last executing test programs: 1m35.113727664s ago: executing program 3 (id=224): sched_yield() 1m35.093851564s ago: executing program 3 (id=230): syz_open_dev$dricontrol(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$dricontrol(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$dricontrol(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$dricontrol(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$dricontrol(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$dricontrol(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$dricontrol(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$dricontrol(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$dricontrol(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$dricontrol(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$dricontrol(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$dricontrol(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$dricontrol(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$dricontrol(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$dricontrol(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$dricontrol(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$dricontrol(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$dricontrol(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$dricontrol(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$dricontrol(&(0x7f0000000500), 0x4, 0x800) 1m35.092782714s ago: executing program 3 (id=233): openat(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats', 0x0, 0x0) 1m35.046947165s ago: executing program 3 (id=237): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwbinder', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwbinder', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwbinder', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwbinder', 0x800, 0x0) 1m35.045992825s ago: executing program 3 (id=241): openat(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user', 0x2, 0x0) 1m34.72312304s ago: executing program 3 (id=245): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.105279693s ago: executing program 0 (id=4918): futex(&(0x7f0000000240)=0x2, 0x10b, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)=0x1, 0x1) 464.194243ms ago: executing program 2 (id=4941): lstat(&(0x7f0000001340)='.\x00', &(0x7f0000001380)) 404.572084ms ago: executing program 2 (id=4945): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x7, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000160001000000180095000000000000000500feff"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 327.445275ms ago: executing program 2 (id=4948): lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 327.069795ms ago: executing program 2 (id=4954): select(0xff46, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x300, 0x0, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 327.035685ms ago: executing program 4 (id=4955): syz_emit_ethernet(0x19, &(0x7f000001f700)={@broadcast, @remote, @val={@val, {0x88a8}}, {@mpls_uc={0x88a8, {[], @llc={@llc={0x0, 0x0, "0e"}}}}}}, 0x0) 326.911435ms ago: executing program 5 (id=4961): syz_clone3(&(0x7f0000000480)={0x42200280, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x90) 293.357346ms ago: executing program 2 (id=4956): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850800000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) 268.489406ms ago: executing program 0 (id=4957): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1005}, [@printk={@u, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc8}}]}, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x40}, 0x94) 268.430356ms ago: executing program 1 (id=4958): clock_gettime(0x9, 0x0) 237.085837ms ago: executing program 1 (id=4959): lstat(&(0x7f0000001340)='.\x00', &(0x7f0000001380)) 236.592777ms ago: executing program 2 (id=4970): futex(&(0x7f0000000240)=0x2, 0x10b, 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)=0x1, 0x1) 236.227766ms ago: executing program 0 (id=4960): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0xd, 0x0, 0xd, 0x2}]}, {0x0, [0x5f, 0x2e, 0x0, 0x5f, 0x0]}}, 0x0, 0x2f, 0x0, 0x1, 0x9}, 0x28) 235.864597ms ago: executing program 4 (id=4971): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850800000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) 168.308127ms ago: executing program 1 (id=4962): syz_emit_ethernet(0x41, &(0x7f0000000400)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0xd, 0x33, 0x65, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x0, 0xfeff, {0x5, 0x4, 0x0, 0x1, 0x8000, 0x0, 0xfffb, 0x0, 0x2f, 0x1, @local, @remote}, '@\x00\x00'}}}}}, 0x0) 167.387878ms ago: executing program 5 (id=4963): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@call={0x85, 0x0, 0x0, 0x53}, @printk={@x, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x25}, 0x94) 167.308547ms ago: executing program 4 (id=4974): syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x40, 0x3a, 0x1, @remote, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x4, {0x8, 0x6, "e632fd", 0x0, 0x88, 0x0, @private0, @private0, [@hopopts={0x88, 0x0, '\x00', [@pad1, @padn]}]}}}}}}}, 0x0) 167.030427ms ago: executing program 0 (id=4964): socket(0x28, 0x4, 0x8000000) 134.232578ms ago: executing program 1 (id=4965): stat(&(0x7f00000007c0)='./file0\x00', &(0x7f00000003c0)) 123.750899ms ago: executing program 5 (id=4966): lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 123.570339ms ago: executing program 4 (id=4967): select(0xff46, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x300, 0x0, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 119.223808ms ago: executing program 0 (id=4968): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x76, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 87.299869ms ago: executing program 1 (id=4969): syz_emit_ethernet(0x19, &(0x7f000001f700)={@broadcast, @remote, @val={@val, {0x88a8}}, {@mpls_uc={0x88a8, {[], @llc={@llc={0x0, 0x0, "0e"}}}}}}, 0x0) 87.240539ms ago: executing program 5 (id=4972): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1005}, [@printk={@u, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc8}}]}, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x40}, 0x94) 46.55063ms ago: executing program 1 (id=4973): syz_emit_ethernet(0x52, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffffffff907800000000ffffff"], 0x0) 46.158759ms ago: executing program 0 (id=4984): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000084010000000000000002000000050000600000000000000004"], 0x0, 0x3e, 0x0, 0x1}, 0x28) 45.735459ms ago: executing program 4 (id=4985): futex_waitv(&(0x7f0000001b00)=[{0xffb, &(0x7f0000000240)=0x200000006, 0x6}], 0x1, 0x0, 0x0, 0x1) 40.20473ms ago: executing program 5 (id=4975): renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x4) 326.59µs ago: executing program 4 (id=4976): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 5 (id=4977): syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid_for_children\x00') kernel console output (not intermixed with test programs): 032][ T29] audit: type=1326 audit(1750947885.890:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7790 comm="syz.5.2107" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa37c7e929 code=0x0 [ 74.253388][ T7802] loop0: detected capacity change from 0 to 256 [ 74.318509][ T7811] loop1: detected capacity change from 0 to 512 [ 74.347179][ T7811] EXT4-fs: Ignoring removed oldalloc option [ 74.370555][ T7811] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.2118: corrupted in-inode xattr: e_value size too large [ 74.410806][ T7824] loop4: detected capacity change from 0 to 512 [ 74.427035][ T7826] tmpfs: Unsupported parameter 'huge' [ 74.427510][ T7811] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.2118: couldn't read orphan inode 15 (err -117) [ 74.446811][ T7824] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.466472][ T7811] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.507148][ T7824] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 74.515234][ T7824] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 74.542321][ T7824] EXT4-fs (loop4): couldn't mount RDWR because of unsupported optional features (80) [ 74.551932][ T7824] EXT4-fs (loop4): Skipping orphan cleanup due to unknown ROCOMPAT features [ 74.562559][ T7824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.584581][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.616909][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.650430][ T7840] loop0: detected capacity change from 0 to 8192 [ 74.682885][ T3564] loop0: p1 p2 [ 74.687309][ T3564] loop0: p2 start 3506442254 is beyond EOD, truncated [ 74.701407][ T7840] loop0: p1 p2 [ 74.705521][ T7852] loop2: detected capacity change from 0 to 512 [ 74.705709][ T7840] loop0: p2 start 3506442254 is beyond EOD, truncated [ 74.758083][ T7858] capability: warning: `syz.0.2140' uses deprecated v2 capabilities in a way that may be insecure [ 74.780954][ T7852] EXT4-fs: Ignoring removed bh option [ 74.817379][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 74.832463][ T29] audit: type=1400 audit(1750947886.573:235): avc: denied { unmount } for pid=3667 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 74.876366][ T29] audit: type=1400 audit(1750947886.615:236): avc: denied { create } for pid=7869 comm="syz.1.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 74.883353][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 74.908538][ T7852] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.926628][ T7852] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 75.084474][ T7892] loop5: detected capacity change from 0 to 2048 [ 75.463669][ T7952] loop0: detected capacity change from 0 to 1024 [ 75.481461][ T7938] loop1: detected capacity change from 0 to 8192 [ 75.511373][ T7952] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 75.521301][ T7952] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 75.595216][ T7952] EXT4-fs (loop0): journal inode is deleted [ 75.727075][ T7987] nfs4: Bad value for 'source' [ 75.783707][ T7996] tmpfs: Bad value for 'mpol' [ 75.816099][ T7999] loop5: detected capacity change from 0 to 128 [ 75.836478][ T7999] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.870034][ T7999] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz.5.2210: iget: checksum invalid [ 75.910507][ T7999] EXT4-fs (loop5): get root inode failed [ 75.916238][ T7999] EXT4-fs (loop5): mount failed [ 75.955512][ T8019] SELinux: Context !²Ô¼:m¶²YŠTÂE÷Ì¡£ Pèƒ}Âò is not valid (left unmapped). [ 75.986204][ T8025] loop4: detected capacity change from 0 to 512 [ 76.019798][ T8025] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2223: bg 0: block 16: invalid block bitmap [ 76.038651][ T8033] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.041823][ T29] audit: type=1400 audit(1750947887.833:237): avc: denied { ioctl } for pid=8031 comm="syz.5.2226" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.073096][ T8033] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.091919][ T8025] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 76.149337][ T8025] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.2223: attempt to clear invalid blocks 1669132790 len 1 [ 76.198157][ T8025] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2223: invalid indirect mapped block 4294967295 (level 1) [ 76.220441][ T8025] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2223: invalid indirect mapped block 4294967295 (level 2) [ 76.244039][ T8025] EXT4-fs (loop4): 1 truncate cleaned up [ 76.251251][ T8025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.306510][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.389387][ T8074] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 76.522305][ T8095] loop1: detected capacity change from 0 to 128 [ 76.534430][ T8096] tmpfs: Bad value for 'mpol' [ 76.640278][ T8110] loop4: detected capacity change from 0 to 128 [ 76.690225][ T8110] FAT-fs (loop4): FAT read failed (blocknr 54816) [ 76.699732][ T8120] loop5: detected capacity change from 0 to 512 [ 76.706457][ T8120] EXT4-fs: Ignoring removed i_version option [ 76.712593][ T8120] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.756218][ T8120] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 76.776334][ T8120] EXT4-fs (loop5): can't mount with data_err=abort, fs mounted w/o journal [ 76.806201][ T8128] loop2: detected capacity change from 0 to 128 [ 76.828298][ T8128] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 76.897261][ T8128] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 76.932315][ T3670] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.044293][ T8165] capability: warning: `syz.5.2291' uses 32-bit capabilities (legacy support in use) [ 77.209076][ T8192] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 77.320882][ T8203] can: request_module (can-proto-4) failed. [ 77.580164][ T8242] loop5: detected capacity change from 0 to 1024 [ 77.583779][ T8244] loop4: detected capacity change from 0 to 512 [ 77.610072][ T8246] loop1: detected capacity change from 0 to 512 [ 77.619610][ T8198] loop2: detected capacity change from 0 to 32768 [ 77.623193][ T8244] EXT4-fs: Ignoring removed oldalloc option [ 77.628272][ T8242] EXT4-fs (loop5): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 77.642735][ T8244] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.645028][ T8246] EXT4-fs: Ignoring removed nobh option [ 77.657449][ T8246] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.671913][ T3299] loop2: p1 p2 p3 < p5 p6 > [ 77.689625][ T8244] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.703912][ T8246] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:169: inode #15: comm syz.1.2331: inline data xattr refers to an external xattr inode [ 77.708277][ T8198] loop2: p1 p2 p3 < p5 p6 > [ 77.720898][ T8244] Quota error (device loop4): do_check_range: Getting block 196613 out of range 1-5 [ 77.733049][ T8244] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 77.735338][ T8246] EXT4-fs (loop1): Remounting filesystem read-only [ 77.742537][ T8244] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2330: Failed to acquire dquot type 1 [ 77.761457][ T8244] EXT4-fs (loop4): 1 truncate cleaned up [ 77.767916][ T8246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.788676][ T8244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.813634][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.861484][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.012386][ T8271] loop1: detected capacity change from 0 to 1024 [ 78.024654][ T8278] loop2: detected capacity change from 0 to 128 [ 78.031872][ T8278] FAT-fs (loop2): bogus number of reserved sectors [ 78.038492][ T8278] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 78.047842][ T8278] FAT-fs (loop2): Can't find a valid FAT filesystem [ 78.048155][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 78.062433][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 78.065881][ T3570] udevd[3570]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 78.075573][ T3564] udevd[3564]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 78.102432][ T8271] EXT4-fs: Ignoring removed nobh option [ 78.108102][ T8271] EXT4-fs: Ignoring removed nobh option [ 78.114993][ T8280] loop4: detected capacity change from 0 to 128 [ 78.115049][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 78.135330][ T8271] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 78.152473][ T8271] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: comm syz.1.2342: inode #4294967295: comm syz.1.2342: iget: illegal inode # [ 78.176762][ T8280] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 78.184975][ T8271] EXT4-fs (loop1): no journal found [ 78.190325][ T8280] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fffc1829) [ 78.195554][ T8271] EXT4-fs (loop1): can't get journal size [ 78.217641][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 78.232711][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 78.235596][ T8282] udevd[8282]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 78.265306][ T8271] EXT4-fs (loop1): failed to initialize system zone (-22) [ 78.275570][ T8271] EXT4-fs (loop1): mount failed [ 78.434971][ T8310] loop2: detected capacity change from 0 to 512 [ 78.478114][ T8316] loop0: detected capacity change from 0 to 512 [ 78.485942][ T8319] loop1: detected capacity change from 0 to 2048 [ 78.502841][ T8310] Quota error (device loop2): v2_read_file_info: Can't read info structure [ 78.513211][ T8310] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 78.539513][ T8319] loop1: p1 p2 < > p3 < p5 p6 > p4 [ 78.544811][ T8319] loop1: partition table partially beyond EOD, truncated [ 78.553404][ T8316] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.0.2362: corrupted xattr block 95: invalid header [ 78.569974][ T8319] loop1: p1 size 67108992 extends beyond EOD, truncated [ 78.571866][ T8310] EXT4-fs (loop2): mount failed [ 78.582203][ T8316] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2362: bg 0: block 7: invalid block bitmap [ 78.596176][ T8316] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 78.605810][ T8319] loop1: p2 start 65536 is beyond EOD, truncated [ 78.612561][ T8316] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #11: comm syz.0.2362: corrupted xattr block 95: invalid header [ 78.627998][ T8319] loop1: p4 size 8192 extends beyond EOD, [ 78.628012][ T8316] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 78.628022][ T8319] truncated [ 78.628124][ T8316] EXT4-fs (loop0): 1 orphan inode deleted [ 78.652552][ T8316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.665242][ T8319] loop1: p5 size 67108992 extends beyond EOD, truncated [ 78.686893][ T8319] loop1: p6 size 8192 extends beyond EOD, truncated [ 78.688123][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.768403][ T29] audit: type=1400 audit(1750947890.709:238): avc: denied { write } for pid=8335 comm="syz.1.2372" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.791368][ T29] audit: type=1400 audit(1750947890.709:239): avc: denied { open } for pid=8335 comm="syz.1.2372" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.860861][ T8340] loop1: detected capacity change from 0 to 1024 [ 78.876986][ T8340] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.911296][ T8340] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 78.922307][ T8340] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 78.949848][ T8340] JBD2: no valid journal superblock found [ 78.955768][ T8340] EXT4-fs (loop1): Could not load journal inode [ 79.208230][ T8393] loop2: detected capacity change from 0 to 128 [ 79.247531][ T8393] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 79.362679][ T8412] loop5: detected capacity change from 0 to 512 [ 79.409421][ T8412] EXT4-fs (loop5): 1 orphan inode deleted [ 79.427544][ T12] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 79.437521][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 79.467819][ T8412] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.495752][ T8412] ext4 filesystem being mounted at /423/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.591478][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.685648][ T8463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.701248][ T8463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.740896][ T8467] loop2: detected capacity change from 0 to 1024 [ 79.761619][ T8467] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.775480][ T8467] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.788658][ T8467] EXT4-fs (loop2): invalid inodes per group: 0 [ 79.788658][ T8467] [ 79.836464][ T29] audit: type=1400 audit(1750947891.822:240): avc: denied { create } for pid=8476 comm="syz.4.2439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 79.901823][ T8485] loop0: detected capacity change from 0 to 1024 [ 79.919890][ T8485] SELinux: security_context_str_to_sid () failed with errno=-22 [ 80.314718][ T8545] loop5: detected capacity change from 0 to 512 [ 80.329525][ T8548] loop2: detected capacity change from 0 to 128 [ 80.347296][ T8545] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.375580][ T8545] EXT4-fs: old and new quota format mixing [ 80.670979][ T8600] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 80.681350][ T8603] random: crng reseeded on system resumption [ 80.691710][ T29] audit: type=1400 audit(1750947892.714:241): avc: denied { ioctl } for pid=8602 comm="syz.4.2502" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 80.795340][ T8613] loop5: detected capacity change from 0 to 2048 [ 80.852037][ T8613] loop5: p2 p3 < > p4 < p5 > [ 80.856784][ T8613] loop5: partition table partially beyond EOD, truncated [ 80.876752][ T8627] loop0: detected capacity change from 0 to 1764 [ 80.883996][ T8613] loop5: p2 start 16908804 is beyond EOD, truncated [ 80.890739][ T8613] loop5: p3 start 4284289 is beyond EOD, truncated [ 80.911333][ T8613] loop5: p5 start 16908804 is beyond EOD, truncated [ 80.919489][ T8627] ISOFS: Bad logical zone size 2051 [ 80.948526][ T8635] nfs: Unexpected value for 'acl' [ 81.033104][ T29] audit: type=1400 audit(1750947893.082:242): avc: denied { append } for pid=8646 comm="syz.1.2524" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 81.045463][ T8652] loop0: detected capacity change from 0 to 512 [ 81.098585][ T8652] EXT4-fs: Ignoring removed orlov option [ 81.127018][ T8652] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.2527: Attempting to read directory block (0) that is past i_size (256) [ 81.207715][ T8652] EXT4-fs (loop0): Remounting filesystem read-only [ 81.237910][ T8652] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 81.258404][ T8652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.337151][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.363801][ T8697] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 81.430340][ T8707] loop5: detected capacity change from 0 to 512 [ 81.453002][ T8707] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.2550: corrupted in-inode xattr: e_name out of bounds [ 81.492444][ T8714] loop1: detected capacity change from 0 to 512 [ 81.504780][ T8707] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.2550: couldn't read orphan inode 15 (err -117) [ 81.520204][ T8712] loop2: detected capacity change from 0 to 2048 [ 81.526000][ T8714] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.534301][ T8707] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.563611][ T8714] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.2554: inode #13: comm syz.1.2554: iget: illegal inode # [ 81.563657][ T8281] GPT:first_usable_lbas don't match. [ 81.563669][ T8281] GPT:34 != 290 [ 81.563682][ T8281] GPT: Use GNU Parted to correct GPT errors. [ 81.563854][ T8281] loop2: p1 p2 p3 [ 81.599404][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.612181][ T8714] EXT4-fs (loop1): Remounting filesystem read-only [ 81.623564][ T8714] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.652438][ T8712] GPT:first_usable_lbas don't match. [ 81.657872][ T8712] GPT:34 != 290 [ 81.661385][ T8712] GPT: Use GNU Parted to correct GPT errors. [ 81.667663][ T8712] loop2: p1 p2 p3 [ 81.682247][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.791088][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 81.809025][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 81.817252][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 81.885350][ T8752] loop1: detected capacity change from 0 to 512 [ 81.895804][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 81.899460][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 81.907210][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 81.926373][ T8752] EXT4-fs: Ignoring removed orlov option [ 81.948744][ T8752] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.995526][ T8752] EXT4-fs (loop1): orphan cleanup on readonly fs [ 82.007774][ T8752] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2573: bg 0: block 248: padding at end of block bitmap is not set [ 82.053040][ T8762] loop4: detected capacity change from 0 to 8192 [ 82.062551][ T8752] Quota error (device loop1): write_blk: dquota write failed [ 82.070029][ T8752] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 82.080096][ T8752] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2573: Failed to acquire dquot type 1 [ 82.114982][ T8778] IPv6: addrconf: prefix option has invalid lifetime [ 82.130813][ T8281] loop4: p1 p2 p3 p4[EZD] [ 82.133338][ T8752] EXT4-fs (loop1): 1 truncate cleaned up [ 82.135415][ T8281] loop4: p1 size 16128 extends beyond EOD, truncated [ 82.154836][ T8281] loop4: p2 size 2130728454 extends beyond EOD, truncated [ 82.179702][ T8281] loop4: p3 start 459039 is beyond EOD, truncated [ 82.182065][ T8752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.186484][ T8281] loop4: p4 start 268437891 is beyond EOD, truncated [ 82.207061][ T8762] loop4: p1 p2 p3 p4[EZD] [ 82.218725][ T8762] loop4: p1 size 16128 extends beyond EOD, truncated [ 82.263880][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.287433][ T8762] loop4: p2 size 2130728454 extends beyond EOD, truncated [ 82.313303][ T8762] loop4: p3 start 459039 is beyond EOD, truncated [ 82.319941][ T8762] loop4: p4 start 268437891 is beyond EOD, truncated [ 82.496206][ T8815] loop4: detected capacity change from 0 to 2048 [ 82.537908][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 82.577178][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 82.601381][ T8815] loop4: p4 < > [ 82.619665][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 82.635825][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 82.701403][ T8847] loop4: detected capacity change from 0 to 164 [ 82.738063][ T8851] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 82.824083][ T8862] loop1: detected capacity change from 0 to 512 [ 82.850893][ T8862] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 82.860826][ T8862] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.869932][ T8862] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (40000) [ 82.879304][ T8862] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 82.928531][ T8876] 9pnet: Unknown protocol version 9p20\++} [ 83.201690][ T8918] loop0: detected capacity change from 0 to 512 [ 83.217240][ T8918] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 83.227271][ T8918] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.236398][ T8918] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (40000) [ 83.245876][ T8918] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 83.401798][ T29] audit: type=1326 audit(1750947895.570:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8940 comm="syz.2.2669" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e2f11e929 code=0x0 [ 83.511370][ T8962] loop5: detected capacity change from 0 to 512 [ 83.552177][ T8962] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 83.562133][ T8962] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.571307][ T8962] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (40000) [ 83.580697][ T8962] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 83.600034][ T8969] loop4: detected capacity change from 0 to 1024 [ 83.629915][ T8969] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.660109][ T8977] loop5: detected capacity change from 0 to 512 [ 83.679285][ T8969] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 83.688525][ T8969] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 83.697973][ T8969] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2683: Failed to acquire dquot type 0 [ 83.721043][ T8983] tmpfs: Bad value for 'mpol' [ 83.721214][ T8977] EXT4-fs: inline encryption not supported [ 83.741994][ T8969] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 83.746936][ T8977] journal_path: Lookup failure for './file0/../file0' [ 83.763445][ T8977] EXT4-fs: error: could not find journal device path [ 83.770268][ T8969] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #13: comm syz.4.2683: corrupted inode contents [ 83.822288][ T8969] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #13: comm syz.4.2683: mark_inode_dirty error [ 83.865660][ T29] audit: type=1326 audit(1750947896.053:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8989 comm="syz.1.2691" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0e24ee929 code=0x0 [ 83.866819][ T8969] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #13: comm syz.4.2683: corrupted inode contents [ 83.905248][ T8969] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.2683: mark_inode_dirty error [ 83.959234][ T8969] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #13: comm syz.4.2683: corrupted inode contents [ 83.998593][ T8969] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 84.027282][ T8969] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #13: comm syz.4.2683: corrupted inode contents [ 84.062068][ T8969] EXT4-fs error (device loop4): ext4_truncate:4597: inode #13: comm syz.4.2683: mark_inode_dirty error [ 84.064963][ T9016] loop1: detected capacity change from 0 to 512 [ 84.076838][ T9017] tmpfs: Bad value for 'mpol' [ 84.095173][ T9016] EXT4-fs: inline encryption not supported [ 84.113894][ T9016] journal_path: Lookup failure for './file0/../file0' [ 84.120869][ T9016] EXT4-fs: error: could not find journal device path [ 84.144534][ T8969] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 84.163778][ T8969] EXT4-fs (loop4): 1 truncate cleaned up [ 84.180258][ T8969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.310159][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.524194][ T9071] loop5: detected capacity change from 0 to 1024 [ 84.555004][ T9071] EXT4-fs (loop5): orphan cleanup on readonly fs [ 84.562309][ T9071] Quota error (device loop5): do_check_range: Getting block 64 out of range 1-5 [ 84.571457][ T9071] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 84.580980][ T9071] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2731: Failed to acquire dquot type 0 [ 84.605594][ T9071] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 84.625406][ T9071] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #13: comm syz.5.2731: corrupted inode contents [ 84.642844][ T9071] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #13: comm syz.5.2731: mark_inode_dirty error [ 84.655436][ T9071] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #13: comm syz.5.2731: corrupted inode contents [ 84.668389][ T9071] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #13: comm syz.5.2731: mark_inode_dirty error [ 84.683706][ T9071] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #13: comm syz.5.2731: corrupted inode contents [ 84.721208][ T9071] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 84.749341][ T9071] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #13: comm syz.5.2731: corrupted inode contents [ 84.794350][ T9102] loop4: detected capacity change from 0 to 512 [ 84.801543][ T9071] EXT4-fs error (device loop5): ext4_truncate:4597: inode #13: comm syz.5.2731: mark_inode_dirty error [ 84.835340][ T9102] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 84.835361][ T9071] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 84.855055][ T29] audit: type=1326 audit(1750947897.092:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9104 comm="syz.2.2749" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e2f11e929 code=0x0 [ 84.855966][ T9071] EXT4-fs (loop5): 1 truncate cleaned up [ 84.884542][ T9102] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e12c, mo2=0002] [ 84.900836][ T9071] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.934881][ T9102] System zones: 1-12 [ 84.944797][ T9102] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.958144][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.982938][ T9102] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2747: bg 0: block 361: padding at end of block bitmap is not set [ 85.028144][ T9102] EXT4-fs (loop4): Remounting filesystem read-only [ 85.053504][ T9102] EXT4-fs (loop4): 1 truncate cleaned up [ 85.060576][ T9102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 85.111914][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 85.229021][ T29] audit: type=1326 audit(1750947897.491:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9148 comm="syz.4.2767" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2dac6be929 code=0x0 [ 85.294874][ T9139] loop1: detected capacity change from 0 to 8192 [ 85.346740][ T9163] loop2: detected capacity change from 0 to 512 [ 85.365786][ T9163] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 85.402242][ T9153] loop0: detected capacity change from 0 to 8192 [ 85.408842][ T9163] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e12c, mo2=0002] [ 85.437230][ T9163] System zones: 1-12 [ 85.444454][ T9163] EXT4-fs (loop2): orphan cleanup on readonly fs [ 85.458141][ T9163] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2774: bg 0: block 361: padding at end of block bitmap is not set [ 85.481526][ T9163] EXT4-fs (loop2): Remounting filesystem read-only [ 85.490603][ T3569] loop0: p2 p3 p4 [ 85.500165][ T3569] loop0: p2 start 452985600 is beyond EOD, truncated [ 85.506986][ T3569] loop0: p3 size 33554432 extends beyond EOD, truncated [ 85.507100][ T9163] EXT4-fs (loop2): 1 truncate cleaned up [ 85.520202][ T9163] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 85.527531][ T3569] loop0: p4 start 8388607 is beyond EOD, truncated [ 85.572846][ T9153] loop0: p2 p3 p4 [ 85.577644][ T9153] loop0: p2 start 452985600 is beyond EOD, truncated [ 85.584444][ T9153] loop0: p3 size 33554432 extends beyond EOD, truncated [ 85.597290][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 85.611429][ T9153] loop0: p4 start 8388607 is beyond EOD, truncated [ 85.672564][ T29] audit: type=1326 audit(1750947897.953:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9189 comm="syz.2.2787" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e2f11e929 code=0x0 [ 85.915147][ T9212] loop5: detected capacity change from 0 to 8192 [ 85.966820][ T9227] loop2: detected capacity change from 0 to 764 [ 85.970885][ T3569] loop5: p2 p4 [ 85.991478][ T3569] loop5: p2 start 452985600 is beyond EOD, truncated [ 85.998399][ T3569] loop5: p4 start 8388607 is beyond EOD, truncated [ 86.014885][ T9212] loop5: p2 p4 [ 86.019758][ T9212] loop5: p2 start 452985600 is beyond EOD, truncated [ 86.026633][ T9212] loop5: p4 start 8388607 is beyond EOD, truncated [ 86.190041][ T9251] loop5: detected capacity change from 0 to 512 [ 86.224386][ T9251] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.264459][ T9251] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.2818: corrupted in-inode xattr: overlapping e_value [ 86.340694][ T9267] loop0: detected capacity change from 0 to 512 [ 86.385428][ T9251] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.2818: couldn't read orphan inode 15 (err -117) [ 86.408000][ T9267] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 86.425739][ T9251] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.452928][ T9267] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e12c, mo2=0002] [ 86.494414][ T9267] System zones: 1-12 [ 86.498557][ T9267] EXT4-fs (loop0): orphan cleanup on readonly fs [ 86.517418][ T9267] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2826: bg 0: block 361: padding at end of block bitmap is not set [ 86.533858][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.546257][ T9267] EXT4-fs (loop0): Remounting filesystem read-only [ 86.586177][ T9267] EXT4-fs (loop0): 1 truncate cleaned up [ 86.602213][ T9267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 86.679198][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 86.906837][ T9333] loop4: detected capacity change from 0 to 512 [ 86.959521][ T9333] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 86.970484][ T9333] System zones: 0-2, 18-18, 34-34 [ 86.981732][ T9322] loop2: detected capacity change from 0 to 8192 [ 86.993152][ T9333] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2858: bg 0: block 248: padding at end of block bitmap is not set [ 87.029096][ T9333] Quota error (device loop4): write_blk: dquota write failed [ 87.047673][ T9333] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2858: Failed to acquire dquot type 1 [ 87.108624][ T9333] EXT4-fs (loop4): 1 truncate cleaned up [ 87.137967][ T9333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.164565][ T9333] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.225689][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.247184][ T9352] loop1: detected capacity change from 0 to 8192 [ 87.268912][ T9362] loop4: detected capacity change from 0 to 512 [ 87.278492][ T9362] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 87.306223][ T8281] loop1: p1 p3 [ 87.310131][ T8281] loop1: p1 start 51379968 is beyond EOD, truncated [ 87.316846][ T8281] loop1: p3 size 235536384 extends beyond EOD, truncated [ 87.343996][ T9352] loop1: p1 p3 [ 87.347623][ T9352] loop1: p1 start 51379968 is beyond EOD, truncated [ 87.354322][ T9352] loop1: p3 size 235536384 extends beyond EOD, truncated [ 87.416439][ T9366] loop2: detected capacity change from 0 to 512 [ 87.428495][ T9366] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 87.481470][ T9366] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.2872: iget: bogus i_mode (5) [ 87.492915][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 87.518235][ T9366] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.2872: couldn't read orphan inode 15 (err -117) [ 87.535283][ T9366] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.549461][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 87.584131][ T9366] ext2 filesystem being mounted at /527/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.620697][ T9385] loop5: detected capacity change from 0 to 512 [ 87.671736][ T9374] loop1: detected capacity change from 0 to 8192 [ 87.685384][ T9385] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 87.713734][ T9385] System zones: 0-2, 18-18, 34-34 [ 87.721633][ T9385] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2894: bg 0: block 248: padding at end of block bitmap is not set [ 87.738272][ T9385] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2894: Failed to acquire dquot type 1 [ 87.750390][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.769418][ T3569] loop1: p1 p2 p4 < > [ 87.773627][ T3569] loop1: p1 start 4261412873 is beyond EOD, truncated [ 87.780489][ T3569] loop1: p2 start 4009754624 is beyond EOD, truncated [ 87.814845][ T9385] EXT4-fs (loop5): 1 truncate cleaned up [ 87.831568][ T9385] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.862193][ T9374] loop1: p1 p2 p4 < > [ 87.866587][ T9374] loop1: p1 start 4261412873 is beyond EOD, truncated [ 87.873449][ T9374] loop1: p2 start 4009754624 is beyond EOD, truncated [ 87.902148][ T9385] ext4 filesystem being mounted at /522/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.939629][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 87.989940][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 88.002491][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.245097][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 88.245116][ T29] audit: type=1326 audit(1750950478.649:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9450 comm="syz.4.2916" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2dac6be929 code=0x0 [ 88.375121][ T9473] loop2: detected capacity change from 0 to 128 [ 88.393380][ T9473] FAT-fs (loop2): bogus number of reserved sectors [ 88.400186][ T9473] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 88.409583][ T9473] FAT-fs (loop2): Can't find a valid FAT filesystem [ 88.599723][ T9489] loop5: detected capacity change from 0 to 8192 [ 88.613487][ T9504] loop0: detected capacity change from 0 to 512 [ 88.623691][ T9504] EXT4-fs: Ignoring removed nobh option [ 88.634476][ T9504] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 88.653835][ T9504] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.2940: attempt to clear invalid blocks 1 len 1 [ 88.674129][ T9489] loop5: p4 < > [ 88.686278][ T9504] EXT4-fs (loop0): Remounting filesystem read-only [ 88.693492][ T9504] EXT4-fs (loop0): 1 truncate cleaned up [ 88.699585][ T9504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.752450][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.881190][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 88.934900][ T29] audit: type=1326 audit(1750950479.373:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9543 comm="syz.2.2960" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e2f11e929 code=0x0 [ 88.982493][ T9554] loop1: detected capacity change from 0 to 512 [ 88.998047][ T9554] SELinux: security_context_str_to_sid (sysadm_uaudit,measure,fowner>00000000000000000000,hash,,errors=continue) failed with errno=-22 [ 89.137701][ T9576] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 89.320367][ T9604] loop5: detected capacity change from 0 to 128 [ 89.339238][ T9604] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 89.360687][ T3569] udevd[3569]: incorrect ext4 checksum on /dev/loop5 [ 89.385177][ T9614] loop1: detected capacity change from 0 to 512 [ 89.429496][ T9614] Quota error (device loop1): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 89.439527][ T9614] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 89.449513][ T9614] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2997: Failed to acquire dquot type 1 [ 89.503083][ T9614] EXT4-fs (loop1): 1 truncate cleaned up [ 89.520437][ T9614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.544116][ T9614] ext4 filesystem being mounted at /539/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.596852][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.642079][ T9646] loop5: detected capacity change from 0 to 512 [ 89.659855][ T9646] EXT4-fs: Ignoring removed bh option [ 89.680016][ T9646] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 89.745387][ T9657] loop2: detected capacity change from 0 to 164 [ 89.778543][ T9657] isofs_fill_super: root inode is not a directory. Corrupted media? [ 89.916536][ T9683] loop1: detected capacity change from 0 to 512 [ 89.952308][ T9683] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 89.968982][ T9683] System zones: 0-2, 18-18, 34-34 [ 89.975337][ T9683] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3027: bg 0: block 248: padding at end of block bitmap is not set [ 89.979230][ T9694] loop0: detected capacity change from 0 to 164 [ 89.992371][ T9683] Quota error (device loop1): write_blk: dquota write failed [ 90.003540][ T9683] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 90.072623][ T9703] loop5: detected capacity change from 0 to 2048 [ 90.079156][ T9683] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3027: Failed to acquire dquot type 1 [ 90.106911][ T9683] EXT4-fs (loop1): 1 truncate cleaned up [ 90.108011][ T9708] loop0: detected capacity change from 0 to 1024 [ 90.120163][ T9683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.141571][ T3569] loop5: p3 < > p4 < > [ 90.145814][ T9708] EXT4-fs (loop0): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 90.145876][ T3569] loop5: partition table partially beyond EOD, truncated [ 90.170522][ T9683] ext4 filesystem being mounted at /543/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.174712][ T9712] loop2: detected capacity change from 0 to 764 [ 90.187580][ T3569] loop5: p3 start 4284289 is beyond EOD, truncated [ 90.205918][ T9703] loop5: p3 < > p4 < > [ 90.210230][ T9703] loop5: partition table partially beyond EOD, truncated [ 90.240651][ T9712] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 90.248827][ T9710] loop4: detected capacity change from 0 to 8192 [ 90.255473][ T9703] loop5: p3 start 4284289 is beyond EOD, truncated [ 90.319080][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.343021][ T9724] loop2: detected capacity change from 0 to 256 [ 90.349601][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 90.360188][ T3299] loop4: p2 p3 p4 [ 90.361228][ T9724] vfat: Bad value for 'shortname' [ 90.363990][ T3299] loop4: p2 start 4294967295 is beyond EOD, truncated [ 90.375912][ T3299] loop4: p3 start 83886080 is beyond EOD, truncated [ 90.382716][ T3299] loop4: p4 size 3599499264 extends beyond EOD, truncated [ 90.428279][ T9731] loop1: detected capacity change from 0 to 128 [ 90.436405][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 90.447520][ T9710] loop4: p2 p3 p4 [ 90.451326][ T9710] loop4: p2 start 4294967295 is beyond EOD, truncated [ 90.458237][ T9710] loop4: p3 start 83886080 is beyond EOD, truncated [ 90.464946][ T9710] loop4: p4 size 3599499264 extends beyond EOD, truncated [ 90.657736][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 90.695091][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 90.755494][ T9772] loop5: detected capacity change from 0 to 164 [ 90.792424][ T9772] isofs_fill_super: get root inode failed [ 90.842976][ T9778] loop1: detected capacity change from 0 to 2048 [ 90.875040][ T9778] msdos: Bad value for 'time_offset' [ 90.952277][ T9791] loop5: detected capacity change from 0 to 1024 [ 90.984825][ T9791] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 91.024474][ T9791] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.072065][ T9805] loop1: detected capacity change from 0 to 128 [ 91.090686][ T9791] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 91.109183][ T9805] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 91.127524][ T9791] EXT4-fs (loop5): orphan cleanup on readonly fs [ 91.147267][ T9791] EXT4-fs error (device loop5): ext4_read_inode_bitmap:167: comm syz.5.3083: Inode bitmap for bg 0 marked uninitialized [ 91.164478][ T9813] loop0: detected capacity change from 0 to 1756 [ 91.170131][ T9791] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.250753][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.422752][ T9848] loop1: detected capacity change from 0 to 512 [ 91.479400][ T9848] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #12: comm syz.1.3105: corrupted in-inode xattr: invalid ea_ino [ 91.503011][ T9848] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3105: couldn't read orphan inode 12 (err -117) [ 91.523404][ T9848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.586852][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.605455][ T9872] loop5: detected capacity change from 0 to 1024 [ 91.649004][ T29] audit: type=1326 audit(1750950482.229:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9877 comm="syz.0.3126" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f799651e929 code=0x0 [ 91.662155][ T9872] EXT4-fs warning (device loop5): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 91.823531][ T9900] loop5: detected capacity change from 0 to 512 [ 91.842494][ T9900] EXT4-fs: Ignoring removed oldalloc option [ 91.860200][ T9904] loop2: detected capacity change from 0 to 256 [ 91.873525][ T9900] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #15: comm syz.5.3145: corrupted in-inode xattr: e_value size too large [ 91.922370][ T9915] tmpfs: Unsupported parameter 'huge' [ 91.945604][ T9900] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3145: couldn't read orphan inode 15 (err -117) [ 91.960113][ T9900] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.024551][ T9921] loop2: detected capacity change from 0 to 512 [ 92.044445][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.059820][ T9921] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.089347][ T9921] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 92.097502][ T9921] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 92.106228][ T9921] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 92.115813][ T9921] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 92.127691][ T9921] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 92.170687][ T9932] loop4: detected capacity change from 0 to 8192 [ 92.189222][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.222067][ T3569] loop4: p1 p2 [ 92.237238][ T3569] loop4: p2 start 3506442254 is beyond EOD, truncated [ 92.255936][ T9932] loop4: p1 p2 [ 92.277888][ T9932] loop4: p2 start 3506442254 is beyond EOD, truncated [ 92.407145][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 92.412038][ T9969] loop0: detected capacity change from 0 to 512 [ 92.430334][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 92.455454][ T9969] EXT4-fs: Ignoring removed bh option [ 92.495255][ T9969] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 92.520681][ T9969] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 92.615434][ T9992] loop2: detected capacity change from 0 to 2048 [ 92.955895][T10042] loop2: detected capacity change from 0 to 8192 [ 93.029200][T10054] loop4: detected capacity change from 0 to 1024 [ 93.070747][T10054] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 93.080678][T10054] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 93.103919][T10054] EXT4-fs (loop4): journal inode is deleted [ 93.212161][T10083] tmpfs: Bad value for 'mpol' [ 93.291417][T10094] nfs4: Bad value for 'source' [ 93.405297][T10109] loop1: detected capacity change from 0 to 128 [ 93.440594][T10109] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.457245][T10109] EXT4-fs error (device loop1): __ext4_fill_super:5500: inode #2: comm syz.1.3239: iget: checksum invalid [ 93.481024][T10109] EXT4-fs (loop1): get root inode failed [ 93.486999][T10109] EXT4-fs (loop1): mount failed [ 93.620425][T10124] loop2: detected capacity change from 0 to 8192 [ 93.652386][ T29] audit: type=1326 audit(1750950484.328:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz.1.3253" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0e24ee929 code=0x0 [ 93.703837][ T3569] loop2: p2 p4 [ 93.707433][ T3569] loop2: p2 start 452985600 is beyond EOD, truncated [ 93.714219][ T3569] loop2: p4 start 8388607 is beyond EOD, truncated [ 93.735719][T10124] loop2: p2 p4 [ 93.739339][T10124] loop2: p2 start 452985600 is beyond EOD, truncated [ 93.746302][T10124] loop2: p4 start 8388607 is beyond EOD, truncated [ 93.817522][T10166] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 93.921476][T10177] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.933068][T10181] tmpfs: Bad value for 'mpol' [ 93.954648][T10177] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.115521][T10208] loop1: detected capacity change from 0 to 512 [ 94.128375][T10208] EXT4-fs: Ignoring removed i_version option [ 94.134590][T10208] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.148258][T10208] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 94.166232][T10208] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 94.224763][T10219] loop1: detected capacity change from 0 to 128 [ 94.241802][T10219] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 94.424755][T10250] loop5: detected capacity change from 0 to 128 [ 94.454717][T10250] FAT-fs (loop5): FAT read failed (blocknr 54816) [ 94.733779][T10296] can: request_module (can-proto-4) failed. [ 94.860319][T10319] loop1: detected capacity change from 0 to 1024 [ 94.877112][T10325] loop5: detected capacity change from 0 to 512 [ 94.878933][T10319] EXT4-fs (loop1): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 94.898485][T10325] EXT4-fs: Ignoring removed nobh option [ 94.918938][T10327] loop0: detected capacity change from 0 to 512 [ 94.933933][T10327] EXT4-fs: Ignoring removed oldalloc option [ 94.934056][T10325] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 94.965146][T10327] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.997503][T10325] EXT4-fs error (device loop5): ext4_find_inline_data_nolock:169: inode #15: comm syz.5.3345: inline data xattr refers to an external xattr inode [ 95.022044][T10327] EXT4-fs (loop0): orphan cleanup on readonly fs [ 95.046070][T10327] Quota error (device loop0): do_check_range: Getting block 196613 out of range 1-5 [ 95.055567][T10327] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 95.065037][T10327] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3346: Failed to acquire dquot type 1 [ 95.088007][T10325] EXT4-fs (loop5): Remounting filesystem read-only [ 95.117314][T10327] EXT4-fs (loop0): 1 truncate cleaned up [ 95.127340][T10329] loop4: detected capacity change from 0 to 32768 [ 95.177314][ T3569] loop4: p1 p2 p3 < p5 p6 > [ 95.209363][T10329] loop4: p1 p2 p3 < p5 p6 > [ 95.282648][T10357] loop5: detected capacity change from 0 to 128 [ 95.290501][ T3564] udevd[3564]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 95.302098][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 95.304120][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 95.313438][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 95.323659][ T8282] udevd[8282]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 95.345380][T10357] FAT-fs (loop5): bogus number of reserved sectors [ 95.352119][T10357] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 95.361536][T10357] FAT-fs (loop5): Can't find a valid FAT filesystem [ 95.411182][ T8282] udevd[8282]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 95.418403][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 95.422432][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 95.524404][T10376] loop5: detected capacity change from 0 to 512 [ 95.540512][T10374] loop2: detected capacity change from 0 to 1024 [ 95.548107][T10376] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.3367: bg 0: block 16: invalid block bitmap [ 95.561987][T10374] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 95.578788][T10376] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 95.588574][T10374] JBD2: no valid journal superblock found [ 95.594462][T10374] EXT4-fs (loop2): Could not load journal inode [ 95.600919][T10376] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.3367: attempt to clear invalid blocks 1669132790 len 1 [ 95.632909][T10376] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3367: invalid indirect mapped block 4294967295 (level 1) [ 95.656728][T10376] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3367: invalid indirect mapped block 4294967295 (level 2) [ 95.708619][T10376] EXT4-fs (loop5): 1 truncate cleaned up [ 95.809596][T10404] loop4: detected capacity change from 0 to 512 [ 95.814772][T10403] loop1: detected capacity change from 0 to 512 [ 95.831236][T10404] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 95.846902][T10408] loop0: detected capacity change from 0 to 1024 [ 95.853825][T10408] EXT4-fs: Ignoring removed nobh option [ 95.859499][T10408] EXT4-fs: Ignoring removed nobh option [ 95.862231][T10403] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.1.3380: corrupted xattr block 95: invalid header [ 95.881448][T10403] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.3380: bg 0: block 7: invalid block bitmap [ 95.883864][T10404] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 95.894643][T10410] loop2: detected capacity change from 0 to 2048 [ 95.915922][T10408] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 95.925822][T10403] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 95.932957][T10404] EXT4-fs (loop4): mount failed [ 95.944932][T10408] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: comm syz.0.3381: inode #4294967295: comm syz.0.3381: iget: illegal inode # [ 95.960185][T10408] EXT4-fs (loop0): no journal found [ 95.965518][T10408] EXT4-fs (loop0): can't get journal size [ 95.971895][ T3569] loop2: p1 p2 < > p3 < p5 p6 > p4 [ 95.977131][ T3569] loop2: partition table partially beyond EOD, truncated [ 95.978152][T10403] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2962: inode #11: comm syz.1.3380: corrupted xattr block 95: invalid header [ 95.994140][ T3569] loop2: p1 size 67108992 extends beyond EOD, truncated [ 95.999398][T10408] EXT4-fs (loop0): failed to initialize system zone (-22) [ 96.023586][ T3569] loop2: p2 start 65536 is beyond EOD, truncated [ 96.027782][T10408] EXT4-fs (loop0): mount failed [ 96.030380][T10403] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 96.044438][T10403] EXT4-fs (loop1): 1 orphan inode deleted [ 96.050513][ T3569] loop2: p4 size 8192 extends beyond EOD, truncated [ 96.061352][ T3569] loop2: p5 size 67108992 extends beyond EOD, truncated [ 96.085942][ T3569] loop2: p6 size 8192 extends beyond EOD, truncated [ 96.120887][T10410] loop2: p1 p2 < > p3 < p5 p6 > p4 [ 96.126228][T10410] loop2: partition table partially beyond EOD, truncated [ 96.149840][T10410] loop2: p1 size 67108992 extends beyond EOD, truncated [ 96.157538][T10410] loop2: p2 start 65536 is beyond EOD, truncated [ 96.177465][T10410] loop2: p4 size 8192 extends beyond EOD, truncated [ 96.205555][T10410] loop2: p5 size 67108992 extends beyond EOD, truncated [ 96.224216][T10410] loop2: p6 size 8192 extends beyond EOD, truncated [ 96.456975][T10463] loop0: detected capacity change from 0 to 128 [ 96.474521][T10463] EXT4-fs warning (device loop0): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 96.488071][T10463] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (fffc1829) [ 96.569207][T10481] loop5: detected capacity change from 0 to 128 [ 96.597379][T10481] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 97.029704][T10549] loop4: detected capacity change from 0 to 1024 [ 97.038574][T10549] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.045826][T10549] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.058991][T10549] EXT4-fs (loop4): invalid inodes per group: 0 [ 97.058991][T10549] [ 97.126684][T10563] loop5: detected capacity change from 0 to 1024 [ 97.135468][T10563] SELinux: security_context_str_to_sid () failed with errno=-22 [ 97.562962][T10627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.600977][T10627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.633682][T10635] loop1: detected capacity change from 0 to 512 [ 97.645141][T10635] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.665148][T10635] EXT4-fs: old and new quota format mixing [ 97.711380][T10647] loop0: detected capacity change from 0 to 128 [ 97.942004][T10685] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 98.165106][T10717] loop4: detected capacity change from 0 to 1764 [ 98.181602][T10717] ISOFS: Bad logical zone size 2051 [ 98.282354][T10731] loop4: detected capacity change from 0 to 2048 [ 98.343284][T10746] nfs: Unexpected value for 'acl' [ 98.364738][ T3569] loop4: p2 p3 < > p4 < p5 > [ 98.369544][ T3569] loop4: partition table partially beyond EOD, truncated [ 98.386933][ T3569] loop4: p2 start 16908804 is beyond EOD, truncated [ 98.393670][ T3569] loop4: p3 start 4284289 is beyond EOD, truncated [ 98.404790][T10754] random: crng reseeded on system resumption [ 98.430968][ T3569] loop4: p5 start 16908804 is beyond EOD, truncated [ 98.447993][T10731] loop4: p2 p3 < > p4 < p5 > [ 98.452791][T10731] loop4: partition table partially beyond EOD, truncated [ 98.473251][T10731] loop4: p2 start 16908804 is beyond EOD, truncated [ 98.479995][T10731] loop4: p3 start 4284289 is beyond EOD, truncated [ 98.506622][T10731] loop4: p5 start 16908804 is beyond EOD, truncated [ 98.529346][T10768] loop0: detected capacity change from 0 to 512 [ 98.530135][T10769] loop5: detected capacity change from 0 to 512 [ 98.562632][T10769] EXT4-fs: Ignoring removed orlov option [ 98.571996][T10768] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.3569: corrupted in-inode xattr: e_name out of bounds [ 98.607459][T10768] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.3569: couldn't read orphan inode 15 (err -117) [ 98.612490][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 98.640391][T10769] EXT4-fs error (device loop5): dx_probe:791: inode #2: comm syz.5.3558: Attempting to read directory block (0) that is past i_size (256) [ 98.642477][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 98.712588][T10769] EXT4-fs (loop5): Remounting filesystem read-only [ 98.719400][T10769] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 98.811382][T10799] loop5: detected capacity change from 0 to 512 [ 98.841668][T10799] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.864937][T10799] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.3573: inode #13: comm syz.5.3573: iget: illegal inode # [ 98.885341][T10799] EXT4-fs (loop5): Remounting filesystem read-only [ 99.071580][T10839] loop5: detected capacity change from 0 to 2048 [ 99.136291][T10850] IPv6: addrconf: prefix option has invalid lifetime [ 99.166311][ T3569] GPT:first_usable_lbas don't match. [ 99.171787][ T3569] GPT:34 != 290 [ 99.175281][ T3569] GPT: Use GNU Parted to correct GPT errors. [ 99.181521][ T3569] loop5: p1 p2 p3 [ 99.212733][T10839] GPT:first_usable_lbas don't match. [ 99.218164][T10839] GPT:34 != 290 [ 99.221751][T10839] GPT: Use GNU Parted to correct GPT errors. [ 99.227908][T10839] loop5: p1 p2 p3 [ 99.281032][T10868] loop2: detected capacity change from 0 to 512 [ 99.309645][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 99.309739][ T8282] udevd[8282]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 99.324490][T10868] EXT4-fs: Ignoring removed orlov option [ 99.333144][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 99.337348][T10868] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.374908][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 99.377652][T10874] loop5: detected capacity change from 0 to 1024 [ 99.392192][T10868] EXT4-fs (loop2): orphan cleanup on readonly fs [ 99.400133][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 99.411683][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 99.470926][T10868] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3606: bg 0: block 248: padding at end of block bitmap is not set [ 99.485915][T10879] loop1: detected capacity change from 0 to 8192 [ 99.494206][T10874] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.508141][T10874] JBD2: no valid journal superblock found [ 99.513983][T10874] EXT4-fs (loop5): Could not load journal inode [ 99.534679][ T8281] loop1: p2 p4 [ 99.538247][ T8281] loop1: p2 start 452985600 is beyond EOD, truncated [ 99.539916][T10868] Quota error (device loop2): write_blk: dquota write failed [ 99.544991][ T8281] loop1: p4 start 8388607 is beyond EOD, truncated [ 99.552498][T10868] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 99.569158][T10868] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3606: Failed to acquire dquot type 1 [ 99.581724][T10879] loop1: p2 p4 [ 99.585357][T10879] loop1: p2 start 452985600 is beyond EOD, truncated [ 99.592322][T10879] loop1: p4 start 8388607 is beyond EOD, truncated [ 99.619842][T10868] EXT4-fs (loop2): 1 truncate cleaned up [ 99.701322][ T3670] EXT4-fs unmount: 17 callbacks suppressed [ 99.701391][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.710337][T10889] loop4: detected capacity change from 0 to 8192 [ 99.765339][T10891] loop5: detected capacity change from 0 to 8192 [ 99.780963][T10889] loop4: p2 p3 p4 [ 99.784900][T10889] loop4: p2 start 452985600 is beyond EOD, truncated [ 99.791647][T10889] loop4: p3 size 33554432 extends beyond EOD, truncated [ 99.801538][ T8281] loop5: p1 p2 p3 p4[EZD] [ 99.806057][ T8281] loop5: p1 size 16128 extends beyond EOD, truncated [ 99.826351][T10889] loop4: p4 start 8388607 is beyond EOD, truncated [ 99.844988][ T8281] loop5: p2 size 2130728454 extends beyond EOD, truncated [ 99.867306][ T8281] loop5: p3 start 459039 is beyond EOD, truncated [ 99.873896][ T8281] loop5: p4 start 268437891 is beyond EOD, truncated [ 99.894083][T10911] loop1: detected capacity change from 0 to 1024 [ 99.901154][T10891] loop5: p1 p2 p3 p4[EZD] [ 99.905899][T10891] loop5: p1 size 16128 extends beyond EOD, truncated [ 99.916399][T10891] loop5: p2 size 2130728454 extends beyond EOD, truncated [ 99.924384][T10911] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.938893][T10913] loop0: detected capacity change from 0 to 164 [ 99.958672][T10891] loop5: p3 start 459039 is beyond EOD, truncated [ 99.959052][T10911] JBD2: no valid journal superblock found [ 99.965235][T10891] loop5: p4 start 268437891 is beyond EOD, truncated [ 99.977979][T10911] EXT4-fs (loop1): Could not load journal inode [ 100.033602][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 100.074266][T10921] loop2: detected capacity change from 0 to 2048 [ 100.133303][ T3299] loop2: p4 < > [ 100.182470][T10921] loop2: p4 < > [ 100.196512][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 100.211711][T10939] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 100.213131][ T2997] loop2: p4 < > [ 100.277069][T10934] loop4: detected capacity change from 0 to 8192 [ 100.324803][ T3564] loop4: p2 p4 [ 100.339040][ T3564] loop4: p2 start 452985600 is beyond EOD, truncated [ 100.346107][ T3564] loop4: p4 start 8388607 is beyond EOD, truncated [ 100.379133][T10934] loop4: p2 p4 [ 100.384247][T10934] loop4: p2 start 452985600 is beyond EOD, truncated [ 100.391058][T10934] loop4: p4 start 8388607 is beyond EOD, truncated [ 100.398113][T10947] loop1: detected capacity change from 0 to 8192 [ 100.454074][ T3569] loop1: p2 p3 p4 [ 100.458287][ T3569] loop1: p2 start 452985600 is beyond EOD, truncated [ 100.465006][ T3569] loop1: p3 size 33554432 extends beyond EOD, truncated [ 100.475179][T10962] 9pnet: Unknown protocol version 9p20\++} [ 100.500464][ T3569] loop1: p4 start 8388607 is beyond EOD, truncated [ 100.520776][T10947] loop1: p2 p3 p4 [ 100.528894][T10947] loop1: p2 start 452985600 is beyond EOD, truncated [ 100.535768][T10947] loop1: p3 size 33554432 extends beyond EOD, truncated [ 100.562541][T10947] loop1: p4 start 8388607 is beyond EOD, truncated [ 100.597933][T10975] loop4: detected capacity change from 0 to 1024 [ 100.615817][T10975] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 100.648119][T10975] JBD2: no valid journal superblock found [ 100.653959][T10975] EXT4-fs (loop4): Could not load journal inode [ 100.707047][T10985] loop5: detected capacity change from 0 to 1024 [ 100.748059][T10985] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 100.792100][T10985] JBD2: no valid journal superblock found [ 100.797898][T10985] EXT4-fs (loop5): Could not load journal inode [ 100.821847][T10987] loop2: detected capacity change from 0 to 8192 [ 100.903978][ T3569] loop2: p2 p3 p4 [ 100.905668][T11006] loop1: detected capacity change from 0 to 764 [ 100.907849][ T3569] loop2: p2 start 452985600 is beyond EOD, truncated [ 100.920890][ T3569] loop2: p3 size 33554432 extends beyond EOD, truncated [ 100.963959][ T3569] loop2: p4 start 8388607 is beyond EOD, truncated [ 100.979212][T10987] loop2: p2 p3 p4 [ 100.984096][T10987] loop2: p2 start 452985600 is beyond EOD, truncated [ 100.990872][T10987] loop2: p3 size 33554432 extends beyond EOD, truncated [ 101.021134][T10987] loop2: p4 start 8388607 is beyond EOD, truncated [ 101.172547][T11032] loop0: detected capacity change from 0 to 512 [ 101.233634][T11032] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.268959][T11029] loop1: detected capacity change from 0 to 8192 [ 101.288349][T11032] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.3697: corrupted in-inode xattr: overlapping e_value [ 101.313407][T11032] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.3697: couldn't read orphan inode 15 (err -117) [ 101.340306][T11032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.342628][ T3569] loop1: p2 p3 p4 [ 101.365509][T11046] loop4: detected capacity change from 0 to 764 [ 101.374031][ T3569] loop1: p2 start 452985600 is beyond EOD, truncated [ 101.380876][ T3569] loop1: p3 size 33554432 extends beyond EOD, truncated [ 101.400478][ T3569] loop1: p4 start 8388607 is beyond EOD, truncated [ 101.428396][T11029] loop1: p2 p3 p4 [ 101.434743][T11029] loop1: p2 start 452985600 is beyond EOD, truncated [ 101.441572][T11029] loop1: p3 size 33554432 extends beyond EOD, truncated [ 101.467909][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.483196][T11029] loop1: p4 start 8388607 is beyond EOD, truncated [ 101.770012][T11087] loop0: detected capacity change from 0 to 764 [ 101.918216][T11097] loop4: detected capacity change from 0 to 512 [ 101.952097][T11103] loop0: detected capacity change from 0 to 764 [ 101.978014][T11097] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.180088][T11097] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.3717: corrupted in-inode xattr: overlapping e_value [ 102.238520][T11097] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3717: couldn't read orphan inode 15 (err -117) [ 102.264525][T11097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.347309][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.036458][T11214] loop5: detected capacity change from 0 to 512 [ 103.076412][T11202] loop0: detected capacity change from 0 to 8192 [ 103.083755][T11214] EXT4-fs warning (device loop5): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 103.132999][ T3569] loop0: p1 p3 [ 103.142158][ T3569] loop0: p1 start 51379968 is beyond EOD, truncated [ 103.148855][ T3569] loop0: p3 size 235536384 extends beyond EOD, truncated [ 103.183471][T11223] loop1: detected capacity change from 0 to 512 [ 103.184440][T11222] loop2: detected capacity change from 0 to 512 [ 103.209844][T11202] loop0: p1 p3 [ 103.221078][T11202] loop0: p1 start 51379968 is beyond EOD, truncated [ 103.227793][T11202] loop0: p3 size 235536384 extends beyond EOD, truncated [ 103.229758][T11222] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 103.268787][T11223] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 103.299532][T11223] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.3791: iget: bogus i_mode (5) [ 103.378327][T11223] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3791: couldn't read orphan inode 15 (err -117) [ 103.446129][T11223] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.517789][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 103.532390][T11223] ext2 filesystem being mounted at /674/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.595340][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.671715][T11238] loop2: detected capacity change from 0 to 8192 [ 103.724281][ T8281] loop2: p1 p3 [ 103.727999][ T8281] loop2: p1 start 51379968 is beyond EOD, truncated [ 103.734673][ T8281] loop2: p3 size 235536384 extends beyond EOD, truncated [ 103.770973][T11238] loop2: p1 p3 [ 103.774639][T11238] loop2: p1 start 51379968 is beyond EOD, truncated [ 103.781477][T11238] loop2: p3 size 235536384 extends beyond EOD, truncated [ 103.943129][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 103.992128][T11271] loop4: detected capacity change from 0 to 512 [ 103.996112][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 104.040369][T11271] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 104.080678][T11271] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3804: iget: bogus i_mode (5) [ 104.128996][T11269] loop5: detected capacity change from 0 to 8192 [ 104.137089][T11271] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3804: couldn't read orphan inode 15 (err -117) [ 104.175111][T11271] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.195678][ T3569] loop5: p1 p2 p4 < > [ 104.205859][ T3569] loop5: p1 start 4261412873 is beyond EOD, truncated [ 104.212754][ T3569] loop5: p2 start 4009754624 is beyond EOD, truncated [ 104.229662][T11271] ext2 filesystem being mounted at /707/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.250280][T11269] loop5: p1 p2 p4 < > [ 104.257708][T11269] loop5: p1 start 4261412873 is beyond EOD, truncated [ 104.264575][T11269] loop5: p2 start 4009754624 is beyond EOD, truncated [ 104.302983][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.390928][ T29] audit: type=1326 audit(1750955651.598:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11301 comm="syz.1.3819" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0e24ee929 code=0x0 [ 104.519341][T11318] loop0: detected capacity change from 0 to 512 [ 104.530763][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 104.542962][T11318] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 104.581110][T11318] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.3828: iget: bogus i_mode (5) [ 104.597764][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 104.624736][T11318] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.3828: couldn't read orphan inode 15 (err -117) [ 104.677796][T11318] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.769855][ T29] audit: type=1326 audit(1750955651.997:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.5.3837" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa37c7e929 code=0x0 [ 104.796198][T11318] ext2 filesystem being mounted at /747/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.843048][T11331] loop4: detected capacity change from 0 to 8192 [ 104.882584][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.921232][ T3569] loop4: p1 p2 p4 < > [ 104.930702][ T3569] loop4: p1 start 4261412873 is beyond EOD, truncated [ 104.937668][ T3569] loop4: p2 start 4009754624 is beyond EOD, truncated [ 104.968263][T11331] loop4: p1 p2 p4 < > [ 104.975104][T11331] loop4: p1 start 4261412873 is beyond EOD, truncated [ 104.982018][T11331] loop4: p2 start 4009754624 is beyond EOD, truncated [ 105.089093][ T29] audit: type=1400 audit(1750955652.322:255): avc: denied { write } for pid=11369 comm="syz.4.3851" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:logrotate_var_lib_t:s0" [ 105.116856][ T29] audit: type=1400 audit(1750955652.322:256): avc: denied { setattr } for pid=11369 comm="syz.4.3851" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:logrotate_var_lib_t:s0" [ 105.210487][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 105.252384][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 105.262283][T11372] loop0: detected capacity change from 0 to 8192 [ 105.315475][ T8281] loop0: p1 p2 p4 < > [ 105.322792][ T8281] loop0: p1 start 4261412873 is beyond EOD, truncated [ 105.329656][ T8281] loop0: p2 start 4009754624 is beyond EOD, truncated [ 105.372324][T11372] loop0: p1 p2 p4 < > [ 105.378047][T11372] loop0: p1 start 4261412873 is beyond EOD, truncated [ 105.384983][T11372] loop0: p2 start 4009754624 is beyond EOD, truncated [ 105.531612][ T29] audit: type=1326 audit(1750955652.795:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11415 comm="syz.0.3874" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f799651e929 code=0x0 [ 105.558318][T11411] loop2: detected capacity change from 0 to 8192 [ 105.580330][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 105.619287][ T8281] loop2: p1 p2 p4 < > [ 105.623467][ T8281] loop2: p1 start 4261412873 is beyond EOD, truncated [ 105.630335][ T8281] loop2: p2 start 4009754624 is beyond EOD, truncated [ 105.646606][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 105.674623][T11411] loop2: p1 p2 p4 < > [ 105.708309][T11411] loop2: p1 start 4261412873 is beyond EOD, truncated [ 105.715334][T11411] loop2: p2 start 4009754624 is beyond EOD, truncated [ 105.827824][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 105.868193][ T29] audit: type=1326 audit(1750955653.152:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11454 comm="syz.1.3889" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0e24ee929 code=0x0 [ 105.950624][T11465] loop1: detected capacity change from 0 to 128 [ 105.982074][T11465] FAT-fs (loop1): bogus number of reserved sectors [ 105.988686][T11465] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 105.998103][T11465] FAT-fs (loop1): Can't find a valid FAT filesystem [ 106.231997][T11499] loop4: detected capacity change from 0 to 128 [ 106.254008][T11505] loop5: detected capacity change from 0 to 512 [ 106.265507][T11499] FAT-fs (loop4): bogus number of reserved sectors [ 106.268950][T11505] EXT4-fs: Ignoring removed nobh option [ 106.272273][T11499] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 106.287136][T11499] FAT-fs (loop4): Can't find a valid FAT filesystem [ 106.307491][T11505] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 106.316396][T11505] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.3920: attempt to clear invalid blocks 1 len 1 [ 106.361535][T11505] EXT4-fs (loop5): Remounting filesystem read-only [ 106.368323][T11505] EXT4-fs (loop5): 1 truncate cleaned up [ 106.381880][T11505] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.419575][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.459672][T11521] loop2: detected capacity change from 0 to 512 [ 106.469000][T11521] EXT4-fs: Ignoring removed nobh option [ 106.478148][T11521] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 106.496646][T11521] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.3938: attempt to clear invalid blocks 1 len 1 [ 106.519579][T11521] EXT4-fs (loop2): Remounting filesystem read-only [ 106.531413][T11521] EXT4-fs (loop2): 1 truncate cleaned up [ 106.554178][T11521] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.594504][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.660068][T11544] loop1: detected capacity change from 0 to 512 [ 106.690207][T11544] EXT4-fs: Ignoring removed nobh option [ 106.702723][T11544] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 106.717693][T11544] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.3949: attempt to clear invalid blocks 1 len 1 [ 106.750680][T11553] loop0: detected capacity change from 0 to 8192 [ 106.766628][T11544] EXT4-fs (loop1): Remounting filesystem read-only [ 106.773597][T11544] EXT4-fs (loop1): 1 truncate cleaned up [ 106.779711][T11544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.801310][T11553] loop0: p4 < > [ 106.820076][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.165258][T11600] loop4: detected capacity change from 0 to 8192 [ 107.181413][ T29] audit: type=1326 audit(1750955654.537:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11612 comm="syz.1.3967" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0e24ee929 code=0x0 [ 107.219185][T11600] loop4: p4 < > [ 107.287216][T11623] loop2: detected capacity change from 0 to 512 [ 107.308662][T11623] SELinux: security_context_str_to_sid (sysadm_uaudit,measure,fowner>00000000000000000000,hash,,errors=continue) failed with errno=-22 [ 107.470690][ T29] audit: type=1326 audit(1750955654.831:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.4.3987" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2dac6be929 code=0x0 [ 107.571901][T11650] loop2: detected capacity change from 0 to 8192 [ 107.593420][T11661] loop4: detected capacity change from 0 to 512 [ 107.600982][T11661] SELinux: security_context_str_to_sid (sysadm_uaudit,measure,fowner>00000000000000000000,hash,,errors=continue) failed with errno=-22 [ 107.620305][ T3569] loop2: p4 < > [ 107.630916][T11650] loop2: p4 < > [ 107.781499][T11683] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 108.038007][T11727] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 108.090332][T11733] loop1: detected capacity change from 0 to 128 [ 108.100400][T11733] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 108.305303][T11765] loop0: detected capacity change from 0 to 512 [ 108.337305][T11765] Quota error (device loop0): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 108.347375][T11765] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 108.357366][T11765] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.4045: Failed to acquire dquot type 1 [ 108.371630][T11765] EXT4-fs (loop0): 1 truncate cleaned up [ 108.384648][T11776] loop4: detected capacity change from 0 to 128 [ 108.385407][T11765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.401037][T11776] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 108.417776][ T3299] udevd[3299]: incorrect ext4 checksum on /dev/loop4 [ 108.427015][T11765] ext4 filesystem being mounted at /777/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.473984][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.686136][T11818] loop2: detected capacity change from 0 to 512 [ 108.706917][T11818] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.4069: Failed to acquire dquot type 1 [ 108.729905][T11818] EXT4-fs (loop2): 1 truncate cleaned up [ 108.736068][T11818] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.749123][T11818] ext4 filesystem being mounted at /761/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.777872][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.835382][T11836] loop2: detected capacity change from 0 to 512 [ 108.858989][T11840] loop1: detected capacity change from 0 to 164 [ 108.881629][T11840] isofs_fill_super: root inode is not a directory. Corrupted media? [ 108.895130][T11836] EXT4-fs: Ignoring removed bh option [ 108.914555][T11836] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.050401][T11864] loop4: detected capacity change from 0 to 512 [ 109.113915][T11864] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.4091: Failed to acquire dquot type 1 [ 109.146138][T11864] EXT4-fs (loop4): 1 truncate cleaned up [ 109.154206][T11864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.167052][T11864] ext4 filesystem being mounted at /774/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.191746][T11878] loop5: detected capacity change from 0 to 164 [ 109.206995][T11884] loop0: detected capacity change from 0 to 512 [ 109.222747][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.242707][T11878] isofs_fill_super: root inode is not a directory. Corrupted media? [ 109.243315][T11887] loop2: detected capacity change from 0 to 2048 [ 109.260799][T11884] EXT4-fs: Ignoring removed bh option [ 109.286790][T11884] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.307774][ T8281] loop2: p3 < > p4 < > [ 109.312034][ T8281] loop2: partition table partially beyond EOD, truncated [ 109.345756][ T8281] loop2: p3 start 4284289 is beyond EOD, truncated [ 109.377420][T11887] loop2: p3 < > p4 < > [ 109.381718][T11887] loop2: partition table partially beyond EOD, truncated [ 109.390560][T11887] loop2: p3 start 4284289 is beyond EOD, truncated [ 109.422786][T11906] loop1: detected capacity change from 0 to 164 [ 109.496595][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 109.531118][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 109.564714][T11921] loop4: detected capacity change from 0 to 164 [ 109.572714][T11922] loop2: detected capacity change from 0 to 164 [ 109.592922][T11921] isofs_fill_super: root inode is not a directory. Corrupted media? [ 109.688845][T11934] loop1: detected capacity change from 0 to 2048 [ 109.711683][T11939] loop4: detected capacity change from 0 to 128 [ 109.712990][T11938] loop5: detected capacity change from 0 to 1024 [ 109.742577][T11938] EXT4-fs (loop5): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 109.772316][ T8281] loop1: p3 < > p4 < > [ 109.776536][ T8281] loop1: partition table partially beyond EOD, truncated [ 109.795195][T11945] loop2: detected capacity change from 0 to 1024 [ 109.803525][ T8281] loop1: p3 start 4284289 is beyond EOD, truncated [ 109.817560][T11945] EXT4-fs (loop2): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 109.836149][T11934] loop1: p3 < > p4 < > [ 109.840437][T11934] loop1: partition table partially beyond EOD, truncated [ 109.851080][T11934] loop1: p3 start 4284289 is beyond EOD, truncated [ 109.890387][ T2997] loop1: p3 < > p4 < > [ 109.894601][ T2997] loop1: partition table partially beyond EOD, truncated [ 109.907654][ T2997] loop1: p3 start 4284289 is beyond EOD, truncated [ 109.922224][T11959] loop4: detected capacity change from 0 to 764 [ 109.948193][T11959] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 109.987462][T11966] loop0: detected capacity change from 0 to 128 [ 109.995274][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 110.052170][T11975] loop5: detected capacity change from 0 to 256 [ 110.052471][T11960] loop2: detected capacity change from 0 to 8192 [ 110.078578][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 110.081048][T11975] vfat: Bad value for 'shortname' [ 110.124750][ T3564] loop2: p2 p3 p4 [ 110.128614][ T3564] loop2: p2 start 4294967295 is beyond EOD, truncated [ 110.135500][ T3564] loop2: p3 start 83886080 is beyond EOD, truncated [ 110.142208][ T3564] loop2: p4 size 3599499264 extends beyond EOD, truncated [ 110.161483][T11960] loop2: p2 p3 p4 [ 110.165671][T11960] loop2: p2 start 4294967295 is beyond EOD, truncated [ 110.169537][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 110.172524][T11960] loop2: p3 start 83886080 is beyond EOD, truncated [ 110.189119][T11960] loop2: p4 size 3599499264 extends beyond EOD, truncated [ 110.309897][T11994] loop4: detected capacity change from 0 to 2048 [ 110.333703][T11996] loop1: detected capacity change from 0 to 764 [ 110.340169][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 110.354018][T11996] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 110.359499][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 110.390582][ T3299] loop4: p3 < > p4 < > [ 110.394935][ T3299] loop4: partition table partially beyond EOD, truncated [ 110.419355][ T3299] loop4: p3 start 4284289 is beyond EOD, truncated [ 110.442803][T11994] loop4: p3 < > p4 < > [ 110.447044][T11994] loop4: partition table partially beyond EOD, truncated [ 110.461152][T11994] loop4: p3 start 4284289 is beyond EOD, truncated [ 110.506735][T12016] loop1: detected capacity change from 0 to 256 [ 110.514526][T12016] vfat: Bad value for 'shortname' [ 110.567084][T12010] loop0: detected capacity change from 0 to 8192 [ 110.629703][ T8281] loop0: p2 p3 p4 [ 110.633649][ T8281] loop0: p2 start 4294967295 is beyond EOD, truncated [ 110.640609][ T8281] loop0: p3 start 83886080 is beyond EOD, truncated [ 110.647241][ T8281] loop0: p4 size 3599499264 extends beyond EOD, truncated [ 110.656070][T12010] loop0: p2 p3 p4 [ 110.659935][T12010] loop0: p2 start 4294967295 is beyond EOD, truncated [ 110.666806][T12010] loop0: p3 start 83886080 is beyond EOD, truncated [ 110.673555][T12010] loop0: p4 size 3599499264 extends beyond EOD, truncated [ 110.719037][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 110.787393][T12042] loop0: detected capacity change from 0 to 764 [ 110.818998][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 110.834704][T12042] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 111.042807][T12072] loop2: detected capacity change from 0 to 2048 [ 111.051564][T12064] loop5: detected capacity change from 0 to 8192 [ 111.058313][T12072] msdos: Bad value for 'time_offset' [ 111.102000][T12080] loop4: detected capacity change from 0 to 164 [ 111.108624][ T3299] loop5: p2 p3 p4 [ 111.112456][ T3299] loop5: p2 start 4294967295 is beyond EOD, truncated [ 111.119415][ T3299] loop5: p3 start 83886080 is beyond EOD, truncated [ 111.126243][ T3299] loop5: p4 size 3599499264 extends beyond EOD, truncated [ 111.128742][T12080] isofs_fill_super: get root inode failed [ 111.157708][T12064] loop5: p2 p3 p4 [ 111.161679][T12064] loop5: p2 start 4294967295 is beyond EOD, truncated [ 111.168705][T12064] loop5: p3 start 83886080 is beyond EOD, truncated [ 111.175423][T12064] loop5: p4 size 3599499264 extends beyond EOD, truncated [ 111.207107][T12086] loop2: detected capacity change from 0 to 164 [ 111.232339][T12086] isofs_fill_super: get root inode failed [ 111.431749][T12113] loop5: detected capacity change from 0 to 2048 [ 111.440269][T12113] msdos: Bad value for 'time_offset' [ 111.495309][T12119] loop0: detected capacity change from 0 to 164 [ 111.516393][T12119] isofs_fill_super: get root inode failed [ 111.536926][T12121] loop2: detected capacity change from 0 to 1024 [ 111.572488][T12121] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 111.610112][T12121] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.641324][T12121] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 111.662196][T12121] EXT4-fs (loop2): orphan cleanup on readonly fs [ 111.669428][T12121] EXT4-fs error (device loop2): ext4_read_inode_bitmap:167: comm syz.2.4220: Inode bitmap for bg 0 marked uninitialized [ 111.684748][T12121] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.741204][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.743492][T12146] loop4: detected capacity change from 0 to 128 [ 111.812776][T12146] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 111.827216][T12152] loop1: detected capacity change from 0 to 1024 [ 111.904328][T12160] loop0: detected capacity change from 0 to 128 [ 111.911332][T12152] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 111.922321][T12152] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.933045][T12160] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 111.951140][T12152] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 111.977006][T12152] EXT4-fs (loop1): orphan cleanup on readonly fs [ 111.996688][T12152] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.4246: Inode bitmap for bg 0 marked uninitialized [ 112.048609][T12152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.073665][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.083164][T12170] loop5: detected capacity change from 0 to 1756 [ 112.208966][T12183] loop1: detected capacity change from 0 to 1756 [ 112.354236][T12202] loop5: detected capacity change from 0 to 128 [ 112.367518][T12202] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 112.522870][T12226] loop0: detected capacity change from 0 to 512 [ 112.531330][T12226] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #12: comm syz.0.4267: corrupted in-inode xattr: invalid ea_ino [ 112.552402][T12226] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.4267: couldn't read orphan inode 12 (err -117) [ 112.567425][T12226] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.630015][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.647395][T12236] loop1: detected capacity change from 0 to 128 [ 112.660533][T12236] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 112.870191][T12261] loop4: detected capacity change from 0 to 512 [ 112.886086][T12261] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #12: comm syz.4.4288: corrupted in-inode xattr: invalid ea_ino [ 112.903571][T12261] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.4288: couldn't read orphan inode 12 (err -117) [ 112.929634][T12261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.983958][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.176263][T12302] loop4: detected capacity change from 0 to 1024 [ 113.203286][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 113.203302][ T29] audit: type=1326 audit(1750955660.836:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12303 comm="syz.2.4309" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e2f11e929 code=0x0 [ 113.248168][T12302] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 113.406635][T12326] loop0: detected capacity change from 0 to 1024 [ 113.437988][T12326] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 113.525615][ T29] audit: type=1326 audit(1750955661.183:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12340 comm="syz.4.4325" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2dac6be929 code=0x0 [ 113.609003][T12349] loop4: detected capacity change from 0 to 256 [ 113.763795][T12372] tmpfs: Unsupported parameter 'huge' [ 113.895651][T12392] loop1: detected capacity change from 0 to 256 [ 113.917802][T12395] loop2: detected capacity change from 0 to 512 [ 113.934848][T12395] EXT4-fs: Ignoring removed oldalloc option [ 113.961989][T12395] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.4352: corrupted in-inode xattr: e_value size too large [ 114.007586][T12395] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.4352: couldn't read orphan inode 15 (err -117) [ 114.028817][T12407] loop1: detected capacity change from 0 to 512 [ 114.050271][T12395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.069912][T12407] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.093185][T12415] tmpfs: Unsupported parameter 'huge' [ 114.108261][T12407] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 114.116307][T12407] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 114.135884][T12407] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 114.139325][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.145447][T12407] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 114.147844][T12407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 114.212780][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.291488][T12423] loop5: detected capacity change from 0 to 8192 [ 114.344719][ T3569] loop5: p1 p2 [ 114.348819][ T3569] loop5: p2 start 3506442254 is beyond EOD, truncated [ 114.357688][T12423] loop5: p1 p2 [ 114.361834][T12423] loop5: p2 start 3506442254 is beyond EOD, truncated [ 114.440944][T12440] loop5: detected capacity change from 0 to 256 [ 114.478849][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 114.517385][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 114.568461][T12453] loop4: detected capacity change from 0 to 512 [ 114.581748][T12453] EXT4-fs: Ignoring removed oldalloc option [ 114.605448][T12453] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.4377: corrupted in-inode xattr: e_value size too large [ 114.636469][T12453] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.4377: couldn't read orphan inode 15 (err -117) [ 114.662447][T12453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.691176][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.798409][T12471] loop5: detected capacity change from 0 to 512 [ 114.826407][T12471] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.858835][T12471] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 114.866801][T12471] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 114.879340][T12474] loop1: detected capacity change from 0 to 8192 [ 114.897351][T12471] EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (80) [ 114.907109][T12471] EXT4-fs (loop5): Skipping orphan cleanup due to unknown ROCOMPAT features [ 114.916886][T12471] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 114.936396][ T8281] loop1: p1 p2 [ 114.947951][ T8281] loop1: p2 start 3506442254 is beyond EOD, truncated [ 114.966454][T12474] loop1: p1 p2 [ 114.970703][T12474] loop1: p2 start 3506442254 is beyond EOD, truncated [ 114.994583][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.018875][T12495] loop0: detected capacity change from 0 to 512 [ 115.055936][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 115.063957][T12495] EXT4-fs: Ignoring removed oldalloc option [ 115.101635][T12495] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.4397: corrupted in-inode xattr: e_value size too large [ 115.131132][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 115.134850][T12495] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.4397: couldn't read orphan inode 15 (err -117) [ 115.181032][T12495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.256994][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.384783][T12532] loop0: detected capacity change from 0 to 512 [ 115.404819][T12530] loop1: detected capacity change from 0 to 512 [ 115.411781][T12530] EXT4-fs: Ignoring removed bh option [ 115.423766][T12532] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.437183][T12530] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 115.451388][T12532] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 115.452189][T12530] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 115.459387][T12532] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 115.495085][T12532] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 115.504716][T12532] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 115.514495][T12532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 115.542399][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.766902][T12574] loop5: detected capacity change from 0 to 512 [ 115.779048][T12574] EXT4-fs: Ignoring removed bh option [ 115.786215][T12573] loop2: detected capacity change from 0 to 512 [ 115.792736][T12574] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 115.802322][T12573] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.807837][T12574] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 115.860699][T12573] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 115.868717][T12573] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 115.895207][T12573] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 115.904799][T12573] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 115.942055][T12587] loop0: detected capacity change from 0 to 2048 [ 115.949160][T12573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 115.989789][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.112944][T12606] loop4: detected capacity change from 0 to 512 [ 116.145227][T12606] EXT4-fs: Ignoring removed bh option [ 116.166290][T12606] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 116.195799][T12606] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 116.279965][T12625] loop4: detected capacity change from 0 to 2048 [ 116.841850][T12697] loop5: detected capacity change from 0 to 1024 [ 116.876108][T12697] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 116.886039][T12697] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 116.900869][T12697] EXT4-fs (loop5): journal inode is deleted [ 116.991032][T12708] loop4: detected capacity change from 0 to 8192 [ 117.144090][ T29] audit: type=1400 audit(1750955664.983:263): avc: denied { open } for pid=12733 comm="syz.4.4514" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:logrotate_var_lib_t:s0" [ 117.190053][T12727] loop0: detected capacity change from 0 to 8192 [ 117.257748][T12746] loop1: detected capacity change from 0 to 1024 [ 117.265833][T12746] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 117.275696][T12746] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 117.309949][T12746] EXT4-fs (loop1): journal inode is deleted [ 117.404346][T12761] nfs4: Bad value for 'source' [ 117.555907][T12782] loop2: detected capacity change from 0 to 1024 [ 117.573960][T12790] tmpfs: Bad value for 'mpol' [ 117.595393][T12782] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 117.605319][T12782] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 117.629091][T12794] nfs4: Bad value for 'source' [ 117.650364][T12782] EXT4-fs (loop2): journal inode is deleted [ 117.765062][T12814] loop4: detected capacity change from 0 to 128 [ 117.784015][T12814] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.825027][T12814] EXT4-fs error (device loop4): __ext4_fill_super:5500: inode #2: comm syz.4.4552: iget: checksum invalid [ 117.847628][T12814] EXT4-fs (loop4): get root inode failed [ 117.853596][T12814] EXT4-fs (loop4): mount failed [ 117.862332][T12827] tmpfs: Bad value for 'mpol' [ 118.087190][T12861] loop2: detected capacity change from 0 to 128 [ 118.120944][T12861] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.143218][T12861] EXT4-fs error (device loop2): __ext4_fill_super:5500: inode #2: comm syz.2.4576: iget: checksum invalid [ 118.210336][T12861] EXT4-fs (loop2): get root inode failed [ 118.216105][T12861] EXT4-fs (loop2): mount failed [ 118.341056][T12903] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 118.394888][T12909] loop1: detected capacity change from 0 to 512 [ 118.423778][T12909] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4594: bg 0: block 16: invalid block bitmap [ 118.450749][T12909] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 118.463361][T12922] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 118.473373][T12909] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.4594: attempt to clear invalid blocks 1669132790 len 1 [ 118.510908][T12909] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.4594: invalid indirect mapped block 4294967295 (level 1) [ 118.536230][T12909] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.4594: invalid indirect mapped block 4294967295 (level 2) [ 118.540825][T12930] tmpfs: Bad value for 'mpol' [ 118.565033][T12909] EXT4-fs (loop1): 1 truncate cleaned up [ 118.575861][T12909] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.606651][T12933] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.615551][T12933] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.643344][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.850294][T12966] tmpfs: Bad value for 'mpol' [ 118.902356][T12970] loop2: detected capacity change from 0 to 512 [ 118.928972][T12970] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.4625: bg 0: block 16: invalid block bitmap [ 118.961639][T12970] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 118.970761][T12970] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.4625: attempt to clear invalid blocks 1669132790 len 1 [ 118.984961][T12970] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.4625: invalid indirect mapped block 4294967295 (level 1) [ 118.999239][T12970] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.4625: invalid indirect mapped block 4294967295 (level 2) [ 119.013897][T12970] EXT4-fs (loop2): 1 truncate cleaned up [ 119.019938][T12970] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.043337][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.197966][T13002] loop0: detected capacity change from 0 to 128 [ 119.216144][T13004] loop2: detected capacity change from 0 to 512 [ 119.226926][T13002] FAT-fs (loop0): FAT read failed (blocknr 54816) [ 119.236640][T13004] EXT4-fs: Ignoring removed i_version option [ 119.242783][T13004] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.283637][T13004] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 119.305563][T13004] EXT4-fs (loop2): can't mount with data_err=abort, fs mounted w/o journal [ 119.368494][T13021] loop0: detected capacity change from 0 to 128 [ 119.384547][T13024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.398446][T13021] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 119.430575][T13024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.444230][T13021] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 119.504574][T13036] loop1: detected capacity change from 0 to 128 [ 119.538152][T13036] FAT-fs (loop1): FAT read failed (blocknr 54816) [ 119.568045][ T3666] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.617051][T13050] loop0: detected capacity change from 0 to 512 [ 119.632925][T13050] EXT4-fs: Ignoring removed i_version option [ 119.639100][T13050] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.661431][T13050] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 119.671862][T13050] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 119.786494][T13072] loop5: detected capacity change from 0 to 128 [ 119.812290][T13072] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 119.840088][T13072] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 119.871669][ T3675] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.278422][T13151] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.303611][T13151] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.454052][T13177] can: request_module (can-proto-4) failed. [ 120.520177][T13188] can: request_module (can-proto-4) failed. [ 120.593777][T13197] can: request_module (can-proto-4) failed. [ 120.805215][T13236] loop5: detected capacity change from 0 to 512 [ 120.830222][T13236] EXT4-fs: Ignoring removed oldalloc option [ 120.836770][T13236] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.857789][T13236] EXT4-fs (loop5): orphan cleanup on readonly fs [ 120.891050][T13246] loop0: detected capacity change from 0 to 1024 [ 120.913538][T13236] Quota error (device loop5): do_check_range: Getting block 196613 out of range 1-5 [ 120.923168][T13236] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 120.932701][T13236] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4768: Failed to acquire dquot type 1 [ 120.948635][T13246] EXT4-fs (loop0): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 120.964578][T13258] loop2: detected capacity change from 0 to 512 [ 120.987260][T13258] EXT4-fs: Ignoring removed nobh option [ 121.002802][T13236] EXT4-fs (loop5): 1 truncate cleaned up [ 121.015424][T13258] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 121.022917][T13236] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.077892][T13258] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:169: inode #15: comm syz.2.4766: inline data xattr refers to an external xattr inode [ 121.108532][T13258] EXT4-fs (loop2): Remounting filesystem read-only [ 121.115718][T13258] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.128861][ T3675] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.141594][T13272] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.172370][T13272] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.214352][ T3670] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.237332][T13266] loop1: detected capacity change from 0 to 32768 [ 121.244773][T13276] loop0: detected capacity change from 0 to 512 [ 121.253683][T13276] EXT4-fs: Ignoring removed nobh option [ 121.268102][T13276] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.288974][T13276] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:169: inode #15: comm syz.0.4787: inline data xattr refers to an external xattr inode [ 121.309639][ T8281] loop1: p1 p2 p3 < p5 p6 > [ 121.314846][T13276] EXT4-fs (loop0): Remounting filesystem read-only [ 121.327989][T13276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.343017][T13266] loop1: p1 p2 p3 < p5 p6 > [ 121.367432][ T3666] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.459934][T13293] loop2: detected capacity change from 0 to 1024 [ 121.488503][T13293] EXT4-fs (loop2): bad geometry: block count 1310720 exceeds size of device (512 blocks) [ 121.504453][ T3564] udevd[3564]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 121.504678][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 121.525338][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 121.525702][ T8282] udevd[8282]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 121.542211][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 121.570622][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 121.582857][ T3564] udevd[3564]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 121.587306][ T8281] udevd[8281]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 121.604020][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 121.615376][ T8282] udevd[8282]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 121.634566][T13303] loop1: detected capacity change from 0 to 512 [ 121.642370][T13303] EXT4-fs: Ignoring removed oldalloc option [ 121.648868][T13303] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.658914][T13303] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.666135][T13303] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5 [ 121.675729][T13303] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 121.685194][T13303] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4788: Failed to acquire dquot type 1 [ 121.697045][T13303] EXT4-fs (loop1): 1 truncate cleaned up [ 121.703385][T13303] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.739205][T13310] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.749206][T13310] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.761420][T13312] loop4: detected capacity change from 0 to 128 [ 121.769730][ T3667] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.781597][T13312] FAT-fs (loop4): bogus number of reserved sectors [ 121.788249][T13312] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 121.797703][T13312] FAT-fs (loop4): Can't find a valid FAT filesystem [ 121.854630][T13316] loop4: detected capacity change from 0 to 512 [ 121.865605][T13316] EXT4-fs: Ignoring removed nobh option [ 121.878026][T13316] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 121.910907][T13316] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:169: inode #15: comm syz.4.4794: inline data xattr refers to an external xattr inode [ 121.941019][T13316] EXT4-fs (loop4): Remounting filesystem read-only [ 121.959319][T13316] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.001767][ T3682] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.077074][T13319] loop0: detected capacity change from 0 to 32768 [ 122.107939][T13319] loop0: p1 p2 p3 < p5 p6 > [ 122.219045][T13339] loop1: detected capacity change from 0 to 128 [ 122.241162][T13339] FAT-fs (loop1): bogus number of reserved sectors [ 122.247854][T13339] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 122.257228][T13339] FAT-fs (loop1): Can't find a valid FAT filesystem [ 122.327471][T13349] loop1: detected capacity change from 0 to 128 [ 122.359903][T13349] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 122.373520][T13349] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (fffc1829) [ 122.391404][T13355] loop4: detected capacity change from 0 to 1024 [ 122.400386][T13355] EXT4-fs: Ignoring removed nobh option [ 122.406098][T13355] EXT4-fs: Ignoring removed nobh option [ 122.429841][T13355] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 122.443933][T13355] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.4813: inode #4294967295: comm syz.4.4813: iget: illegal inode # [ 122.458266][T13355] EXT4-fs (loop4): no journal found [ 122.463726][T13355] EXT4-fs (loop4): can't get journal size [ 122.475679][T13355] EXT4-fs (loop4): failed to initialize system zone (-22) [ 122.483246][T13355] EXT4-fs (loop4): mount failed [ 122.935461][T13367] loop5: detected capacity change from 0 to 32768 [ 122.965725][ T3569] loop5: p1 p2 p3 < p5 p6 > [ 122.977385][T13367] loop5: p1 p2 p3 < p5 p6 > [ 123.072573][T13391] loop2: detected capacity change from 0 to 128 [ 123.094590][T13391] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 123.108198][T13391] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 123.160110][T13394] loop5: detected capacity change from 0 to 1024 [ 123.181466][T13394] EXT4-fs: Ignoring removed nobh option [ 123.187151][T13394] EXT4-fs: Ignoring removed nobh option [ 123.226051][T13394] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 123.269249][T13394] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: comm syz.5.4829: inode #4294967295: comm syz.5.4829: iget: illegal inode # [ 123.295459][T13394] EXT4-fs (loop5): no journal found [ 123.300829][T13394] EXT4-fs (loop5): can't get journal size [ 123.308809][T13394] EXT4-fs (loop5): failed to initialize system zone (-22) [ 123.316182][T13394] EXT4-fs (loop5): mount failed [ 123.358357][T13392] loop0: detected capacity change from 0 to 32768 [ 123.387665][T13406] loop1: detected capacity change from 0 to 512 [ 123.403737][ T3569] loop0: p1 p2 p3 < p5 p6 > [ 123.435720][T13392] loop0: p1 p2 p3 < p5 p6 > [ 123.457052][T13406] Quota error (device loop1): v2_read_file_info: Can't read info structure [ 123.478748][T13406] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 123.523972][T13406] EXT4-fs (loop1): mount failed [ 123.643941][T13433] loop2: detected capacity change from 0 to 512 [ 123.668066][T13433] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.2.4847: corrupted xattr block 95: invalid header [ 123.731863][T13433] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.4847: bg 0: block 7: invalid block bitmap [ 123.754930][T13433] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 123.769251][T13433] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #11: comm syz.2.4847: corrupted xattr block 95: invalid header [ 123.787596][T13439] loop5: detected capacity change from 0 to 2048 [ 123.795037][T13433] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 123.804388][T13433] EXT4-fs (loop2): 1 orphan inode deleted [ 123.810736][T13433] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.831893][ T8281] loop5: p1 p2 < > p3 < p5 p6 > p4 [ 123.837196][ T8281] loop5: partition table partially beyond EOD, truncated [ 123.856139][ T8281] loop5: p1 size 67108992 extends beyond EOD, truncated [ 123.879998][ T8281] loop5: p2 start 65536 is beyond EOD, truncated [ 123.886891][ T8281] loop5: p4 size 8192 extends beyond EOD, truncated [ 123.916610][ T8281] loop5: p5 size 67108992 extends beyond EOD, truncated [ 123.933033][ T8281] loop5: p6 size 8192 extends beyond EOD, truncated [ 123.956250][T13439] loop5: p1 p2 < > p3 < p5 p6 > p4 [ 123.961536][T13439] loop5: partition table partially beyond EOD, truncated [ 123.972064][T13439] loop5: p1 size 67108992 extends beyond EOD, truncated [ 123.985695][T13439] loop5: p2 start 65536 is beyond EOD, truncated [ 124.003414][T13439] loop5: p4 size 8192 extends beyond EOD, truncated [ 124.014282][T13461] loop4: detected capacity change from 0 to 512 [ 124.026453][T13439] loop5: p5 size 67108992 extends beyond EOD, truncated [ 124.041368][T13461] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.4.4869: corrupted xattr block 95: invalid header [ 124.057387][T13439] loop5: p6 size 8192 extends beyond EOD, truncated [ 124.108114][T13461] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.4869: bg 0: block 7: invalid block bitmap [ 124.123818][T13471] loop0: detected capacity change from 0 to 512 [ 124.146066][T13461] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 124.176562][T13471] Quota error (device loop0): v2_read_file_info: Can't read info structure [ 124.212024][T13461] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #11: comm syz.4.4869: corrupted xattr block 95: invalid header [ 124.225839][T13471] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 124.249744][T13461] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 124.267395][T13461] EXT4-fs (loop4): 1 orphan inode deleted [ 124.267431][T13471] EXT4-fs (loop0): mount failed [ 124.392867][T13498] loop4: detected capacity change from 0 to 2048 [ 124.437244][T13498] loop4: p1 p2 < > p3 < p5 p6 > p4 [ 124.442635][T13498] loop4: partition table partially beyond EOD, truncated [ 124.462314][T13498] loop4: p1 size 67108992 extends beyond EOD, truncated [ 124.479266][T13498] loop4: p2 start 65536 is beyond EOD, truncated [ 124.497326][T13498] loop4: p4 size 8192 extends beyond EOD, truncated [ 124.528877][T13498] loop4: p5 size 67108992 extends beyond EOD, truncated [ 124.540789][T13498] loop4: p6 size 8192 extends beyond EOD, truncated [ 124.595299][T13524] loop5: detected capacity change from 0 to 512 [ 124.652983][T13524] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.5.4889: corrupted xattr block 95: invalid header [ 124.698526][T13524] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.4889: bg 0: block 7: invalid block bitmap [ 124.712296][T13524] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 124.727018][T13524] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #11: comm syz.5.4889: corrupted xattr block 95: invalid header [ 124.743838][T13524] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 124.753212][T13524] EXT4-fs (loop5): 1 orphan inode deleted [ 125.061221][T13585] loop4: detected capacity change from 0 to 128 [ 125.080345][T13585] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 125.346656][T13625] loop1: detected capacity change from 0 to 128 [ 125.365948][T13625] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 126.011103][ T3667] ================================================================== [ 126.019250][ T3667] BUG: KCSAN: data-race in pollwake / pollwake [ 126.025427][ T3667] [ 126.027762][ T3667] write to 0xffffc900014ff9e0 of 4 bytes by interrupt on cpu 0: [ 126.035402][ T3667] pollwake+0xb6/0x100 [ 126.039489][ T3667] __wake_up_sync_key+0x4f/0x80 [ 126.044360][ T3667] sock_def_readable+0x70/0x190 [ 126.049229][ T3667] tcp_data_ready+0x1ae/0x290 [ 126.053925][ T3667] tcp_rcv_established+0xd28/0xef0 [ 126.059145][ T3667] tcp_v4_do_rcv+0x672/0x740 [ 126.063763][ T3667] tcp_v4_rcv+0x1bd7/0x1f60 [ 126.068288][ T3667] ip_protocol_deliver_rcu+0x397/0x780 [ 126.073779][ T3667] ip_local_deliver_finish+0x184/0x220 [ 126.079264][ T3667] ip_local_deliver+0xe8/0x1c0 [ 126.084061][ T3667] ip_sublist_rcv+0x56b/0x650 [ 126.088767][ T3667] ip_list_rcv+0x261/0x290 [ 126.093211][ T3667] __netif_receive_skb_list_core+0x4dc/0x500 [ 126.099230][ T3667] netif_receive_skb_list_internal+0x487/0x600 [ 126.105405][ T3667] napi_complete_done+0x1a3/0x410 [ 126.110445][ T3667] virtnet_poll+0x189f/0x1d10 [ 126.115156][ T3667] __napi_poll+0x66/0x3a0 [ 126.119521][ T3667] net_rx_action+0x391/0x830 [ 126.124162][ T3667] handle_softirqs+0xba/0x290 [ 126.128946][ T3667] __irq_exit_rcu+0x3a/0xc0 [ 126.133573][ T3667] common_interrupt+0x83/0x90 [ 126.138304][ T3667] asm_common_interrupt+0x26/0x40 [ 126.143345][ T3667] __tsan_unaligned_write8+0x14d/0x190 [ 126.148836][ T3667] step_into+0x226/0x820 [ 126.153101][ T3667] link_path_walk+0x571/0x900 [ 126.157795][ T3667] path_openat+0x1de/0x2170 [ 126.162317][ T3667] do_filp_open+0x109/0x230 [ 126.166845][ T3667] do_sys_openat2+0xa6/0x110 [ 126.171457][ T3667] __x64_sys_openat+0xf2/0x120 [ 126.176258][ T3667] x64_sys_call+0x1af/0x2fb0 [ 126.180876][ T3667] do_syscall_64+0xd2/0x200 [ 126.185402][ T3667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.191328][ T3667] [ 126.193664][ T3667] write to 0xffffc900014ff9e0 of 4 bytes by task 3667 on cpu 1: [ 126.201325][ T3667] pollwake+0xb6/0x100 [ 126.205406][ T3667] __wake_up_sync_key+0x4f/0x80 [ 126.210283][ T3667] anon_pipe_write+0x8ba/0xaa0 [ 126.215060][ T3667] vfs_write+0x4a0/0x8e0 [ 126.219329][ T3667] ksys_write+0xda/0x1a0 [ 126.223616][ T3667] __x64_sys_write+0x40/0x50 [ 126.228242][ T3667] x64_sys_call+0x2cdd/0x2fb0 [ 126.232938][ T3667] do_syscall_64+0xd2/0x200 [ 126.237455][ T3667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.243365][ T3667] [ 126.245703][ T3667] value changed: 0x00000000 -> 0x00000001 [ 126.251428][ T3667] [ 126.253760][ T3667] Reported by Kernel Concurrency Sanitizer on: [ 126.259937][ T3667] CPU: 1 UID: 0 PID: 3667 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 126.272568][ T3667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 126.282736][ T3667] ==================================================================