4-fs (loop0): 1 truncate cleaned up [ 88.535052][ T9588] EXT4-fs (loop1): get root inode failed [ 88.540764][ T9588] EXT4-fs (loop1): mount failed [ 88.544936][ T9550] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 88.587337][ T9550] syz.0.2910 (9550) used greatest stack depth: 8976 bytes left [ 88.596422][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 88.624118][ T29] audit: type=1400 audit(1763718984.712:231): avc: denied { create } for pid=9598 comm="syz.4.2935" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 88.678820][ T9609] tmpfs: Bad value for 'mpol' [ 88.690217][ T29] audit: type=1400 audit(1763718984.765:232): avc: denied { unlink } for pid=3314 comm="syz-executor" name="file0" dev="tmpfs" ino=2846 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 88.867616][ T9633] No source specified [ 88.880542][ T9627] loop4: detected capacity change from 0 to 1764 [ 88.917605][ T9627] iso9660: Bad value for 'dmode' [ 89.026512][ T9655] loop1: detected capacity change from 0 to 128 [ 89.048008][ T9655] vfat: Unexpected value for 'dos1xfloppy' [ 89.156149][ T9672] loop2: detected capacity change from 0 to 1024 [ 89.188437][ T9672] EXT4-fs: Ignoring removed orlov option [ 89.223134][ T9672] EXT4-fs: Ignoring removed orlov option [ 89.292594][ T9672] EXT4-fs (loop2): unsupported inode size: 2048 [ 89.298994][ T9672] EXT4-fs (loop2): blocksize: 1024 [ 89.323306][ T9679] loop1: detected capacity change from 0 to 8192 [ 89.338225][ T29] audit: type=1326 audit(1763718985.458:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9690 comm="syz.0.2979" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff33c69f6c9 code=0x0 [ 89.376804][ T9695] loop4: detected capacity change from 0 to 512 [ 89.391639][ T9695] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.404772][ T3499] loop1: p1 p3 p4 [ 89.409981][ T9697] loop3: detected capacity change from 0 to 128 [ 89.416496][ T3499] loop1: p3 start 331777 is beyond EOD, truncated [ 89.423028][ T3499] loop1: p4 size 17041152 extends beyond EOD, truncated [ 89.425708][ T9695] EXT4-fs (loop4): orphan cleanup on readonly fs [ 89.438342][ T9697] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 89.444533][ T9695] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz.4.2981: inode #15: comm syz.4.2981: iget: illegal inode # [ 89.472740][ T9679] loop1: p1 p3 p4 [ 89.477085][ T9679] loop1: p3 start 331777 is beyond EOD, truncated [ 89.483571][ T9679] loop1: p4 size 17041152 extends beyond EOD, truncated [ 89.545262][ T9695] EXT4-fs (loop4): Remounting filesystem read-only [ 89.588065][ T9695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 89.622544][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.655733][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 89.664387][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 89.703430][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 89.703847][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 89.813811][ T9735] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 89.825616][ T29] audit: type=1400 audit(1763718985.972:234): avc: denied { relabelto } for pid=9734 comm="syz.0.3001" name="cgroup" dev="tmpfs" ino=3147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 89.966499][ T9756] loop1: detected capacity change from 0 to 736 [ 89.990245][ T9762] loop4: detected capacity change from 0 to 164 [ 90.008423][ T9764] loop3: detected capacity change from 0 to 256 [ 90.023906][ T9762] ISOFS: unable to read i-node block [ 90.071080][ T9762] isofs_fill_super: get root inode failed [ 90.078899][ T9772] loop1: detected capacity change from 0 to 512 [ 90.106663][ T9772] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3019: bad orphan inode 17 [ 90.119504][ T9772] ext4_test_bit(bit=16, block=4) = 1 [ 90.124931][ T9772] is_bad_inode(inode)=0 [ 90.129120][ T9772] NEXT_ORPHAN(inode)=0 [ 90.133235][ T9772] max_ino=32 [ 90.136443][ T9772] i_nlink=1 [ 90.139994][ T9772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.152030][ T9778] capability: warning: `syz.0.3021' uses 32-bit capabilities (legacy support in use) [ 90.195562][ T9784] loop2: detected capacity change from 0 to 164 [ 90.226373][ T9784] rock: corrupted directory entry. extent=32, offset=131072, size=237 [ 90.242087][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.290616][ T9794] loop1: detected capacity change from 0 to 256 [ 90.399886][ T9813] SELinux: Context ׸X7dQYI{CpUhٻ r: is not valid (left unmapped). [ 90.451891][ T9811] loop0: detected capacity change from 0 to 2048 [ 90.469218][ T9816] loop2: detected capacity change from 0 to 2048 [ 90.476297][ T9816] EXT4-fs (loop2): invalid inodes per group: 134217760 [ 90.476297][ T9816] [ 90.491237][ T9822] loop4: detected capacity change from 0 to 736 [ 90.498123][ T3992] loop0: p2 p3 < > p4 < p5 > [ 90.502927][ T3992] loop0: partition table partially beyond EOD, truncated [ 90.534872][ T9827] tmpfs: Bad value for 'mpol' [ 90.539738][ T3992] loop0: p2 start 53543428 is beyond EOD, truncated [ 90.546463][ T3992] loop0: p3 start 4284289 is beyond EOD, truncated [ 90.582609][ T3992] loop0: p5 start 53543428 is beyond EOD, truncated [ 90.601530][ T9832] loop1: detected capacity change from 0 to 512 [ 90.626955][ T9832] EXT4-fs: inline encryption not supported [ 90.632819][ T9832] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.639582][ T9811] loop0: p2 p3 < > p4 < p5 > [ 90.644272][ T9811] loop0: partition table partially beyond EOD, truncated [ 90.667233][ T9811] loop0: p2 start 53543428 is beyond EOD, truncated [ 90.673905][ T9811] loop0: p3 start 4284289 is beyond EOD, truncated [ 90.684329][ T9832] EXT4-fs: Invalid want_extra_isize 805 [ 90.701042][ T9811] loop0: p5 start 53543428 is beyond EOD, truncated [ 90.733576][ T9846] [syz.3.] <== rxrpc_preparse_xdr_yfs_rxgk() = -EKEYREJECTED [d9c19884!=bc, 2c,d9c19820] [ 90.758355][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 90.829841][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 90.881352][ T9862] loop0: detected capacity change from 0 to 2048 [ 90.900306][ T9870] loop3: detected capacity change from 0 to 128 [ 90.923921][ T9876] tmpfs: Bad value for 'defcontext' [ 90.945358][ T9862] loop0: p1 < > p4 < > [ 90.970979][ T3004] loop0: p1 < > p4 < > [ 90.995442][ T9883] loop1: detected capacity change from 0 to 1024 [ 91.022230][ T9883] ext3: Bad value for 'mb_optimize_scan' [ 91.046840][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 91.058037][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 91.127304][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 91.148787][ T4748] udevd[4748]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 91.221838][ T9912] loop1: detected capacity change from 0 to 512 [ 91.242083][ T9912] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 91.252788][ T9912] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 91.409781][ T9933] loop2: detected capacity change from 0 to 164 [ 91.423820][ T9936] loop4: detected capacity change from 0 to 512 [ 91.431298][ T9933] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 91.474285][ T9936] EXT4-fs (loop4): orphan cleanup on readonly fs [ 91.493076][ T9936] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.3100: ea_inode with extended attributes [ 91.497809][ T9945] loop1: detected capacity change from 0 to 512 [ 91.516709][ T9936] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.3100: error while reading EA inode 11 err=-117 [ 91.549267][ T9945] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 91.565959][ T9936] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 91.590363][ T9945] FAT-fs (loop1): bogus number of FAT structure [ 91.596757][ T9945] FAT-fs (loop1): Can't find a valid FAT filesystem [ 91.608592][ T9936] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.3100: ea_inode with extended attributes [ 91.626081][ T9957] loop0: detected capacity change from 0 to 512 [ 91.641269][ T9957] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.657115][ T9962] loop2: detected capacity change from 0 to 512 [ 91.669240][ T9936] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.3100: error while reading EA inode 11 err=-117 [ 91.669970][ T9957] EXT4-fs error (device loop0): ext4_init_orphan_info:618: comm syz.0.3111: orphan file block 0: bad magic [ 91.704333][ T9962] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 91.720405][ T9936] EXT4-fs (loop4): 1 orphan inode deleted [ 91.736569][ T9957] EXT4-fs (loop0): Remounting filesystem read-only [ 91.746847][ T9936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.764834][ T9957] EXT4-fs (loop0): mount failed [ 91.919145][ T9993] loop3: detected capacity change from 0 to 128 [ 91.949260][ T9993] FAT-fs (loop3): bogus number of reserved sectors [ 91.955865][ T9993] FAT-fs (loop3): This looks like a DOS 1.x volume, but isn't a recognized floppy size (128 sectors) [ 91.966778][ T9993] FAT-fs (loop3): Can't find a valid FAT filesystem [ 91.981750][T10001] cgroup2: Unexpected value for 'memory_localevents' [ 92.012445][T10005] loop2: detected capacity change from 0 to 512 [ 92.037539][T10005] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.046691][T10005] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 92.056315][T10005] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 92.231477][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 92.231489][ T29] audit: type=1326 audit(1763718988.492:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10030 comm="syz.4.3147" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7b851af6c9 code=0x0 [ 92.313240][T10043] loop2: detected capacity change from 0 to 512 [ 92.334267][T10043] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3152: bg 0: block 35: padding at end of block bitmap is not set [ 92.358659][T10043] EXT4-fs (loop2): Remounting filesystem read-only [ 92.366299][T10043] EXT4-fs (loop2): 1 truncate cleaned up [ 92.375960][T10053] loop3: detected capacity change from 0 to 1024 [ 92.414882][T10053] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 92.458782][T10053] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 92.486291][T10065] loop4: detected capacity change from 0 to 512 [ 92.506447][T10053] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 92.523654][T10065] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.550796][T10053] System zones: 0-1, 4-36, 102-102 [ 92.568233][T10065] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 92.588036][T10065] EXT4-fs (loop4): failed to initialize system zone (-117) [ 92.605174][T10065] EXT4-fs (loop4): mount failed [ 92.744884][T10097] loop3: detected capacity change from 0 to 764 [ 92.760548][T10102] loop0: detected capacity change from 0 to 512 [ 92.770322][T10097] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 92.805078][T10102] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 92.919559][T10120] loop3: detected capacity change from 0 to 1024 [ 92.945695][T10126] loop2: detected capacity change from 0 to 512 [ 92.949315][T10120] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.967252][T10126] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 92.979243][T10120] EXT4-fs: Invalid want_extra_isize 130 [ 93.324111][T10174] loop3: detected capacity change from 0 to 512 [ 93.338767][T10174] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 93.349289][ T29] audit: type=1400 audit(1763718989.678:238): avc: denied { mount } for pid=10178 comm="syz.0.3217" name="/" dev="hugetlbfs" ino=25705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 93.375206][T10174] EXT4-fs (loop3): orphan cleanup on readonly fs [ 93.399569][T10174] Quota error (device loop3): dq_insert_tree: Quota tree root isn't allocated! [ 93.408579][T10174] Quota error (device loop3): qtree_write_dquot: Error -5 occurred while creating quota [ 93.418391][T10174] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3215: Failed to acquire dquot type 1 [ 93.430021][ T29] audit: type=1400 audit(1763718989.762:239): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 93.451221][T10174] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3215: bg 0: block 40: padding at end of block bitmap is not set [ 93.465745][ T29] audit: type=1400 audit(1763718989.793:240): avc: denied { create } for pid=10187 comm="syz.0.3222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 93.531607][T10174] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 93.543504][T10174] EXT4-fs (loop3): 1 truncate cleaned up [ 93.792167][T10235] futex_wake_op: syz.3.3244 tries to shift op by 144; fix this program [ 93.875529][T10250] loop4: detected capacity change from 0 to 128 [ 93.882614][ T29] audit: type=1400 audit(1763721568.226:241): avc: denied { create } for pid=10247 comm="syz.1.3253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 93.941215][T10257] loop1: detected capacity change from 0 to 512 [ 93.948233][T10257] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 93.958262][T10243] loop2: detected capacity change from 0 to 2048 [ 93.967635][T10257] EXT4-fs (loop1): orphan file too big: 67108874 [ 94.001459][T10257] EXT4-fs (loop1): mount failed [ 94.007863][ T4750] Alternate GPT is invalid, using primary GPT. [ 94.012022][T10260] loop3: detected capacity change from 0 to 2048 [ 94.014081][ T4750] loop2: p1 p2 p3 [ 94.031706][T10243] Alternate GPT is invalid, using primary GPT. [ 94.038041][T10243] loop2: p1 p2 p3 [ 94.353911][T10316] cgroup: Invalid name [ 94.576889][T10352] loop4: detected capacity change from 0 to 512 [ 94.603603][T10352] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 94.655672][T10352] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 94.685301][T10370] tmpfs: Bad value for 'mpol' [ 94.692296][T10352] EXT4-fs (loop4): 1 truncate cleaned up [ 94.699323][T10369] loop3: detected capacity change from 0 to 512 [ 94.719726][T10369] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 4294967295)! [ 94.730945][T10369] EXT4-fs (loop3): group descriptors corrupted! [ 94.780228][ T29] audit: type=1326 audit(1763721569.112:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10376 comm="syz.1.3316" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4fcf6c9 code=0x0 [ 94.850133][T10390] loop2: detected capacity change from 0 to 256 [ 94.907342][T10390] FAT-fs (loop2): bogus number of FAT sectors [ 94.913584][T10390] FAT-fs (loop2): Can't find a valid FAT filesystem [ 94.922557][T10397] loop4: detected capacity change from 0 to 256 [ 94.938225][T10397] vfat: Deprecated parameter 'posix' [ 94.943683][T10397] FAT-fs: "posix" option is obsolete, not supported now [ 95.307830][T10463] loop1: detected capacity change from 0 to 1024 [ 95.347185][T10463] EXT4-fs: Ignoring removed nobh option [ 95.392113][T10463] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 95.413158][T10463] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 95.438468][T10463] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: comm syz.1.3357: inode #4294967295: comm syz.1.3357: iget: illegal inode # [ 95.442293][T10485] loop0: detected capacity change from 0 to 736 [ 95.498330][T10463] EXT4-fs (loop1): no journal found [ 95.503580][T10463] EXT4-fs (loop1): can't get journal size [ 95.503929][T10485] rock: directory entry would overflow storage [ 95.515624][T10485] rock: sig=0x3b10, size=4, remaining=3 [ 95.557740][T10463] EXT4-fs (loop1): failed to initialize system zone (-22) [ 95.570826][T10463] EXT4-fs (loop1): mount failed [ 95.903573][T10562] loop2: detected capacity change from 0 to 128 [ 96.104267][T10576] loop4: detected capacity change from 0 to 8192 [ 96.151463][T10576] loop4: p1 p3 p4[EZD] [ 96.155925][T10576] loop4: p1 size 16128 extends beyond EOD, truncated [ 96.174338][T10576] loop4: p3 start 458783 is beyond EOD, truncated [ 96.180824][T10576] loop4: p4 size 65536 extends beyond EOD, truncated [ 96.294824][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 96.313236][ T29] audit: type=1326 audit(1763721566.559:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10613 comm="syz.3.3432" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f52c8c3f6c9 code=0x0 [ 96.339560][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 96.377182][T10625] loop1: detected capacity change from 0 to 512 [ 96.384928][T10628] loop4: detected capacity change from 0 to 512 [ 96.426069][T10625] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.3436: error while reading EA inode 32 err=-116 [ 96.452967][T10625] EXT4-fs (loop1): Remounting filesystem read-only [ 96.460045][T10625] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 96.478435][T10625] EXT4-fs (loop1): 1 orphan inode deleted [ 96.491047][T10628] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 96.511813][T10628] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.530521][T10628] EXT4-fs error (device loop4): ext4_quota_enable:7136: comm syz.4.3438: inode #83886080: comm syz.4.3438: iget: illegal inode # [ 96.553630][T10628] EXT4-fs (loop4): Remounting filesystem read-only [ 96.560303][T10628] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=83886080). Please run e2fsck to fix. [ 96.587368][T10628] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 96.643346][T10664] loop3: detected capacity change from 0 to 512 [ 96.650008][T10664] EXT4-fs: Ignoring removed nobh option [ 96.661679][T10664] EXT4-fs: old and new quota format mixing [ 96.703709][T10670] 9pnet_fd: p9_fd_create_tcp (10670): problem connecting socket to 127.0.0.1 [ 96.860843][T10696] loop3: detected capacity change from 0 to 164 [ 96.879814][T10700] loop1: detected capacity change from 0 to 128 [ 96.898883][T10696] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 97.053741][T10726] loop0: detected capacity change from 0 to 512 [ 97.064482][T10729] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 97.109981][T10726] FAT-fs (loop0): bogus number of FAT sectors [ 97.116166][T10726] FAT-fs (loop0): Can't find a valid FAT filesystem [ 97.199838][T10748] loop2: detected capacity change from 0 to 512 [ 97.221677][T10748] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 97.242858][T10748] EXT4-fs (loop2): orphan cleanup on readonly fs [ 97.253611][T10748] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.3495: bad orphan inode 15 [ 97.264183][T10748] ext4_test_bit(bit=14, block=18) = 1 [ 97.269656][T10748] is_bad_inode(inode)=0 [ 97.273881][T10748] NEXT_ORPHAN(inode)=1023 [ 97.278230][T10748] max_ino=32 [ 97.281449][T10748] i_nlink=0 [ 97.296023][T10748] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3495: bg 0: block 161: padding at end of block bitmap is not set [ 97.318885][T10748] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 97.335443][T10757] loop4: detected capacity change from 0 to 4096 [ 97.343951][T10757] EXT4-fs (loop4): unsupported descriptor size 255 [ 97.361540][ T29] audit: type=1400 audit(1763721567.541:244): avc: denied { create } for pid=10768 comm="syz.0.3505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 97.727375][T10821] loop3: detected capacity change from 0 to 512 [ 97.755843][T10821] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3532: bg 0: block 35: padding at end of block bitmap is not set [ 97.773635][T10821] EXT4-fs (loop3): Remounting filesystem read-only [ 97.780197][T10821] EXT4-fs (loop3): 1 truncate cleaned up [ 97.858542][T10839] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 98.240729][T10908] loop4: detected capacity change from 0 to 512 [ 98.256008][T10908] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 98.386581][T10911] loop2: detected capacity change from 0 to 8192 [ 98.449604][ T3499] loop2: p1 p4 [ 98.453375][ T3499] loop2: p1 size 196608 extends beyond EOD, truncated [ 98.483011][ T3499] loop2: p4 size 50331648 extends beyond EOD, truncated [ 98.501687][T10911] loop2: p1 p4 [ 98.505401][T10911] loop2: p1 size 196608 extends beyond EOD, truncated [ 98.526085][T10911] loop2: p4 size 50331648 extends beyond EOD, truncated [ 98.669787][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 98.681336][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 98.714817][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 98.727238][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 98.746908][T10982] loop1: detected capacity change from 0 to 512 [ 98.783869][T10982] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 98.794362][T10982] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.801548][T10982] Quota error (device loop1): dq_insert_tree: Quota tree root isn't allocated! [ 98.810524][T10982] Quota error (device loop1): qtree_write_dquot: Error -5 occurred while creating quota [ 98.820270][T10982] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.3611: Failed to acquire dquot type 1 [ 98.832933][T10982] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3611: bg 0: block 40: padding at end of block bitmap is not set [ 98.850821][T10982] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 98.862259][T10982] EXT4-fs (loop1): 1 truncate cleaned up [ 98.872266][T10982] EXT4-fs mount: 18 callbacks suppressed [ 98.872281][T10982] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.906233][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.004670][T11012] loop4: detected capacity change from 0 to 512 [ 99.014761][T11017] loop2: detected capacity change from 0 to 128 [ 99.035898][T11017] FAT-fs (loop2): bogus number of reserved sectors [ 99.042470][T11017] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 99.051971][T11017] FAT-fs (loop2): Can't find a valid FAT filesystem [ 99.077433][T11021] loop3: detected capacity change from 0 to 128 [ 99.166890][ T29] audit: type=1400 audit(1763721569.225:245): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 99.201004][T11043] loop3: detected capacity change from 0 to 1024 [ 99.264934][T11043] EXT4-fs: Ignoring removed i_version option [ 99.271072][T11043] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.284391][T11053] loop0: detected capacity change from 0 to 512 [ 99.311928][T11043] EXT4-fs: Mount option(s) incompatible with ext2 [ 99.322406][T11053] EXT4-fs (loop0): first meta block group too large: 100663296 (group descriptor block count 1) [ 99.355942][T11057] loop4: detected capacity change from 0 to 2048 [ 99.388799][ T4746] Alternate GPT is invalid, using primary GPT. [ 99.395082][ T4746] loop4: p1 p2 p3 [ 99.427935][T11057] Alternate GPT is invalid, using primary GPT. [ 99.434387][T11057] loop4: p1 p2 p3 [ 99.471477][T11075] loop2: detected capacity change from 0 to 1024 [ 99.502662][T11075] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 99.511867][T11075] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 99.521404][T11075] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.3657: Failed to acquire dquot type 0 [ 99.538810][T11075] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 99.554217][T11075] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.3657: corrupted inode contents [ 99.566971][T11075] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #13: comm syz.2.3657: mark_inode_dirty error [ 99.588392][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 99.596920][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 99.605443][T11075] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.3657: corrupted inode contents [ 99.621612][T11075] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.3657: mark_inode_dirty error [ 99.624215][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 99.652028][T11075] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.3657: corrupted inode contents [ 99.667040][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 99.691288][T11075] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.3657: mark_inode_dirty error [ 99.710217][T11075] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.3657: corrupted inode contents [ 99.749265][T11100] loop1: detected capacity change from 0 to 128 [ 99.750572][T11099] loop3: detected capacity change from 0 to 512 [ 99.762208][T11075] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 99.766689][T11094] loop4: detected capacity change from 0 to 2048 [ 99.782692][T11100] FAT-fs (loop1): bogus number of reserved sectors [ 99.788687][T11075] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.3657: corrupted inode contents [ 99.789219][T11100] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 99.810370][T11100] FAT-fs (loop1): Can't find a valid FAT filesystem [ 99.817352][T11075] EXT4-fs error (device loop2): ext4_truncate:4637: inode #13: comm syz.2.3657: mark_inode_dirty error [ 99.871484][T11075] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 99.907167][T11109] loop3: detected capacity change from 0 to 1024 [ 99.910636][T11110] loop1: detected capacity change from 0 to 512 [ 99.914208][T11109] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 99.929680][T11109] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 99.943205][T11109] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.954681][T11110] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 99.963912][T11075] EXT4-fs (loop2): 1 truncate cleaned up [ 99.980308][T11075] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.993108][T11110] EXT4-fs error (device loop1): __ext4_fill_super:5512: inode #2: comm syz.1.3674: iget: special inode unallocated [ 100.018917][T11109] EXT4-fs (loop3): journal inode is deleted [ 100.020244][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.063997][T11110] EXT4-fs (loop1): get root inode failed [ 100.069826][T11110] EXT4-fs (loop1): mount failed [ 100.090978][T11119] loop3: detected capacity change from 0 to 1024 [ 100.148002][T11119] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 100.157292][T11119] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 100.167001][T11119] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3689: Failed to acquire dquot type 0 [ 100.205270][T11119] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 100.223624][T11119] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #13: comm syz.3.3689: corrupted inode contents [ 100.255494][T11141] loop0: detected capacity change from 0 to 128 [ 100.268881][T11142] loop2: detected capacity change from 0 to 1024 [ 100.276165][T11141] FAT-fs (loop0): bogus number of reserved sectors [ 100.282692][T11141] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 100.286869][T11119] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #13: comm syz.3.3689: mark_inode_dirty error [ 100.292034][T11141] FAT-fs (loop0): Can't find a valid FAT filesystem [ 100.310240][T11142] EXT4-fs: Ignoring removed i_version option [ 100.316284][T11142] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.353452][T11119] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #13: comm syz.3.3689: corrupted inode contents [ 100.365580][T11142] EXT4-fs: Mount option(s) incompatible with ext2 [ 100.386044][T11119] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.3689: mark_inode_dirty error [ 100.439573][T11119] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #13: comm syz.3.3689: corrupted inode contents [ 100.479329][T11119] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.3689: mark_inode_dirty error [ 100.521021][T11119] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #13: comm syz.3.3689: corrupted inode contents [ 100.547309][T11119] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 100.573059][T11119] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #13: comm syz.3.3689: corrupted inode contents [ 100.591729][T11178] loop0: detected capacity change from 0 to 256 [ 100.598241][T11119] EXT4-fs error (device loop3): ext4_truncate:4637: inode #13: comm syz.3.3689: mark_inode_dirty error [ 100.614248][T11178] vfat: Deprecated parameter 'posix' [ 100.619600][T11178] FAT-fs: "posix" option is obsolete, not supported now [ 100.627042][T11119] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 100.679347][T11119] EXT4-fs (loop3): 1 truncate cleaned up [ 100.695507][T11119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.762167][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.839464][T11199] loop1: detected capacity change from 0 to 128 [ 100.887043][ T29] audit: type=1326 audit(1763721570.843:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11218 comm="syz.3.3728" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f52c8c3f6c9 code=0x0 [ 101.133002][T11259] loop0: detected capacity change from 0 to 1024 [ 101.160511][T11259] EXT4-fs: Ignoring removed nobh option [ 101.184524][T11259] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 101.196539][T11259] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 101.209026][T11259] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: comm syz.0.3749: inode #4294967295: comm syz.0.3749: iget: illegal inode # [ 101.236848][T11259] EXT4-fs (loop0): no journal found [ 101.242188][T11259] EXT4-fs (loop0): can't get journal size [ 101.284279][T11259] EXT4-fs (loop0): failed to initialize system zone (-22) [ 101.293246][T11259] EXT4-fs (loop0): mount failed [ 101.388783][T11297] loop3: detected capacity change from 0 to 256 [ 101.415668][T11297] FAT-fs (loop3): count of clusters too big (178174) [ 101.422462][T11297] FAT-fs (loop3): Can't find a valid FAT filesystem [ 101.481685][T11313] loop4: detected capacity change from 0 to 164 [ 101.685347][ T29] audit: type=1326 audit(1763721571.582:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11339 comm="syz.2.3790" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5fc424f6c9 code=0x0 [ 101.828314][T11363] 9pnet_fd: p9_fd_create_tcp (11363): problem connecting socket to 127.0.0.1 [ 101.884214][T11368] Process accounting resumed [ 101.925657][T11382] loop3: detected capacity change from 0 to 164 [ 101.977318][T11389] loop1: detected capacity change from 0 to 128 [ 102.243569][T11433] loop3: detected capacity change from 0 to 1024 [ 102.248148][T11429] Process accounting resumed [ 102.254047][T11433] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 102.457435][T11471] loop1: detected capacity change from 0 to 512 [ 102.506066][T11460] loop4: detected capacity change from 0 to 8192 [ 102.513388][T11471] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 102.527469][T11471] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 102.558352][T11471] EXT4-fs (loop1): 1 truncate cleaned up [ 102.570092][T11471] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.602768][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.720786][T11507] loop2: detected capacity change from 0 to 512 [ 102.747814][T11512] loop4: detected capacity change from 0 to 512 [ 102.775713][T11512] EXT4-fs: journaled quota format not specified [ 102.786373][T11507] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 102.827544][T11507] EXT4-fs (loop2): orphan cleanup on readonly fs [ 102.834665][T11507] EXT4-fs error (device loop2): ext4_quota_enable:7136: comm syz.2.3871: inode #83886080: comm syz.2.3871: iget: illegal inode # [ 102.850494][T11507] EXT4-fs (loop2): Remounting filesystem read-only [ 102.857255][T11507] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=83886080). Please run e2fsck to fix. [ 102.872782][T11507] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 102.882127][T11507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.909037][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.940594][T11529] loop0: detected capacity change from 0 to 512 [ 102.980961][T11529] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 102.987909][T11529] EXT4-fs (loop0): mount failed [ 103.042097][T11547] loop2: detected capacity change from 0 to 2048 [ 103.078735][T11553] loop0: detected capacity change from 0 to 512 [ 103.094816][T11553] EXT4-fs: journaled quota format not specified [ 103.118003][T11557] loop3: detected capacity change from 0 to 128 [ 103.125682][T11547] loop2: p1 p2 < > p3 < p5 p6 > p4 [ 103.131045][T11547] loop2: partition table partially beyond EOD, truncated [ 103.143467][T11547] loop2: p1 size 83886080 extends beyond EOD, truncated [ 103.167936][T11547] loop2: p2 start 4278190080 is beyond EOD, truncated [ 103.169459][T11557] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 103.195508][T11547] loop2: p4 size 8192 extends beyond EOD, truncated [ 103.213134][T11547] loop2: p5 size 83886080 extends beyond EOD, truncated [ 103.233899][T11557] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 103.246848][T11547] loop2: p6 size 8192 extends beyond EOD, truncated [ 103.310753][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.365893][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 103.382814][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 103.394029][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 103.405392][ T4750] udevd[4750]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 103.417512][ T4748] udevd[4748]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 103.434990][T11592] loop2: detected capacity change from 0 to 128 [ 103.443193][T11592] FAT-fs (loop2): bogus number of reserved sectors [ 103.449750][T11592] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 103.459066][T11592] FAT-fs (loop2): Can't find a valid FAT filesystem [ 103.479867][T11595] loop3: detected capacity change from 0 to 128 [ 103.522766][T11589] loop0: detected capacity change from 0 to 8192 [ 103.547656][T11605] loop1: detected capacity change from 0 to 512 [ 103.554134][T11603] loop2: detected capacity change from 0 to 1024 [ 103.563965][T11589] FAT-fs (loop0): bogus logical sector size 659 [ 103.570337][T11589] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 103.579712][T11589] FAT-fs (loop0): Can't find a valid FAT filesystem [ 103.580932][T11605] EXT4-fs warning (device loop1): ext4_xattr_inode_get:546: inode #11: comm syz.1.3916: ea_inode file size=0 entry size=6 [ 103.599548][T11605] EXT4-fs (loop1): 1 orphan inode deleted [ 103.613021][T11605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.629184][T11603] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 103.663882][T11603] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 103.702027][T11613] loop4: detected capacity change from 0 to 2048 [ 103.717073][T11603] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 103.718790][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.723988][T11603] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.764770][T11613] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.778640][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.788353][T11613] EXT4-fs (loop4): fragment/cluster size (65536) != block size (4096) [ 103.799673][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 103.799689][ T29] audit: type=1326 audit(1763721569.567:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.2.3924" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5fc424f6c9 code=0x0 [ 103.844601][T11616] loop3: detected capacity change from 0 to 8192 [ 103.949566][T11636] tmpfs: Bad value for 'mpol' [ 104.022969][ T29] audit: type=1326 audit(1763721569.772:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11643 comm="syz.1.3937" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ee4fcf6c9 code=0x0 [ 104.302581][ T29] audit: type=1326 audit(1763721570.034:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11688 comm="syz.4.3958" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7b851af6c9 code=0x0 [ 104.369588][T11696] loop2: detected capacity change from 0 to 1024 [ 104.622205][T11724] loop4: detected capacity change from 0 to 8192 [ 104.694722][T11724] loop4: p1 < > p2 p4 < p5 > [ 104.699539][T11724] loop4: partition table partially beyond EOD, truncated [ 104.707306][T11752] loop3: detected capacity change from 0 to 1024 [ 104.707902][T11724] loop4: p1 start 134217728 is beyond EOD, truncated [ 104.720405][T11724] loop4: p2 size 591360 extends beyond EOD, truncated [ 104.745470][T11752] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 104.754531][T11724] loop4: p5 size 591360 extends beyond EOD, truncated [ 104.756544][T11752] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 104.793578][T11766] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 104.806232][ T29] audit: type=1400 audit(1763721570.502:254): avc: denied { relabelto } for pid=11764 comm="syz.1.3997" name="792" dev="tmpfs" ino=4069 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 104.832211][ T29] audit: type=1400 audit(1763721570.502:255): avc: denied { associate } for pid=11764 comm="syz.1.3997" name="792" dev="tmpfs" ino=4069 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hwdata_t:s0" [ 104.832404][T11752] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.3990: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 104.859106][ T29] audit: type=1400 audit(1763721570.502:256): avc: denied { create } for pid=11763 comm="syz.0.3996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 104.915037][T11752] EXT4-fs (loop3): no journal found [ 104.917868][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 104.932198][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 104.937445][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 105.101071][T11794] loop3: detected capacity change from 0 to 512 [ 105.133412][T11794] msdos: Bad value for 'tz' [ 105.142793][T11799] loop2: detected capacity change from 0 to 164 [ 105.202993][T11799] rock: directory entry would overflow storage [ 105.209191][T11799] rock: sig=0x5053, size=7, remaining=4 [ 105.214899][T11799] isofs_fill_super: root inode is not a directory. Corrupted media? [ 105.252517][T11813] loop3: detected capacity change from 0 to 1024 [ 105.285213][T11813] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 105.296191][T11813] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 105.336008][T11813] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 105.435731][T11838] loop2: detected capacity change from 0 to 512 [ 105.476382][T11838] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 105.553995][T11857] loop1: detected capacity change from 0 to 512 [ 105.590473][T11857] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.4043: ea_inode with extended attributes [ 105.617199][T11857] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.4043: error while reading EA inode 11 err=-117 [ 105.662293][T11857] EXT4-fs (loop1): 1 orphan inode deleted [ 105.683352][T11857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.754735][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.774881][T11886] tmpfs: Bad value for 'mpol' [ 105.832993][T11891] loop4: detected capacity change from 0 to 512 [ 105.868428][T11891] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0 [ 105.878893][T11891] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 105.888383][T11891] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4059: Failed to acquire dquot type 1 [ 105.939390][T11908] loop3: detected capacity change from 0 to 2048 [ 105.968422][T11891] EXT4-fs (loop4): 1 truncate cleaned up [ 105.984865][T11891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.014717][T11891] ext4 filesystem being mounted at /769/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.050255][T11908] Alternate GPT is invalid, using primary GPT. [ 106.056657][T11908] loop3: p2 p3 p7 [ 106.063477][T11925] loop2: detected capacity change from 0 to 512 [ 106.071218][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.084933][T11925] EXT4-fs (loop2): unable to read superblock [ 106.272162][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 106.274677][T11959] loop0: detected capacity change from 0 to 256 [ 106.293887][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 106.432863][T11975] loop3: detected capacity change from 0 to 128 [ 106.540941][T11990] loop2: detected capacity change from 0 to 512 [ 106.637774][T12003] loop0: detected capacity change from 0 to 512 [ 106.662153][T12003] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.683853][T12003] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.692414][T12003] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 106.720117][T11961] loop4: detected capacity change from 0 to 32768 [ 106.739479][T12014] loop1: detected capacity change from 0 to 164 [ 106.749337][T12003] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.4114: Allocating blocks 41-42 which overlap fs metadata [ 106.789093][ T3499] loop4: p1 p3 < p5 > [ 106.793242][T12014] Unable to read rock-ridge attributes [ 106.798360][T12024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.799090][T12003] EXT4-fs (loop0): Remounting filesystem read-only [ 106.825286][T12024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.836402][T12003] Quota error (device loop0): write_blk: dquota write failed [ 106.843929][T12003] Quota error (device loop0): find_free_dqentry: Can't write quota data block 5 [ 106.844430][T11961] loop4: p1 p3 < p5 > [ 106.854413][T12003] EXT4-fs (loop0): 1 truncate cleaned up [ 106.863404][T12003] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.910197][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.962675][T12036] loop1: detected capacity change from 0 to 512 [ 107.032922][T12036] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 107.038759][T12048] loop0: detected capacity change from 0 to 512 [ 107.076486][T12048] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 107.077850][T12051] loop3: detected capacity change from 0 to 1024 [ 107.086513][T12036] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.4130: casefold flag without casefold feature [ 107.104131][T12048] EXT4-fs (loop0): orphan cleanup on readonly fs [ 107.110699][T12051] EXT4-fs: Ignoring removed bh option [ 107.120287][T12051] EXT4-fs: inline encryption not supported [ 107.132540][T12051] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 107.138958][T12048] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4135: bg 0: block 192: padding at end of block bitmap is not set [ 107.142304][T12051] EXT4-fs (loop3): group descriptors corrupted! [ 107.171989][T12036] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.4130: couldn't read orphan inode 15 (err -117) [ 107.218036][T12036] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.232581][T12048] EXT4-fs (loop0): Remounting filesystem read-only [ 107.239582][T12048] EXT4-fs (loop0): 1 truncate cleaned up [ 107.245523][ T52] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 107.256162][ T52] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 107.267329][ T52] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 107.278880][T12048] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.291952][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.322173][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.407962][T12083] loop0: detected capacity change from 0 to 512 [ 107.411257][T12085] tmpfs: Unknown parameter 'fsuuid' [ 107.464298][T12083] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 107.486750][T12083] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000003) [ 107.496763][T12083] FAT-fs (loop0): Filesystem has been set read-only [ 107.511555][T12097] loop4: detected capacity change from 0 to 512 [ 107.538180][T12097] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 107.549861][T12097] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 107.559997][T12097] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.4159: Corrupt directory, running e2fsck is recommended [ 107.587138][T12097] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 107.609132][T12097] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.4159: corrupted in-inode xattr: invalid ea_ino [ 107.622779][T12097] EXT4-fs (loop4): Remounting filesystem read-only [ 107.629870][T12097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.657341][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.775334][T12124] loop2: detected capacity change from 0 to 2048 [ 107.796493][T12131] loop1: detected capacity change from 0 to 512 [ 107.815088][T12131] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 107.850586][T12131] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.4174: corrupted in-inode xattr: invalid ea_ino [ 107.889433][T12131] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.4174: couldn't read orphan inode 15 (err -117) [ 107.937232][T12131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.971719][T12151] tmpfs: Unexpected value for 'inode32' [ 107.992233][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.202126][T12186] loop0: detected capacity change from 0 to 512 [ 108.226420][T12186] EXT4-fs: Invalid want_extra_isize 32768 [ 108.284386][T12197] loop1: detected capacity change from 0 to 512 [ 108.321841][T12207] loop3: detected capacity change from 0 to 512 [ 108.344873][T12197] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.4207: invalid block [ 108.377374][T12207] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.4212: corrupted in-inode xattr: e_name out of bounds [ 108.397299][T12197] EXT4-fs (loop1): Remounting filesystem read-only [ 108.415955][T12207] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.4212: couldn't read orphan inode 15 (err -117) [ 108.427970][T12197] EXT4-fs (loop1): 2 truncates cleaned up [ 108.434199][T12197] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.460241][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.470011][T12207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.546984][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.636862][T12246] loop4: detected capacity change from 0 to 1024 [ 108.654287][T12249] loop0: detected capacity change from 0 to 1024 [ 108.664756][T12246] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.688421][T12246] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 108.708723][T12249] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 108.712430][T12246] EXT4-fs (loop4): orphan cleanup on readonly fs [ 108.732035][T12249] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 108.743103][T12249] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 108.790173][T12246] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4230: Failed to acquire dquot type 0 [ 108.811631][T12249] JBD2: no valid journal superblock found [ 108.817470][T12249] EXT4-fs (loop0): Could not load journal inode [ 108.845374][T12246] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4230: Failed to acquire dquot type 0 [ 108.865600][T12246] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.4230: Freeing blocks not in datazone - block = 0, count = 4096 [ 108.884806][T12246] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4230: Failed to acquire dquot type 0 [ 108.940222][T12246] EXT4-fs (loop4): 1 orphan inode deleted [ 108.965781][T12246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.017722][T12296] loop1: detected capacity change from 0 to 2048 [ 109.037450][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.083507][ T3992] loop1: p1 < > p4 [ 109.120984][T12310] loop4: detected capacity change from 0 to 512 [ 109.127563][ T3992] loop1: p4 size 722688 extends beyond EOD, truncated [ 109.137005][T12310] EXT4-fs: Ignoring removed nobh option [ 109.145828][T12296] loop1: p1 < > p4 [ 109.156004][T12296] loop1: p4 size 722688 extends beyond EOD, truncated [ 109.233108][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 109.248911][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 109.261616][T12310] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 109.273156][T12310] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 109.283370][T12310] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.4263: Corrupt directory, running e2fsck is recommended [ 109.320667][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 109.324234][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 109.364018][T12310] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 109.372532][T12310] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.4263: corrupted in-inode xattr: invalid ea_ino [ 109.396517][T12310] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.4263: couldn't read orphan inode 15 (err -117) [ 109.419619][T12341] loop3: detected capacity change from 0 to 512 [ 109.426674][T12310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.440406][T12341] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 109.482369][T12341] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 109.491933][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.627550][T12352] loop3: detected capacity change from 0 to 8192 [ 109.693460][T12352] loop3: p1 p2 p3 p4 [ 109.697599][T12352] loop3: p1 size 196608 extends beyond EOD, truncated [ 109.732829][T12352] loop3: p2 start 164919041 is beyond EOD, truncated [ 109.739681][T12352] loop3: p3 size 66846464 extends beyond EOD, truncated [ 109.762231][T12352] loop3: p4 size 37048832 extends beyond EOD, truncated [ 109.782768][ T3004] loop3: p1 p2 p3 p4 [ 109.786911][ T3004] loop3: p1 size 196608 extends beyond EOD, truncated [ 109.812041][ T3004] loop3: p2 start 164919041 is beyond EOD, truncated [ 109.818755][ T3004] loop3: p3 size 66846464 extends beyond EOD, truncated [ 109.841295][ T3004] loop3: p4 size 37048832 extends beyond EOD, truncated [ 109.880729][T12401] loop0: detected capacity change from 0 to 512 [ 109.908996][T12401] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 109.913018][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 109.953504][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 109.956369][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 110.162152][T12452] 9pnet_fd: Insufficient options for proto=fd [ 110.248905][ T3992] udevd[3992]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 110.267201][ T4746] udevd[4746]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 110.270171][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 110.702875][T12535] loop2: detected capacity change from 0 to 1024 [ 110.743582][T12535] EXT4-fs: Ignoring removed nobh option [ 110.763309][T12546] cgroup: noprefix used incorrectly [ 110.775362][T12535] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.810868][T12535] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.4372: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 110.857272][T12557] tmpfs: Bad value for 'mpol' [ 110.880370][T12535] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4372: couldn't read orphan inode 11 (err -117) [ 110.919053][T12535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.980582][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.984290][T12573] loop0: detected capacity change from 0 to 512 [ 111.015080][T12577] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 [ 111.025983][T12573] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8846e01c, mo2=0002] [ 111.063035][T12573] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.4392: Directory hole found for htree index block 0 [ 111.081918][T12573] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 111.099934][T12573] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.4392: Directory hole found for htree index block 0 [ 111.118809][T12573] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 111.149582][T12585] loop2: detected capacity change from 0 to 8192 [ 111.157428][T12573] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.186667][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.239975][T12600] loop0: detected capacity change from 0 to 2048 [ 111.337951][ T3499] loop0: p1 < > p3 p4 [ 111.351622][ T3499] loop0: p3 start 458752 is beyond EOD, truncated [ 111.358169][ T3499] loop0: p4 start 268435456 is beyond EOD, truncated [ 111.383679][T12600] loop0: p1 < > p3 p4 [ 111.391272][T12600] loop0: p3 start 458752 is beyond EOD, truncated [ 111.397739][T12600] loop0: p4 start 268435456 is beyond EOD, truncated [ 111.429731][ T3004] loop0: p1 < > p3 p4 [ 111.436343][ T3004] loop0: p3 start 458752 is beyond EOD, truncated [ 111.442824][ T3004] loop0: p4 start 268435456 is beyond EOD, truncated [ 111.756339][T12669] loop3: detected capacity change from 0 to 1024 [ 111.810595][T12669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.910029][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.056983][T12704] loop4: detected capacity change from 0 to 512 [ 112.080444][T12704] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.089555][T12704] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 112.123286][T12704] EXT4-fs (loop4): orphan cleanup on readonly fs [ 112.139913][T12704] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4455: bad orphan inode 15 [ 112.175686][T12704] ext4_test_bit(bit=14, block=18) = 1 [ 112.181217][T12704] is_bad_inode(inode)=0 [ 112.185471][T12704] NEXT_ORPHAN(inode)=1023 [ 112.189808][T12704] max_ino=32 [ 112.193052][T12704] i_nlink=0 [ 112.216912][T12704] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #15: comm syz.4.4455: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 112.250092][T12704] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 112.284182][T12704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 112.300057][T12734] loop1: detected capacity change from 0 to 256 [ 112.343258][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.353090][T12734] vfat: Bad value for 'gid' [ 112.357776][T12734] vfat: Bad value for 'gid' [ 112.374481][T12744] loop3: detected capacity change from 0 to 512 [ 112.397791][T12744] EXT4-fs warning (device loop3): dx_probe:861: inode #2: comm syz.3.4476: dx entry: limit 0 != root limit 125 [ 112.409635][T12744] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.4476: Corrupt directory, running e2fsck is recommended [ 112.422872][T12744] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 112.431438][T12744] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.4476: corrupted in-inode xattr: invalid ea_ino [ 112.445092][T12744] EXT4-fs (loop3): Remounting filesystem read-only [ 112.451923][T12744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.483942][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.925284][T12827] loop1: detected capacity change from 0 to 1024 [ 113.321860][T12899] loop4: detected capacity change from 0 to 512 [ 113.364354][T12899] EXT4-fs warning (device loop4): dx_probe:861: inode #2: comm syz.4.4552: dx entry: limit 0 != root limit 125 [ 113.376176][T12899] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.4552: Corrupt directory, running e2fsck is recommended [ 113.416195][T12899] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 113.426069][T12899] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.4552: corrupted in-inode xattr: invalid ea_ino [ 113.444545][T12899] EXT4-fs (loop4): Remounting filesystem read-only [ 113.454703][T12899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.517992][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.542152][T12926] loop1: detected capacity change from 0 to 1024 [ 113.553215][T12930] loop0: detected capacity change from 0 to 256 [ 113.562381][T12930] vfat: Bad value for 'gid' [ 113.565065][T12926] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.566971][T12930] vfat: Bad value for 'gid' [ 113.577924][T12926] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 113.602217][T12926] EXT4-fs (loop1): filesystem has both journal inode and journal device! [ 113.643937][T12938] loop4: detected capacity change from 0 to 512 [ 113.668910][T12938] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 113.739596][T12948] loop1: detected capacity change from 0 to 512 [ 113.770876][T12948] msdos: Bad value for 'tz' [ 113.786422][T12956] loop2: detected capacity change from 0 to 512 [ 113.817994][T12956] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.4579: dx entry: limit 0 != root limit 125 [ 113.829872][T12956] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.4579: Corrupt directory, running e2fsck is recommended [ 113.872540][T12956] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 113.892422][T12956] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.4579: corrupted in-inode xattr: invalid ea_ino [ 113.914311][T12964] loop0: detected capacity change from 0 to 8192 [ 113.929252][T12969] loop4: detected capacity change from 0 to 1024 [ 113.941565][T12956] EXT4-fs (loop2): Remounting filesystem read-only [ 113.948893][T12964] loop0: p1 < > p2 p4 < p5 > [ 113.953576][T12969] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.953722][T12964] loop0: partition table partially beyond EOD, truncated [ 113.967429][T12964] loop0: p1 start 134217728 is beyond EOD, truncated [ 113.971790][T12969] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 113.978420][T12964] loop0: p2 size 591360 extends beyond EOD, truncated [ 114.010228][T12969] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 114.010228][T12956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.031697][T12964] loop0: p5 size 591360 extends beyond EOD, truncated [ 114.081613][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.271519][T12994] loop0: detected capacity change from 0 to 512 [ 114.311084][T12994] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 114.389913][T13005] loop2: detected capacity change from 0 to 512 [ 114.430959][T13005] __quota_error: 16 callbacks suppressed [ 114.430972][T13005] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 3 index 0 [ 114.447012][T13005] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 114.456437][T13005] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4603: Failed to acquire dquot type 1 [ 114.553738][T13005] EXT4-fs (loop2): 1 truncate cleaned up [ 114.574627][T13005] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.602577][T13005] ext4 filesystem being mounted at /887/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.709236][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.719769][ T3004] ================================================================== [ 114.727891][ T3004] BUG: KCSAN: data-race in d_delete / step_into [ 114.734166][ T3004] [ 114.736496][ T3004] read-write to 0xffff88811a209300 of 4 bytes by task 3992 on cpu 0: [ 114.744564][ T3004] d_delete+0x15a/0x180 [ 114.748729][ T3004] d_delete_notify+0x32/0x100 [ 114.753407][ T3004] vfs_unlink+0x30b/0x420 [ 114.757771][ T3004] do_unlinkat+0x24e/0x480 [ 114.762210][ T3004] __x64_sys_unlink+0x2e/0x40 [ 114.766918][ T3004] x64_sys_call+0x2dcf/0x3000 [ 114.771606][ T3004] do_syscall_64+0xd2/0x200 [ 114.776129][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.782052][ T3004] [ 114.784393][ T3004] read to 0xffff88811a209300 of 4 bytes by task 3004 on cpu 1: [ 114.791948][ T3004] step_into+0x12f/0x7f0 [ 114.796216][ T3004] walk_component+0x162/0x220 [ 114.800921][ T3004] path_lookupat+0xfe/0x2a0 [ 114.805462][ T3004] filename_lookup+0x147/0x340 [ 114.810256][ T3004] do_readlinkat+0x7d/0x320 [ 114.814775][ T3004] __x64_sys_readlink+0x47/0x60 [ 114.819644][ T3004] x64_sys_call+0x28de/0x3000 [ 114.824329][ T3004] do_syscall_64+0xd2/0x200 [ 114.828849][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.834746][ T3004] [ 114.837102][ T3004] value changed: 0x00300180 -> 0x00004080 [ 114.842813][ T3004] [ 114.845134][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 114.851289][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 114.862144][ T3004] Tainted: [W]=WARN [ 114.865943][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 114.876008][ T3004] ==================================================================