last executing test programs: 1m22.424726809s ago: executing program 2 (id=602): socket$inet_udplite(0x2, 0x2, 0x88) 1m22.374968421s ago: executing program 2 (id=612): rt_sigsuspend(&(0x7f0000000000), 0x0) 1m22.014100677s ago: executing program 2 (id=614): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m21.753454398s ago: executing program 2 (id=618): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m21.632220713s ago: executing program 2 (id=620): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m21.46084649s ago: executing program 2 (id=622): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m21.23968042s ago: executing program 5 (id=627): landlock_create_ruleset(&(0x7f0000000000), 0x0, 0x0) 1m21.239434101s ago: executing program 5 (id=628): syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$hidraw(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$hidraw(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$hidraw(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$hidraw(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$hidraw(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$hidraw(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$hidraw(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$hidraw(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$hidraw(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$hidraw(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$hidraw(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$hidraw(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$hidraw(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$hidraw(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$hidraw(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$hidraw(&(0x7f0000000500), 0x4, 0x800) 1m21.23924278s ago: executing program 5 (id=629): syz_open_dev$dmmidi(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$dmmidi(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$dmmidi(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$dmmidi(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$dmmidi(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$dmmidi(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$dmmidi(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$dmmidi(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$dmmidi(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$dmmidi(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$dmmidi(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$dmmidi(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$dmmidi(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$dmmidi(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$dmmidi(&(0x7f0000000500), 0x4, 0x800) 1m21.23890883s ago: executing program 5 (id=630): syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$dri(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$dri(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$dri(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$dri(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$dri(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$dri(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$dri(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$dri(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$dri(&(0x7f0000000500), 0x4, 0x800) 1m21.191356422s ago: executing program 5 (id=631): mount_setattr(0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000000), 0x0) 1m21.191034452s ago: executing program 5 (id=632): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 377.411514ms ago: executing program 3 (id=5960): syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x5, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x23}, {[@lsrr={0x83, 0x7, 0xc0, [@multicast1]}, @generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 349.270945ms ago: executing program 1 (id=5961): prctl$PR_SET_FP_MODE(0x2d, 0x2) 349.049495ms ago: executing program 4 (id=5962): syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3, 0xfd}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private=0xa010104}, {@private=0x4}, {@dev}, {@remote}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) 311.410117ms ago: executing program 3 (id=5965): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 311.332567ms ago: executing program 1 (id=5966): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f00000000c0)=[{0x4d, 0x1, 0x2}, {0x61}, {}, {0x6}]}) 311.118947ms ago: executing program 4 (id=5967): pivot_root(0x0, 0x0) 279.477879ms ago: executing program 0 (id=5968): syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @redirect={0x5, 0x1, 0x0, @multicast2, {0x11, 0x4, 0x0, 0x28, 0x4, 0x0, 0x0, 0x2, 0x89, 0x0, @rand_addr=0x64010101, @multicast2=0xe0000001, {[@timestamp_addr={0x44, 0x1c, 0x95, 0x1, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2000}, {@private=0xa010101, 0x401}, {@local, 0x3}]}, @timestamp_prespec={0x44, 0x14, 0x44, 0x3, 0x5, [{@rand_addr=0x64010100, 0x9}, {@private=0xa010101, 0xfffffffd}]}]}}}}}}}, 0x0) 279.202459ms ago: executing program 6 (id=5969): madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x8) 262.745039ms ago: executing program 3 (id=5970): kexec_load(0x40000000, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 262.550609ms ago: executing program 4 (id=5971): socket(0x4000000000c, 0x5, 0x0) 219.156011ms ago: executing program 1 (id=5972): clock_settime(0xfffffffb, 0x0) 218.821121ms ago: executing program 6 (id=5973): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000001000000000000000000850000001700000085000000080000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 192.956442ms ago: executing program 0 (id=5974): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="160a0000000000006110ac000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) 192.782272ms ago: executing program 1 (id=5975): syz_io_uring_setup(0x5f4b, &(0x7f0000000100)={0x0, 0x1568, 0x10000, 0x2, 0x285}, &(0x7f0000000040), &(0x7f00000000c0)) 184.411222ms ago: executing program 0 (id=5976): syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4df30c", 0x18, 0x6, 0xff, @empty, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x6, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 171.659373ms ago: executing program 4 (id=5977): madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) 168.947314ms ago: executing program 6 (id=5978): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061109d000000000007000000800000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3c) 130.047245ms ago: executing program 3 (id=5979): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x80000}, {0x5c}, {0x6, 0x0, 0x0, 0x7ffffe39}]}) 129.755965ms ago: executing program 3 (id=5980): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x12, 0xf, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 129.494465ms ago: executing program 1 (id=5981): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x2, [{0x1, 0x4, 0x7}]}]}, {0x0, [0x61, 0x30]}}, 0x0, 0x34, 0x0, 0x1, 0x1}, 0x28) 125.950795ms ago: executing program 0 (id=5982): mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={[{@size}], [], 0x39}) 112.782155ms ago: executing program 6 (id=5983): syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1}, @void, {@ipv4={0x86dd, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x41}}}}}}, 0x0) 83.663947ms ago: executing program 4 (id=5984): syz_emit_ethernet(0x11, &(0x7f0000000680)={@broadcast, @empty, @void, {@llc={0x8864, {@llc={0xdc, 0x50, "05"}}}}}, 0x0) 83.316147ms ago: executing program 0 (id=5985): mount$9p_fd(0x0, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), 0x4000, &(0x7f0000000180)=ANY=[@ANYBLOB=',loose,access=client,access=any,version=9p2000,version=9p2000.L,fscontext=']) 70.301728ms ago: executing program 3 (id=5986): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="720ac4ff000000007110ab00000000009500"], &(0x7f0000000480)='GPL\x00'}, 0x94) 70.046587ms ago: executing program 6 (id=5987): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004300000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) 69.912998ms ago: executing program 1 (id=5988): timer_create(0x5, 0x0, 0x0) 61.334218ms ago: executing program 4 (id=5989): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1e, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000071120a000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x24}, 0x94) 426.06µs ago: executing program 6 (id=5990): futex_waitv(&(0x7f0000001b00)=[{0x20000000fff, 0x0, 0x6}], 0x1, 0x0, 0x0, 0x1) 0s ago: executing program 0 (id=5991): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x2c, 0x6, 0x0, 0xfffffffc}, {0x6, 0x0, 0x0, 0x7fff7ffc}]}) kernel console output (not intermixed with test programs): =237 [ 46.943018][ T3965] loop1: p1 < > p4 [ 46.947369][ T3965] loop1: p4 size 8388608 extends beyond EOD, truncated [ 46.961059][ T5649] loop1: p1 < > p4 [ 46.972750][ T5649] loop1: p4 size 8388608 extends beyond EOD, truncated [ 47.193644][ T5684] loop1: p1 p2 p3 p4 [ 47.205876][ T5684] loop1: p3 start 331777 is beyond EOD, truncated [ 47.212420][ T5684] loop1: p4 size 262912 extends beyond EOD, truncated [ 47.315876][ T5724] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.326940][ T5724] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.583545][ T5752] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 48.218744][ T3306] loop4: p1 p2 < > p3 < p5 p6 > p4 [ 48.224060][ T3306] loop4: partition table partially beyond EOD, truncated [ 48.238502][ T3306] loop4: p1 size 917504 extends beyond EOD, truncated [ 48.246893][ T3306] loop4: p2 start 4278190080 is beyond EOD, truncated [ 48.263035][ T3306] loop4: p4 size 8192 extends beyond EOD, truncated [ 48.270717][ T3306] loop4: p5 size 917504 extends beyond EOD, truncated [ 48.285571][ T3306] loop4: p6 size 8192 extends beyond EOD, truncated [ 48.298461][ T5769] loop4: p1 p2 < > p3 < p5 p6 > p4 [ 48.303768][ T5769] loop4: partition table partially beyond EOD, truncated [ 48.313023][ T5769] loop4: p1 size 917504 extends beyond EOD, truncated [ 48.321146][ T5769] loop4: p2 start 4278190080 is beyond EOD, truncated [ 48.328861][ T5769] loop4: p4 size 8192 extends beyond EOD, truncated [ 48.350377][ T5803] EXT4-fs: inline encryption not supported [ 48.352222][ T5769] loop4: p5 size 917504 extends beyond EOD, truncated [ 48.364596][ T5803] EXT4-fs (loop1): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 48.366013][ T5769] loop4: p6 size 8192 extends beyond EOD, truncated [ 48.519309][ T5819] EXT4-fs (loop3): #blocks per group too big: 65535 [ 48.617550][ T3306] loop3: p2 < > [ 48.627746][ T29] audit: type=1400 audit(2000000008.629:222): avc: denied { mounton } for pid=5838 comm="syz.1.1344" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 48.651715][ T5827] loop3: p2 < > [ 48.651851][ T5839] tmpfs: Bad value for 'mpol' [ 48.663370][ T3004] loop3: p2 < > [ 49.609023][ T6025] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 49.649300][ T6025] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1438: bg 0: block 104: invalid block bitmap [ 49.668814][ T6033] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 49.713254][ T6025] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 49.722566][ T6025] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1438: invalid indirect mapped block 1 (level 1) [ 49.736234][ T6025] EXT4-fs (loop3): 1 truncate cleaned up [ 49.739451][ T6033] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 49.746261][ T6040] EXT4-fs: Invalid commit interval -1, must be smaller than 21474836 [ 49.777248][ T6033] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.1441: iget: bad i_size value: 360287970189639680 [ 49.801165][ T6033] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1441: couldn't read orphan inode 15 (err -117) [ 49.827464][ T6049] Option ''MO' to dns_resolver key: bad/missing value [ 49.853919][ T6053] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 49.863677][ T6053] EXT4-fs (loop1): group descriptors corrupted! [ 49.988273][ T6071] EXT4-fs (loop1): fragment/cluster size (4096) != block size (2048) [ 50.204334][ T6120] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 50.214992][ T6124] tmpfs: Bad value for 'mpol' [ 50.345994][ T6148] rock: directory entry would overflow storage [ 50.352216][ T6148] rock: sig=0x5245, size=8, remaining=5 [ 50.434009][ T6162] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 50.587050][ T6190] iso9660: Bad value for 'check' [ 50.795835][ T6227] set_capacity_and_notify: 16 callbacks suppressed [ 50.795851][ T6227] loop0: detected capacity change from 0 to 512 [ 50.861536][ T6227] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 50.870114][ T6227] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.877742][ T6227] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #16: comm syz.0.1537: corrupted inode contents [ 50.890371][ T6227] EXT4-fs (loop0): Remounting filesystem read-only [ 50.897088][ T6227] EXT4-fs (loop0): 1 truncate cleaned up [ 50.903100][ T1092] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 50.913685][ T1092] Quota error (device loop0): write_blk: dquota write failed [ 50.921075][ T1092] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 50.931088][ T1092] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 50.941616][ T1092] Quota error (device loop0): write_blk: dquota write failed [ 50.948995][ T1092] Quota error (device loop0): free_dqentry: Can't move quota data block (5) to free list [ 50.984527][ T1092] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 50.994662][ T1092] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 51.003669][ T1092] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 51.080252][ T6256] loop1: detected capacity change from 0 to 512 [ 51.086873][ T6256] ext4: Unknown parameter 'delalloc"errors' [ 51.149920][ T6262] loop6: detected capacity change from 0 to 4096 [ 51.173872][ T6262] EXT4-fs warning (device loop6): ext4_init_metadata_csum:4637: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 51.187326][ T6262] EXT4-fs (loop6): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 51.211677][ T3965] udevd[3965]: incorrect ext4 checksum on /dev/loop6 [ 51.310056][ T6291] loop1: detected capacity change from 0 to 512 [ 51.339688][ T6296] loop3: detected capacity change from 0 to 512 [ 51.362439][ T6296] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 51.595811][ T29] audit: type=1400 audit(2000000011.655:223): avc: denied { unmount } for pid=4112 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 51.675135][ T29] audit: type=1400 audit(2000000011.693:224): avc: denied { view } for pid=6351 comm="syz.0.1597" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 51.783036][ T6383] tmpfs: Unsupported parameter 'huge' [ 52.187888][ T29] audit: type=1400 audit(2000000012.226:225): avc: denied { create } for pid=6462 comm="syz.0.1650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.242630][ T6471] loop1: detected capacity change from 0 to 512 [ 52.258419][ T6471] EXT4-fs (loop1): Invalid log block size: 32 [ 52.685410][ T6544] loop3: detected capacity change from 0 to 512 [ 52.703728][ T6544] EXT4-fs: inline encryption not supported [ 52.712429][ T6540] loop6: detected capacity change from 0 to 8192 [ 52.734735][ T6544] EXT4-fs (loop3): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 52.773819][ T3965] loop6: p1 p2 p3 p4 [ 52.784432][ T3965] loop6: p3 start 331777 is beyond EOD, truncated [ 52.790865][ T3965] loop6: p4 size 262912 extends beyond EOD, truncated [ 52.795913][ T6554] loop1: detected capacity change from 0 to 2048 [ 52.817147][ T6540] loop6: p1 p2 p3 p4 [ 52.837865][ T6540] loop6: p3 start 331777 is beyond EOD, truncated [ 52.844331][ T6540] loop6: p4 size 262912 extends beyond EOD, truncated [ 52.899307][ T6568] loop4: detected capacity change from 0 to 512 [ 52.929629][ T6568] FAT-fs (loop4): bogus number of FAT sectors [ 52.935815][ T6568] FAT-fs (loop4): Can't find a valid FAT filesystem [ 52.959868][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 52.971861][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 52.987466][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 53.030578][ T3004] loop1: p2 < > p3 < p5 > p4 [ 53.035460][ T3004] loop1: partition table partially beyond EOD, truncated [ 53.049391][ T3004] loop1: p2 start 4278190080 is beyond EOD, truncated [ 53.056963][ T3004] loop1: p4 size 8192 extends beyond EOD, truncated [ 53.064867][ T3004] loop1: p5 size 8192 extends beyond EOD, truncated [ 53.073589][ T6578] loop1: p2 < > p3 < p5 > p4 [ 53.073697][ T6590] EXT4-fs (loop0): #blocks per group too big: 65535 [ 53.078273][ T6578] loop1: partition table partially beyond EOD, truncated [ 53.094279][ T6578] loop1: p2 start 4278190080 is beyond EOD, truncated [ 53.126450][ T6578] loop1: p4 size 8192 extends beyond EOD, truncated [ 53.141988][ T6578] loop1: p5 size 8192 extends beyond EOD, truncated [ 53.164266][ T3004] loop1: p2 < > p3 < p5 > p4 [ 53.169031][ T3004] loop1: partition table partially beyond EOD, truncated [ 53.177830][ T3004] loop1: p2 start 4278190080 is beyond EOD, truncated [ 53.186591][ T3004] loop1: p4 size 8192 extends beyond EOD, truncated [ 53.202842][ T3004] loop1: p5 size 8192 extends beyond EOD, truncated [ 53.230763][ T6612] EXT4-fs error (device loop3): ext4_init_orphan_info:583: comm syz.3.1725: inode #0: comm syz.3.1725: iget: illegal inode # [ 53.254833][ T6612] EXT4-fs (loop3): get orphan inode failed [ 53.272568][ T6612] EXT4-fs (loop3): mount failed [ 53.408680][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 53.420826][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 53.431917][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 53.476839][ T5528] udevd[5528]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 53.490966][ T5541] udevd[5541]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 53.503020][ T3956] udevd[3956]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 54.092163][ T6751] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 54.116139][ T6751] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1793: bg 0: block 104: invalid block bitmap [ 54.146012][ T6751] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 54.156179][ T6751] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1793: invalid indirect mapped block 1 (level 1) [ 54.169893][ T6751] EXT4-fs (loop0): 1 truncate cleaned up [ 54.193294][ T6763] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 54.202986][ T6763] EXT4-fs (loop4): group descriptors corrupted! [ 54.358142][ T6787] rock: directory entry would overflow storage [ 54.364339][ T6787] rock: sig=0x5245, size=8, remaining=5 [ 54.369948][ T29] audit: type=1326 audit(2000000014.256:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1810" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 54.522773][ T6819] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' ) failed with errno=-22 [ 54.556253][ T6820] EXT4-fs error (device loop6): ext4_init_orphan_info:583: comm syz.6.1826: inode #0: comm syz.6.1826: iget: illegal inode # [ 54.586412][ T6820] EXT4-fs (loop6): get orphan inode failed [ 54.592375][ T6820] EXT4-fs (loop6): mount failed [ 54.689850][ T6839] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 54.775764][ T6857] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 54.796680][ T6857] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.805857][ T6857] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.1844: corrupted inode contents [ 54.861075][ T6857] EXT4-fs (loop1): Remounting filesystem read-only [ 54.885564][ T6857] EXT4-fs (loop1): 1 truncate cleaned up [ 54.891466][ T1008] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 54.902008][ T1008] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 54.953403][ T1008] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 54.975588][ T6880] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1853: casefold flag without casefold feature [ 55.031427][ T6880] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1853: couldn't read orphan inode 15 (err -117) [ 55.191752][ T6920] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 55.216529][ T6920] EXT4-fs (loop3): orphan cleanup on readonly fs [ 55.236401][ T6920] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.1872: corrupted inode contents [ 55.252831][ T6920] EXT4-fs (loop3): Remounting filesystem read-only [ 55.259437][ T6934] EXT4-fs (loop0): can't read group descriptor 0 [ 55.266193][ T6920] EXT4-fs (loop3): 1 truncate cleaned up [ 55.272509][ T814] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.283108][ T814] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.297640][ T6937] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 55.307691][ T814] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 55.335338][ T6937] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1878: bg 0: block 104: invalid block bitmap [ 55.382053][ T6937] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 55.413945][ T6937] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1878: invalid indirect mapped block 1 (level 1) [ 55.469889][ T6937] EXT4-fs (loop1): 1 truncate cleaned up [ 55.519153][ T6968] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 55.562172][ T6968] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.586250][ T6968] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.1895: corrupted inode contents [ 55.611255][ T6968] EXT4-fs (loop4): Remounting filesystem read-only [ 55.617912][ T6968] EXT4-fs (loop4): 1 truncate cleaned up [ 55.623743][ T1092] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.634287][ T1092] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.656923][ T1092] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 55.706823][ T6999] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 55.726946][ T7002] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 55.744878][ T7002] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1911: bg 0: block 104: invalid block bitmap [ 55.764321][ T7002] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 55.773405][ T7002] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1911: invalid indirect mapped block 1 (level 1) [ 55.827982][ T7002] EXT4-fs (loop6): 1 truncate cleaned up [ 55.847787][ T7019] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1921: Invalid inode bitmap blk 4 in block_group 0 [ 56.020517][ T7048] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 56.048604][ T7048] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1933: bg 0: block 104: invalid block bitmap [ 56.098130][ T7048] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 56.112245][ T7048] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1933: invalid indirect mapped block 1 (level 1) [ 56.152127][ T7048] EXT4-fs (loop4): 1 truncate cleaned up [ 56.172130][ T7073] set_capacity_and_notify: 20 callbacks suppressed [ 56.172144][ T7073] loop0: detected capacity change from 0 to 164 [ 56.365035][ T7104] loop6: detected capacity change from 0 to 512 [ 56.371607][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 56.371620][ T29] audit: type=1400 audit(2000000016.136:232): avc: denied { write } for pid=7105 comm="syz.0.1962" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 56.389606][ T7108] loop0: detected capacity change from 0 to 512 [ 56.414781][ T7104] EXT4-fs (loop6): Invalid log block size: 32 [ 56.435830][ T29] audit: type=1400 audit(2000000016.136:233): avc: denied { open } for pid=7105 comm="syz.0.1962" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 56.463776][ T7108] EXT4-fs error (device loop0): ext4_init_orphan_info:583: comm syz.0.1963: inode #0: comm syz.0.1963: iget: illegal inode # [ 56.477253][ T7108] EXT4-fs (loop0): get orphan inode failed [ 56.483411][ T7108] EXT4-fs (loop0): mount failed [ 56.705269][ T7155] loop1: detected capacity change from 0 to 128 [ 56.731171][ T7155] FAT-fs (loop1): bogus sectors per cluster 0 [ 56.737272][ T7155] FAT-fs (loop1): Can't find a valid FAT filesystem [ 56.837614][ T7170] loop6: detected capacity change from 0 to 256 [ 56.871877][ T7174] tmpfs: Bad value for 'mpol' [ 56.980188][ T7189] delete_channel: no stack [ 56.984663][ T7189] delete_channel: no stack [ 57.041326][ T7198] loop6: detected capacity change from 0 to 512 [ 57.057188][ T7204] tmpfs: Bad value for 'mpol' [ 57.124677][ T29] audit: type=1400 audit(2000000016.838:234): avc: denied { append } for pid=7213 comm="syz.3.2014" name="cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 57.163394][ T7213] Process accounting resumed [ 57.187506][ T7222] loop0: detected capacity change from 0 to 256 [ 57.210036][ T7222] vfat: Bad value for 'tz' [ 57.219517][ T7226] loop6: detected capacity change from 0 to 2048 [ 57.295612][ T3306] loop6: p2 < > p3 < p5 > p4 [ 57.300340][ T3306] loop6: partition table partially beyond EOD, truncated [ 57.317594][ T3306] loop6: p2 start 4278190080 is beyond EOD, truncated [ 57.343810][ T3306] loop6: p4 size 8192 extends beyond EOD, truncated [ 57.362225][ T3306] loop6: p5 size 8192 extends beyond EOD, truncated [ 57.371244][ T7226] loop6: p2 < > p3 < p5 > p4 [ 57.375936][ T7226] loop6: partition table partially beyond EOD, truncated [ 57.391623][ T7226] loop6: p2 start 4278190080 is beyond EOD, truncated [ 57.404776][ T7226] loop6: p4 size 8192 extends beyond EOD, truncated [ 57.412478][ T7226] loop6: p5 size 8192 extends beyond EOD, truncated [ 57.502888][ T7260] loop4: detected capacity change from 0 to 2048 [ 57.514436][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 57.514740][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 57.525491][ T5541] udevd[5541]: inotify_add_watch(7, /dev/loop6p5, 10) failed: No such file or directory [ 57.565429][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 57.576501][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 57.587718][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop6p5, 10) failed: No such file or directory [ 57.595156][ T3965] loop4: p1 p2 p3 p4 [ 57.602449][ T3965] loop4: p2 start 117440512 is beyond EOD, truncated [ 57.615225][ T3965] loop4: p4 size 589824 extends beyond EOD, truncated [ 57.629519][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 57.630065][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop6p5, 10) failed: No such file or directory [ 57.651751][ T7260] loop4: p1 p2 p3 p4 [ 57.652630][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 57.662052][ T7260] loop4: p2 start 117440512 is beyond EOD, truncated [ 57.683568][ T7260] loop4: p4 size 589824 extends beyond EOD, truncated [ 57.713396][ T29] audit: type=1326 audit(2000000017.390:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.6.2048" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d8023f749 code=0x0 [ 57.762147][ T7285] loop0: detected capacity change from 0 to 256 [ 57.792713][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 57.824069][ T7285] FAT-fs (loop0): bogus sectors per cluster 0 [ 57.830214][ T7285] FAT-fs (loop0): Can't find a valid FAT filesystem [ 58.250207][ T7362] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 58.279512][ T7372] tmpfs: Bad value for 'mpol' [ 58.319211][ T7362] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2088: attempt to clear invalid blocks 2 len 1 [ 58.347226][ T7362] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 58.386121][ T7362] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2088: invalid indirect mapped block 1819239214 (level 0) [ 58.413528][ T7362] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2088: invalid indirect mapped block 1819239214 (level 1) [ 58.455724][ T7362] EXT4-fs (loop1): 1 truncate cleaned up [ 58.476969][ T7401] FAT-fs (loop4): bread failed, FSINFO block (sector = 46849) [ 58.589083][ T7412] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 58.609700][ T7412] JBD2: no valid journal superblock found [ 58.615453][ T7412] EXT4-fs (loop0): Could not load journal inode [ 58.719920][ T3965] loop0: p1 p2 < > p3 < p5 p6 > p4 [ 58.725149][ T3965] loop0: partition table partially beyond EOD, truncated [ 58.738278][ T3965] loop0: p1 size 917504 extends beyond EOD, truncated [ 58.745671][ T3965] loop0: p2 start 4278190080 is beyond EOD, truncated [ 58.760164][ T3965] loop0: p4 size 8192 extends beyond EOD, truncated [ 58.788899][ T3965] loop0: p5 size 917504 extends beyond EOD, truncated [ 58.811847][ T3965] loop0: p6 size 8192 extends beyond EOD, truncated [ 58.844549][ T7425] loop0: p1 p2 < > p3 < p5 p6 > p4 [ 58.849866][ T7425] loop0: partition table partially beyond EOD, truncated [ 58.864397][ T7425] loop0: p1 size 917504 extends beyond EOD, truncated [ 58.883248][ T7425] loop0: p2 start 4278190080 is beyond EOD, truncated [ 58.909906][ T7425] loop0: p4 size 8192 extends beyond EOD, truncated [ 58.918335][ T7425] loop0: p5 size 917504 extends beyond EOD, truncated [ 58.930524][ T7425] loop0: p6 size 8192 extends beyond EOD, truncated [ 58.947391][ T7455] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 58.958299][ T7455] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 59.025582][ T7455] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.055424][ T7455] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.2133: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 59.077050][ T7469] EXT4-fs: Ignoring removed nobh option [ 59.102129][ T7455] EXT4-fs (loop3): no journal found [ 59.107403][ T7455] EXT4-fs (loop3): can't get journal size [ 59.140231][ T7469] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2140: invalid indirect mapped block 256 (level 2) [ 59.214747][ T7482] tmpfs: Bad value for 'mpol' [ 59.214777][ T7469] EXT4-fs (loop6): Remounting filesystem read-only [ 59.227807][ T7469] EXT4-fs (loop6): 2 truncates cleaned up [ 59.558198][ T7542] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.593000][ T7542] JBD2: no valid journal superblock found [ 59.598792][ T7542] EXT4-fs (loop3): Could not load journal inode [ 59.641335][ T5539] loop1: p1 p2 < > p3 < p5 p6 > p4 [ 59.646569][ T5539] loop1: partition table partially beyond EOD, truncated [ 59.670274][ T5539] loop1: p1 size 917504 extends beyond EOD, truncated [ 59.693546][ T5539] loop1: p2 start 4278190080 is beyond EOD, truncated [ 59.713842][ T5539] loop1: p4 size 8192 extends beyond EOD, truncated [ 59.731217][ T5539] loop1: p5 size 917504 extends beyond EOD, truncated [ 59.751964][ T5539] loop1: p6 size 8192 extends beyond EOD, truncated [ 59.752069][ T29] audit: type=1326 audit(2000000019.289:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7569 comm="syz.4.2190" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f09fe8af749 code=0x0 [ 59.788826][ T7544] loop1: p1 p2 < > p3 < p5 p6 > p4 [ 59.794048][ T7544] loop1: partition table partially beyond EOD, truncated [ 59.826981][ T7544] loop1: p1 size 917504 extends beyond EOD, truncated [ 59.847957][ T7544] loop1: p2 start 4278190080 is beyond EOD, truncated [ 59.861810][ T7544] loop1: p4 size 8192 extends beyond EOD, truncated [ 59.888290][ T7544] loop1: p5 size 917504 extends beyond EOD, truncated [ 59.914212][ T7544] loop1: p6 size 8192 extends beyond EOD, truncated [ 59.956841][ T29] audit: type=1326 audit(2000000019.485:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7591 comm="syz.4.2201" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f09fe8af749 code=0x0 [ 60.172912][ T7615] IPv6: addrconf: prefix option has invalid lifetime [ 60.204240][ T7621] cgroup: release_agent respecified [ 60.297860][ T7635] delete_channel: no stack [ 60.303054][ T7635] delete_channel: no stack [ 61.041314][ T7760] can: request_module (can-proto-4) failed. [ 61.083640][ T7766] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.134366][ T7779] msdos: Bad value for 'gid' [ 61.138987][ T7779] msdos: Bad value for 'gid' [ 61.212330][ T7793] EXT4-fs (loop0): inodes count not valid: 204800 vs 32 [ 61.429751][ T7828] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 61.439471][ T29] audit: type=1400 audit(2000000020.870:238): avc: denied { relabelto } for pid=7825 comm="syz.1.2314" name="341" dev="tmpfs" ino=1764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 61.464665][ T29] audit: type=1400 audit(2000000020.870:239): avc: denied { associate } for pid=7825 comm="syz.1.2314" name="341" dev="tmpfs" ino=1764 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 61.523732][ T29] audit: type=1400 audit(2000000020.954:240): avc: denied { remove_name } for pid=4105 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 61.556847][ T29] audit: type=1400 audit(2000000020.982:241): avc: denied { rmdir } for pid=4105 comm="syz-executor" name="341" dev="tmpfs" ino=1764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 61.576530][ T7840] set_capacity_and_notify: 17 callbacks suppressed [ 61.576553][ T7840] loop1: detected capacity change from 0 to 1024 [ 61.631572][ T7847] loop4: detected capacity change from 0 to 512 [ 61.639286][ T7847] EXT4-fs (loop4): filesystem is read-only [ 61.639397][ T7840] EXT4-fs: Ignoring removed bh option [ 61.679639][ T7840] EXT4-fs: inline encryption not supported [ 61.708009][ T7856] tmpfs: Bad value for 'mpol' [ 61.713250][ T7840] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.735268][ T7840] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 61.748587][ T7840] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 2: comm syz.1.2319: lblock 2 mapped to illegal pblock 2 (length 1) [ 61.784954][ T7840] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 61.801690][ T7840] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 48: comm syz.1.2319: lblock 0 mapped to illegal pblock 48 (length 1) [ 61.841605][ T7866] loop3: detected capacity change from 0 to 8192 [ 61.848534][ T7840] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 61.857351][ T7840] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.2319: Failed to acquire dquot type 0 [ 61.878476][ T7840] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 61.902184][ T7840] EXT4-fs error (device loop1): ext4_evict_inode:253: inode #11: comm syz.1.2319: mark_inode_dirty error [ 61.921141][ T7840] EXT4-fs warning (device loop1): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 61.931830][ T29] audit: type=1326 audit(2000000021.319:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7881 comm="syz.6.2341" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d8023f749 code=0x0 [ 61.943610][ T7840] EXT4-fs (loop1): 1 orphan inode deleted [ 61.960707][ T827] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.007325][ T827] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 62.015849][ T827] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:8: Failed to release dquot type 0 [ 62.121817][ T4105] EXT4-fs error (device loop1): __ext4_get_inode_loc:4830: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 62.156956][ T4105] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 62.184073][ T4105] EXT4-fs error (device loop1): ext4_quota_off:7270: inode #3: comm syz-executor: mark_inode_dirty error [ 62.460677][ T7977] loop3: detected capacity change from 0 to 512 [ 62.467572][ T7977] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.528453][ T7977] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 62.568385][ T7977] EXT4-fs (loop3): 1 truncate cleaned up [ 62.615323][ T8000] 9pnet_fd: p9_fd_create_tcp (8000): problem connecting socket to 127.0.0.1 [ 62.627675][ T7983] loop0: detected capacity change from 0 to 8192 [ 62.643882][ T29] audit: type=1400 audit(2000000021.993:243): avc: denied { create } for pid=8001 comm="syz.4.2400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 62.704500][ T3306] loop0: p1 < > p2 p3 p4 < p5 > [ 62.709474][ T3306] loop0: partition table partially beyond EOD, truncated [ 62.731702][ T3306] loop0: p1 start 67108864 is beyond EOD, truncated [ 62.738404][ T3306] loop0: p2 start 4278190080 is beyond EOD, truncated [ 62.745165][ T3306] loop0: p3 start 4294967295 is beyond EOD, truncated [ 62.773744][ T3306] loop0: p5 start 4278190080 is beyond EOD, truncated [ 62.795604][ T7983] loop0: p1 < > p2 p3 p4 < p5 > [ 62.800661][ T7983] loop0: partition table partially beyond EOD, truncated [ 62.821683][ T29] audit: type=1326 audit(2000000022.161:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8029 comm="syz.1.2415" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 62.853878][ T7983] loop0: p1 start 67108864 is beyond EOD, truncated [ 62.860527][ T7983] loop0: p2 start 4278190080 is beyond EOD, truncated [ 62.867341][ T7983] loop0: p3 start 4294967295 is beyond EOD, truncated [ 62.877684][ T7983] loop0: p5 start 4278190080 is beyond EOD, truncated [ 62.987076][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.014137][ T8036] loop4: detected capacity change from 0 to 8192 [ 63.045418][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.067717][ T5539] loop4: p1 p2[DM] p4 [ 63.078988][ T5539] loop4: p1 size 196608 extends beyond EOD, truncated [ 63.098934][ T5539] loop4: p2 start 4292936063 is beyond EOD, truncated [ 63.105789][ T5539] loop4: p4 size 50331648 extends beyond EOD, truncated [ 63.127573][ T8064] loop3: detected capacity change from 0 to 8192 [ 63.140959][ T29] audit: type=1400 audit(2000000022.460:245): avc: denied { create } for pid=8072 comm="syz.6.2436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 63.166797][ T8036] loop4: p1 p2[DM] p4 [ 63.183132][ T8036] loop4: p1 size 196608 extends beyond EOD, truncated [ 63.194439][ T8036] loop4: p2 start 4292936063 is beyond EOD, truncated [ 63.201380][ T8036] loop4: p4 size 50331648 extends beyond EOD, truncated [ 63.279838][ T3004] loop4: p1 p2[DM] p4 [ 63.297787][ T3004] loop4: p1 size 196608 extends beyond EOD, truncated [ 63.313437][ T3004] loop4: p2 start 4292936063 is beyond EOD, truncated [ 63.320333][ T3004] loop4: p4 size 50331648 extends beyond EOD, truncated [ 63.424812][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 63.438433][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 63.464462][ T8118] loop4: detected capacity change from 0 to 512 [ 63.497106][ T8118] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 63.527673][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 63.530718][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 63.542406][ T8118] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 63.606247][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 63.607634][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 63.754009][ T8169] loop1: detected capacity change from 0 to 128 [ 63.754774][ T8168] loop6: detected capacity change from 0 to 512 [ 63.814178][ T8168] FAT-fs (loop6): Directory bread(block 199916) failed [ 63.842147][ T8168] FAT-fs (loop6): Directory bread(block 199917) failed [ 63.851467][ T8168] FAT-fs (loop6): Directory bread(block 199918) failed [ 63.858338][ T8168] FAT-fs (loop6): Directory bread(block 199919) failed [ 63.889602][ T8168] FAT-fs (loop6): Directory bread(block 199920) failed [ 63.907633][ T8168] FAT-fs (loop6): Directory bread(block 199921) failed [ 63.915375][ T8168] FAT-fs (loop6): Directory bread(block 199922) failed [ 63.929566][ T8168] FAT-fs (loop6): Directory bread(block 199923) failed [ 64.043646][ T8217] futex_wake_op: syz.4.2505 tries to shift op by -1; fix this program [ 64.067436][ T8214] EXT4-fs: Ignoring removed bh option [ 64.079710][ T8214] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 1125899906842628)! [ 64.091174][ T8214] EXT4-fs (loop6): group descriptors corrupted! [ 64.241921][ T29] audit: type=1326 audit(2000000023.489:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8240 comm="syz.6.2519" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d8023f749 code=0x0 [ 64.392701][ T8266] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 64.437803][ T8266] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 64.469203][ T8281] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 64.478881][ T8281] EXT4-fs (loop0): group descriptors corrupted! [ 64.501908][ T8285] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 64.515940][ T8266] EXT4-fs (loop6): 1 truncate cleaned up [ 64.594022][ T29] audit: type=1400 audit(2000000023.826:247): avc: denied { append } for pid=8295 comm="syz.0.2545" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 64.639933][ T8302] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.675754][ T8302] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.849826][ T8346] IPv6: addrconf: prefix option has invalid lifetime [ 64.915075][ T8361] syz.0.2577(8361): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 65.022524][ T29] audit: type=1326 audit(2000000024.219:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.0.2588" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdbe7ef749 code=0x0 [ 65.495926][ T8462] tmpfs: Bad value for 'nr_inodes' [ 65.857975][ T3306] loop4: p1 p2 p3 p4 [ 65.874582][ T3306] loop4: p1 start 51379968 is beyond EOD, truncated [ 65.881295][ T3306] loop4: p2 start 4293394690 is beyond EOD, truncated [ 65.888072][ T3306] loop4: p3 size 100663552 extends beyond EOD, truncated [ 65.925600][ T3306] loop4: p4 size 50331648 extends beyond EOD, truncated [ 65.952170][ T8509] loop4: p1 p2 p3 p4 [ 65.964302][ T8509] loop4: p1 start 51379968 is beyond EOD, truncated [ 65.970962][ T8509] loop4: p2 start 4293394690 is beyond EOD, truncated [ 65.977755][ T8509] loop4: p3 size 100663552 extends beyond EOD, truncated [ 66.032324][ T8509] loop4: p4 size 50331648 extends beyond EOD, truncated [ 66.118982][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 66.121301][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 66.212087][ T8587] FAT-fs (loop0): bogus logical sector size 0 [ 66.218248][ T8587] FAT-fs (loop0): Can't find a valid FAT filesystem [ 66.257229][ T8592] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 66.290727][ T8592] EXT4-fs (loop4): 1 truncate cleaned up [ 66.363135][ T3965] loop6: p2 < > p3 [ 66.381284][ T3965] loop6: p3 start 150995456 is beyond EOD, truncated [ 66.391161][ T8589] loop6: p2 < > p3 [ 66.396809][ T8589] loop6: p3 start 150995456 is beyond EOD, truncated [ 66.632665][ T8647] EXT4-fs: Ignoring removed bh option [ 66.669022][ T8647] EXT4-fs: inline encryption not supported [ 66.690579][ T8647] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.722525][ T8647] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 66.731674][ T3306] loop6: p1 p2 p3 [ 66.749037][ T8647] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 2: comm syz.3.2718: lblock 2 mapped to illegal pblock 2 (length 1) [ 66.767204][ T8653] loop6: p1 p2 p3 [ 66.772132][ T8647] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 48: comm syz.3.2718: lblock 0 mapped to illegal pblock 48 (length 1) [ 66.810878][ T8647] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.2718: Failed to acquire dquot type 0 [ 66.829583][ T8647] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 66.865484][ T8647] EXT4-fs error (device loop3): ext4_evict_inode:253: inode #11: comm syz.3.2718: mark_inode_dirty error [ 66.893507][ T8647] EXT4-fs warning (device loop3): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 66.903744][ T8647] EXT4-fs (loop3): 1 orphan inode deleted [ 66.915922][ T417] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 66.936202][ T8684] set_capacity_and_notify: 14 callbacks suppressed [ 66.936325][ T8684] loop0: detected capacity change from 0 to 1024 [ 66.966563][ T417] EXT4-fs error (device loop3): ext4_release_dquot:7022: comm kworker/u8:5: Failed to release dquot type 0 [ 66.993236][ T8684] EXT4-fs (loop0): bad geometry: first data block 0 is beyond end of filesystem (0) [ 67.042421][ T4109] EXT4-fs error (device loop3): __ext4_get_inode_loc:4830: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 67.080749][ T4109] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 67.109448][ T4109] EXT4-fs error (device loop3): ext4_quota_off:7270: inode #3: comm syz-executor: mark_inode_dirty error [ 67.161968][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 67.161981][ T29] audit: type=1326 audit(2000000026.231:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.3.2744" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c2969f749 code=0x0 [ 67.243965][ T8730] loop4: detected capacity change from 0 to 512 [ 67.256492][ T8734] loop1: detected capacity change from 0 to 512 [ 67.268513][ T8739] 9pnet_fd: p9_fd_create_tcp (8739): problem connecting socket to 127.0.0.1 [ 67.278283][ T8730] FAT-fs (loop4): Directory bread(block 199916) failed [ 67.285559][ T8730] FAT-fs (loop4): Directory bread(block 199917) failed [ 67.297605][ T8734] EXT4-fs error (device loop1): ext4_quota_enable:7177: comm syz.1.2757: inode #2048: comm syz.1.2757: iget: illegal inode # [ 67.318226][ T8730] FAT-fs (loop4): Directory bread(block 199918) failed [ 67.346188][ T8730] FAT-fs (loop4): Directory bread(block 199919) failed [ 67.366096][ T8730] FAT-fs (loop4): Directory bread(block 199920) failed [ 67.379188][ T8747] loop0: detected capacity change from 0 to 1024 [ 67.385776][ T8730] FAT-fs (loop4): Directory bread(block 199921) failed [ 67.400575][ T8747] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.407037][ T8734] EXT4-fs error (device loop1): ext4_quota_enable:7180: comm syz.1.2757: Bad quota inode: 2048, type: 2 [ 67.412033][ T8730] FAT-fs (loop4): Directory bread(block 199922) failed [ 67.425545][ T8747] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.425610][ T8730] FAT-fs (loop4): Directory bread(block 199923) failed [ 67.434288][ T8747] EXT4-fs (loop0): #clusters per group too big: 3905560576 [ 67.450373][ T8734] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=2, err=-117, ino=2048). Please run e2fsck to fix. [ 67.501564][ T8734] EXT4-fs (loop1): mount failed [ 67.730330][ T8799] tmpfs: Bad value for 'mpol' [ 67.798785][ T8787] loop0: detected capacity change from 0 to 8192 [ 67.838727][ T8820] 9pnet_fd: p9_fd_create_tcp (8820): problem connecting socket to 127.0.0.1 [ 67.861125][ T3306] loop0: p1 p2[DM] p4 [ 67.865323][ T3306] loop0: p1 size 196608 extends beyond EOD, truncated [ 67.887620][ T3306] loop0: p2 start 4292936063 is beyond EOD, truncated [ 67.894475][ T3306] loop0: p4 size 50331648 extends beyond EOD, truncated [ 67.907452][ T8787] loop0: p1 p2[DM] p4 [ 67.925203][ T8787] loop0: p1 size 196608 extends beyond EOD, truncated [ 67.950455][ T8787] loop0: p2 start 4292936063 is beyond EOD, truncated [ 67.957335][ T8787] loop0: p4 size 50331648 extends beyond EOD, truncated [ 68.014290][ T29] audit: type=1326 audit(2000000027.016:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8835 comm="syz.1.2811" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 68.262826][ T29] audit: type=1400 audit(2000000027.260:253): avc: denied { mount } for pid=8882 comm="syz.1.2835" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 68.340057][ T29] audit: type=1400 audit(2000000027.278:254): avc: denied { unmount } for pid=4105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 68.514434][ T8894] loop0: detected capacity change from 0 to 8192 [ 68.552254][ T8923] loop1: detected capacity change from 0 to 1024 [ 68.561432][ T8923] EXT4-fs: Ignoring removed bh option [ 68.567970][ T8894] loop0: p1 p2 p3 p4 [ 68.583245][ T8894] loop0: p1 start 51379968 is beyond EOD, truncated [ 68.589956][ T8894] loop0: p2 start 4293394690 is beyond EOD, truncated [ 68.596844][ T8894] loop0: p3 size 100663552 extends beyond EOD, truncated [ 68.605929][ T8923] EXT4-fs warning (device loop1): ext4_multi_mount_protect:288: Invalid MMP block in superblock [ 68.618668][ T8894] loop0: p4 size 50331648 extends beyond EOD, truncated [ 68.744531][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 68.759410][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 68.846975][ T8968] loop3: detected capacity change from 0 to 128 [ 68.910398][ T8979] tmpfs: Bad value for 'mpol' [ 69.038242][ T9008] loop6: detected capacity change from 0 to 256 [ 69.073669][ T9008] FAT-fs (loop6): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 69.256947][ T29] audit: type=1400 audit(2000000028.186:255): avc: denied { unmount } for pid=4118 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 69.504017][ T9074] loop6: detected capacity change from 0 to 8192 [ 69.524289][ T9074] loop6: p1 p2 p3 p4 [ 69.548793][ T9074] loop6: p1 start 51379968 is beyond EOD, truncated [ 69.555486][ T9074] loop6: p2 start 4293394690 is beyond EOD, truncated [ 69.562288][ T9074] loop6: p3 size 100663552 extends beyond EOD, truncated [ 69.585800][ T9074] loop6: p4 size 50331648 extends beyond EOD, truncated [ 69.618195][ T3004] loop6: p1 p2 p3 p4 [ 69.626818][ T3004] loop6: p1 start 51379968 is beyond EOD, truncated [ 69.633526][ T3004] loop6: p2 start 4293394690 is beyond EOD, truncated [ 69.640287][ T3004] loop6: p3 size 100663552 extends beyond EOD, truncated [ 69.654749][ T3004] loop6: p4 size 50331648 extends beyond EOD, truncated [ 69.705911][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 69.720586][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 69.833822][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 69.844929][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 69.921264][ T5542] Alternate GPT is invalid, using primary GPT. [ 69.927569][ T5542] loop0: p2 p3 p7 [ 69.974547][ T9144] Alternate GPT is invalid, using primary GPT. [ 69.981074][ T9144] loop0: p2 p3 p7 [ 70.004988][ T3965] loop1: p1 p2 p3 p4 [ 70.018743][ T3965] loop1: p1 start 51379968 is beyond EOD, truncated [ 70.025439][ T3965] loop1: p2 start 4293394690 is beyond EOD, truncated [ 70.032334][ T3965] loop1: p3 size 100663552 extends beyond EOD, truncated [ 70.052091][ T3965] loop1: p4 size 50331648 extends beyond EOD, truncated [ 70.076853][ T9145] loop1: p1 p2 p3 p4 [ 70.093013][ T9145] loop1: p1 start 51379968 is beyond EOD, truncated [ 70.099653][ T9145] loop1: p2 start 4293394690 is beyond EOD, truncated [ 70.106502][ T9145] loop1: p3 size 100663552 extends beyond EOD, truncated [ 70.108083][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 70.127466][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 70.138657][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 70.161423][ T9145] loop1: p4 size 50331648 extends beyond EOD, truncated [ 70.204050][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 70.261648][ T9190] dns_resolver: Unsupported content type (231) [ 70.291752][ T9193] tmpfs: Unknown parameter 'n' [ 70.461829][ T9224] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.523574][ T9224] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 70.571680][ T9224] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3003: bg 0: block 248: padding at end of block bitmap is not set [ 70.625247][ T9224] Quota error (device loop0): write_blk: dquota write failed [ 70.632671][ T9224] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 70.688943][ T9224] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.3003: Failed to acquire dquot type 1 [ 70.732955][ T9224] EXT4-fs (loop0): 1 truncate cleaned up [ 70.739132][ T9224] EXT4-fs mount: 62 callbacks suppressed [ 70.739145][ T9224] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 70.817559][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 70.871496][ T9253] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 70.876729][ T9253] loop1: partition table partially beyond EOD, truncated [ 70.893067][ T9253] loop1: p1 start 100663296 is beyond EOD, truncated [ 70.899801][ T9253] loop1: p2 size 134217732 extends beyond EOD, truncated [ 70.915585][ T9271] nfs4: Bad value for 'source' [ 70.935981][ T9253] loop1: p4 size 14876672 extends beyond EOD, truncated [ 70.970706][ T9253] loop1: p5 size 134217732 extends beyond EOD, truncated [ 70.989954][ T9253] loop1: p6 size 14876672 extends beyond EOD, truncated [ 71.254728][ T9313] vfat: Bad value for 'nonumtail' [ 71.314146][ T9317] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 71.341053][ T9319] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.349759][ T9319] EXT4-fs (loop0): #clusters per group too big: 65535 [ 71.434731][ T9317] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 71.461732][ T9317] EXT4-fs (loop1): mount failed [ 71.493591][ T9337] EXT4-fs error (device loop6): __ext4_fill_super:5553: inode #2: comm syz.6.3056: casefold flag without casefold feature [ 71.569749][ T9337] EXT4-fs (loop6): get root inode failed [ 71.575402][ T9337] EXT4-fs (loop6): mount failed [ 71.634891][ T9361] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 71.645814][ T9361] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 71.668294][ T9361] JBD2: no valid journal superblock found [ 71.674056][ T9361] EXT4-fs (loop0): Could not load journal inode [ 71.829203][ T29] audit: type=1400 audit(2000000030.590:256): avc: denied { sqpoll } for pid=9394 comm="syz.6.3084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.898817][ T9409] tmpfs: Bad value for 'mpol' [ 72.348056][ T9506] set_capacity_and_notify: 9 callbacks suppressed [ 72.348068][ T9506] loop0: detected capacity change from 0 to 512 [ 72.350458][ T9500] IPv6: addrconf: prefix option has invalid lifetime [ 72.369491][ T9506] EXT4-fs: Ignoring removed nobh option [ 72.377647][ T9506] EXT4-fs (loop0): failed to initialize system zone (-117) [ 72.400183][ T9506] EXT4-fs (loop0): mount failed [ 72.521790][ T9530] /dev/nullb0: Can't lookup blockdev [ 72.675701][ T9555] loop1: detected capacity change from 0 to 1024 [ 72.694914][ T9555] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 72.705924][ T9555] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 72.738452][ T9555] JBD2: no valid journal superblock found [ 72.744274][ T9555] EXT4-fs (loop1): Could not load journal inode [ 73.041499][ T9625] loop6: detected capacity change from 0 to 512 [ 73.056201][ T9625] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.078420][ T9625] EXT4-fs (loop6): can't mount with both data=journal and delalloc [ 73.191413][ T29] audit: type=1326 audit(2000000031.872:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9649 comm="syz.1.3210" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 73.276409][ T9659] 9p: Bad value for 'version' [ 73.545138][ T9712] cgroup: No subsys list or none specified [ 73.658556][ T9734] tmpfs: Bad value for 'mpol' [ 73.761537][ T9750] tmpfs: Unknown parameter 'defcontextC' [ 73.817209][ T9757] loop6: detected capacity change from 0 to 512 [ 73.839420][ T9757] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 73.847797][ T9764] loop1: detected capacity change from 0 to 128 [ 73.887665][ T9757] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 73.931621][ T9757] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.3262: bad orphan inode 4 [ 73.956440][ T9786] 9pnet_fd: p9_fd_create_unix (9786): problem connecting socket: ./file0: -2 [ 73.982085][ T9757] EXT4-fs (loop6): 1 orphan inode deleted [ 73.988256][ T9757] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.053654][ T29] audit: type=1326 audit(2000000032.676:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="syz.0.3282" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdbe7ef749 code=0x0 [ 74.086626][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.755688][ T9919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.773931][ T9919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.908283][ T29] audit: type=1326 audit(2000000033.471:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9931 comm="syz.1.3349" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 75.408671][ T29] audit: type=1400 audit(2000000033.930:260): avc: denied { append } for pid=9977 comm="syz.1.3372" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 75.473324][ T29] audit: type=1400 audit(2000000033.995:261): avc: denied { create } for pid=9983 comm="syz.3.3374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 75.651824][T10010] loop3: detected capacity change from 0 to 1024 [ 75.658503][T10010] EXT4-fs: Ignoring removed orlov option [ 75.686437][ T29] audit: type=1400 audit(2000000034.201:262): avc: denied { unmount } for pid=4105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 75.720284][T10010] EXT4-fs: Ignoring removed orlov option [ 75.764107][T10010] EXT4-fs (loop3): unsupported inode size: 2048 [ 75.770420][T10010] EXT4-fs (loop3): blocksize: 1024 [ 75.998169][T10066] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 76.146293][T10094] loop1: detected capacity change from 0 to 512 [ 76.178344][T10100] loop4: detected capacity change from 0 to 512 [ 76.179852][T10094] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 76.198204][T10094] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 76.209758][T10100] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.219160][T10094] System zones: 1-12 [ 76.227886][T10094] EXT4-fs (loop1): 1 truncate cleaned up [ 76.235767][T10094] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.268366][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.282937][T10100] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4215: comm syz.4.3432: Allocating blocks 41-42 which overlap fs metadata [ 76.297600][T10100] Quota error (device loop4): write_blk: dquota write failed [ 76.305007][T10100] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5 [ 76.314462][T10100] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4215: comm syz.4.3432: Allocating blocks 41-42 which overlap fs metadata [ 76.339459][T10100] Quota error (device loop4): write_blk: dquota write failed [ 76.363899][T10100] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 76.373906][T10100] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.3432: Failed to acquire dquot type 1 [ 76.380239][T10123] loop0: detected capacity change from 0 to 1024 [ 76.391692][T10100] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 76.399838][T10126] loop6: detected capacity change from 0 to 1024 [ 76.413980][T10100] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3432: corrupted inode contents [ 76.428140][T10123] EXT4-fs: Ignoring removed nobh option [ 76.441062][T10100] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #12: comm syz.4.3432: mark_inode_dirty error [ 76.446600][T10126] EXT4-fs: Ignoring removed oldalloc option [ 76.464269][T10123] EXT4-fs (loop0): unsupported descriptor size 176 [ 76.485160][T10100] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3432: corrupted inode contents [ 76.516098][T10126] EXT4-fs: Invalid want_extra_isize 1024 [ 76.522144][T10100] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.3432: mark_inode_dirty error [ 76.533967][T10100] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3432: corrupted inode contents [ 76.546116][T10100] EXT4-fs error (device loop4) in ext4_orphan_del:303: Corrupt filesystem [ 76.573444][T10100] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.3432: corrupted inode contents [ 76.600713][T10100] EXT4-fs error (device loop4): ext4_truncate:4635: inode #12: comm syz.4.3432: mark_inode_dirty error [ 76.615133][T10144] FAT-fs (loop0): bogus number of reserved sectors [ 76.621675][T10144] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 76.622916][T10100] EXT4-fs error (device loop4) in ext4_process_orphan:345: Corrupt filesystem [ 76.631023][T10144] FAT-fs (loop0): Can't find a valid FAT filesystem [ 76.651882][T10100] EXT4-fs (loop4): 1 truncate cleaned up [ 76.679288][T10100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.718697][T10152] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.764862][T10152] ext4 filesystem being mounted at /568/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.814243][T10164] EXT4-fs (loop3): orphan cleanup on readonly fs [ 76.838704][T10164] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.3459: EA inode hash validation failed [ 76.851430][T10164] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 76.870087][T10164] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #15: comm syz.3.3459: corrupted inode contents [ 76.882271][T10164] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #15: comm syz.3.3459: mark_inode_dirty error [ 76.894142][T10164] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #15: comm syz.3.3459: corrupted inode contents [ 76.894373][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.906714][T10164] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3000: inode #15: comm syz.3.3459: mark_inode_dirty error [ 76.927439][T10164] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3003: inode #15: comm syz.3.3459: mark inode dirty (error -117) [ 76.927999][ T4112] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.990207][T10164] EXT4-fs warning (device loop3): ext4_evict_inode:273: xattr delete (err -117) [ 76.999424][T10164] EXT4-fs (loop3): 1 orphan inode deleted [ 77.005579][T10164] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 77.112701][ T4109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.250180][T10207] tmpfs: Bad value for 'mpol' [ 77.391830][T10204] loop0: p1 p2 < > p3 p4 < p5 > [ 77.396835][T10204] loop0: partition table partially beyond EOD, truncated [ 77.420638][T10204] loop0: p1 size 100663296 extends beyond EOD, truncated [ 77.432910][T10204] loop0: p2 start 591104 is beyond EOD, truncated [ 77.439396][T10204] loop0: p3 start 33572980 is beyond EOD, truncated [ 77.461538][T10204] loop0: p5 size 100663296 extends beyond EOD, truncated [ 77.545306][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 77.546974][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 77.565080][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 77.714733][T10260] set_capacity_and_notify: 4 callbacks suppressed [ 77.714749][T10260] loop0: detected capacity change from 0 to 512 [ 77.755780][T10260] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 77.766291][T10264] loop6: detected capacity change from 0 to 512 [ 77.800373][T10264] EXT4-fs (loop6): orphan cleanup on readonly fs [ 77.805857][T10260] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 77.814906][T10260] System zones: 1-12 [ 77.819040][T10260] EXT4-fs error (device loop0): ext4_iget_extra_inode:5073: inode #15: comm syz.0.3506: corrupted in-inode xattr: e_value size too large [ 77.838913][T10264] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3507: bg 0: block 127: padding at end of block bitmap is not set [ 77.839687][T10260] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.3506: couldn't read orphan inode 15 (err -117) [ 77.871400][T10260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.891913][T10264] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.3507: corrupted inode contents [ 77.945121][T10264] EXT4-fs error (device loop6) in ext4_orphan_del:303: Corrupt filesystem [ 77.956497][T10287] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x1b [ 77.968742][T10264] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #15: comm syz.6.3507: corrupted inode contents [ 77.998086][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.011272][T10264] EXT4-fs error (device loop6): ext4_evict_inode:301: inode #15: comm syz.6.3507: mark_inode_dirty error [ 78.030656][T10264] EXT4-fs (loop6): 1 orphan inode deleted [ 78.043468][T10264] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.090326][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.126226][T10304] random: crng reseeded on system resumption [ 78.154807][T10309] syz.6.3526 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 78.226377][T10317] loop1: detected capacity change from 0 to 1764 [ 78.420996][T10352] cgroup: Invalid name [ 78.869843][T10438] loop1: detected capacity change from 0 to 164 [ 78.931498][T10433] loop6: detected capacity change from 0 to 8192 [ 78.975797][T10449] loop3: detected capacity change from 0 to 128 [ 79.000486][T10449] FAT-fs (loop3): bogus number of reserved sectors [ 79.007137][T10449] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 79.016467][T10449] FAT-fs (loop3): Can't find a valid FAT filesystem [ 79.074183][T10460] futex_wake_op: syz.0.3604 tries to shift op by -3; fix this program [ 79.248269][T10475] loop3: detected capacity change from 0 to 8192 [ 79.277799][T10475] FAT-fs (loop3): bogus number of directory entries (9) [ 79.284810][T10475] FAT-fs (loop3): Can't find a valid FAT filesystem [ 79.662686][T10538] loop3: detected capacity change from 0 to 8192 [ 79.702498][T10543] loop1: detected capacity change from 0 to 2048 [ 79.785681][T10559] random: crng reseeded on system resumption [ 80.023528][T10602] random: crng reseeded on system resumption [ 80.069937][T10607] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 80.076466][T10607] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 80.083929][T10607] vhci_hcd vhci_hcd.0: Device attached [ 80.137593][T10608] vhci_hcd: connection closed [ 80.137768][ T53] vhci_hcd vhci_hcd.3: stop threads [ 80.147776][ T53] vhci_hcd vhci_hcd.3: release socket [ 80.153219][ T53] vhci_hcd vhci_hcd.3: disconnect device [ 80.181608][T10625] loop1: detected capacity change from 0 to 512 [ 80.189380][T10625] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.220935][T10625] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3686: bg 0: block 127: padding at end of block bitmap is not set [ 80.257014][T10625] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.3686: corrupted inode contents [ 80.269910][T10625] EXT4-fs error (device loop1) in ext4_orphan_del:303: Corrupt filesystem [ 80.307861][T10625] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #15: comm syz.1.3686: corrupted inode contents [ 80.337348][T10625] EXT4-fs error (device loop1): ext4_evict_inode:301: inode #15: comm syz.1.3686: mark_inode_dirty error [ 80.367478][T10625] EXT4-fs (loop1): 1 orphan inode deleted [ 80.376492][T10625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 80.439780][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.545350][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 80.545364][ T29] audit: type=1326 audit(2000000038.748:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10673 comm="syz.0.3710" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdbe7ef749 code=0x0 [ 80.630020][T10687] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 80.645946][T10689] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 80.652509][T10689] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 80.660135][T10689] vhci_hcd vhci_hcd.0: Device attached [ 80.668889][T10687] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 80.678772][T10687] EXT4-fs (loop1): group descriptors corrupted! [ 80.694874][T10690] vhci_hcd: connection closed [ 80.694965][ T1008] vhci_hcd vhci_hcd.6: stop threads [ 80.704954][ T1008] vhci_hcd vhci_hcd.6: release socket [ 80.710321][ T1008] vhci_hcd vhci_hcd.6: disconnect device [ 80.884895][T10719] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 80.908005][T10726] EXT4-fs (loop0): bad s_min_extra_isize: 65528 [ 81.092769][T10751] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:00fc with DS=0x6 [ 81.403660][T10794] tmpfs: Bad value for 'mpol' [ 81.549960][T10761] loop0: p1 p3 < p5 p6 > [ 81.763999][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 81.764115][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 81.775282][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 81.806860][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 81.966165][T10865] tmpfs: Bad value for 'size' [ 81.999458][T10876] tmpfs: Bad value for 'mpol' [ 82.039849][T10879] EXT4-fs (loop3): bad geometry: block count 4294967295 exceeds size of device (256 blocks) [ 82.617958][T10990] futex_wake_op: syz.3.3864 tries to shift op by 144; fix this program [ 82.716053][T11013] tmpfs: Bad value for 'mpol' [ 82.808572][ T29] audit: type=1400 audit(2000000040.862:270): avc: denied { create } for pid=11026 comm="syz.1.3884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 82.838004][T11030] isofs_fill_super: root inode is not a directory. Corrupted media? [ 82.971080][ T29] audit: type=1400 audit(2000000041.021:271): avc: denied { setattr } for pid=11056 comm="syz.0.3899" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 83.068580][T11067] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 83.080772][T11076] set_capacity_and_notify: 13 callbacks suppressed [ 83.080785][T11076] loop6: detected capacity change from 0 to 512 [ 83.110260][T11076] EXT4-fs (loop6): unable to read superblock [ 83.124633][T11067] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 83.139126][T11067] EXT4-fs (loop3): failed to initialize system zone (-117) [ 83.147306][T11067] EXT4-fs (loop3): mount failed [ 83.212187][T11093] loop6: detected capacity change from 0 to 512 [ 83.258361][T11093] EXT4-fs (loop6): too many log groups per flexible block group [ 83.282121][T11093] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 83.290651][T11093] EXT4-fs (loop6): mount failed [ 83.369670][T11121] loop6: detected capacity change from 0 to 2048 [ 83.402195][T11121] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.441860][T11121] ext4 filesystem being mounted at /644/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.486416][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.615125][ T29] audit: type=1400 audit(2000000041.620:272): avc: denied { mount } for pid=11172 comm="syz.6.3954" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 83.771018][ T29] audit: type=1326 audit(2000000041.760:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11201 comm="syz.1.3969" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 83.874247][T11223] loop1: detected capacity change from 0 to 512 [ 83.884402][T11221] loop3: detected capacity change from 0 to 512 [ 83.894563][T11223] EXT4-fs (loop1): bad geometry: first data block 4 is beyond end of filesystem (0) [ 83.919844][T11221] EXT4-fs: user quota file already specified [ 83.958520][T11234] 9pnet_fd: p9_fd_create_unix (11234): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 84.012573][T11245] loop6: detected capacity change from 0 to 1024 [ 84.112973][ T29] audit: type=1326 audit(2000000042.088:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11247 comm="syz.1.3992" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 84.116243][T11245] EXT4-fs (loop6): filesystem is read-only [ 84.143449][T11245] EXT4-fs (loop6): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 84.154338][T11245] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (11891!=20869) [ 84.175212][T11245] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 84.197840][T11245] EXT4-fs error (device loop6): ext4_get_journal_inode:5849: comm syz.6.3991: inode #1: comm syz.6.3991: iget: illegal inode # [ 84.211364][T11245] EXT4-fs (loop6): no journal found [ 84.216579][T11245] EXT4-fs (loop6): can't get journal size [ 84.292395][T11245] EXT4-fs error (device loop6): __ext4_fill_super:5553: inode #2: comm syz.6.3991: iget: special inode unallocated [ 84.305594][T11245] EXT4-fs (loop6): get root inode failed [ 84.311385][T11245] EXT4-fs (loop6): mount failed [ 84.438178][ T29] audit: type=1326 audit(2000000042.396:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11298 comm="syz.4.4016" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f09fe8af749 code=0x0 [ 84.483928][T11295] loop1: detected capacity change from 0 to 8192 [ 84.521354][T11295] loop1: p1 p3 p4 [ 84.525703][T11295] loop1: p3 start 331777 is beyond EOD, truncated [ 84.532210][T11295] loop1: p4 size 262912 extends beyond EOD, truncated [ 84.539245][T11314] loop0: detected capacity change from 0 to 512 [ 84.556172][T11314] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 84.571687][T11314] EXT4-fs (loop0): orphan cleanup on readonly fs [ 84.578686][T11314] Quota error (device loop0): dq_insert_tree: Quota tree root isn't allocated! [ 84.587781][T11314] Quota error (device loop0): qtree_write_dquot: Error -5 occurred while creating quota [ 84.597641][T11314] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.4025: Failed to acquire dquot type 1 [ 84.628159][T11314] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4025: bg 0: block 40: padding at end of block bitmap is not set [ 84.658305][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 84.664348][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 84.678875][T11314] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 84.692826][T11314] EXT4-fs (loop0): 1 truncate cleaned up [ 84.710256][T11314] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.756598][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.050264][T11394] bpf: Bad value for 'uid' [ 85.118359][T11400] loop0: detected capacity change from 0 to 512 [ 85.149951][T11400] EXT4-fs (loop0): invalid inodes per group: 0 [ 85.149951][T11400] [ 85.159300][T11406] loop3: detected capacity change from 0 to 256 [ 85.178752][T11406] msdos: Bad value for 'uid' [ 85.183405][T11406] msdos: Bad value for 'uid' [ 85.247894][T11412] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 85.257489][T11412] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 85.267613][T11412] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 85.276366][T11412] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 85.438008][T11444] EXT4-fs error (device loop6): ext4_get_branch:178: inode #13: block 1024: comm syz.6.4086: invalid block [ 85.455173][T11444] EXT4-fs (loop6): Remounting filesystem read-only [ 85.482530][T11444] EXT4-fs (loop6): 1 truncate cleaned up [ 85.491009][T11444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.515977][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.625136][T11469] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 85.634239][T11469] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.4099: Failed to acquire dquot type 0 [ 85.650403][T11477] tmpfs: Unexpected value for 'inode32' [ 85.680939][T11469] EXT4-fs error (device loop0): mb_free_blocks:2037: group 0, inode 13: block 160:freeing already freed block (bit 10); block bitmap corrupt. [ 85.700012][T11481] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 85.710027][T11481] FAT-fs (loop6): Filesystem has been set read-only [ 85.716784][T11469] EXT4-fs (loop0): 1 truncate cleaned up [ 85.726909][T11469] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.757994][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.927336][T11519] EXT4-fs (loop6): 1 orphan inode deleted [ 85.929792][T11523] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 85.936449][T11519] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.981445][T11523] EXT4-fs (loop0): orphan file too big: 8388608 [ 85.987862][T11523] EXT4-fs (loop0): mount failed [ 85.994362][T11518] loop1: unable to read partition table [ 85.996864][T11519] ext4 filesystem being mounted at /676/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.010656][T11518] loop1: partition table beyond EOD, truncated [ 86.017043][T11518] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 86.082941][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.146827][ T3004] loop1: unable to read partition table [ 86.154197][ T3004] loop1: partition table beyond EOD, truncated [ 86.320712][T11587] [syz.1.] <== rxrpc_preparse_xdr_yfs_rxgk() = -EKEYREJECTED [d9c19884!=bc, 2c,d9c19820] [ 86.397255][T11598] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.4161: invalid block [ 86.430168][T11598] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4161: invalid indirect mapped block 4294967295 (level 1) [ 86.444367][T11598] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4161: invalid indirect mapped block 4294967295 (level 1) [ 86.459267][T11598] EXT4-fs (loop0): 2 truncates cleaned up [ 86.465468][T11598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.493896][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.553815][T11620] EXT4-fs: Invalid want_extra_isize 1 [ 86.592883][T11622] isofs_fill_super: get root inode failed [ 86.662951][T11635] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.686916][T11635] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.718716][T11635] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.745379][T11651] TCP: tcp_parse_options: Illegal window scaling value 168 > 14 received [ 86.753965][T11651] TCP: tcp_parse_options: Illegal window scaling value 139 > 14 received [ 86.773533][T11635] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce118, mo2=0000] [ 86.813659][T11635] System zones: 0-1, 3-12 [ 86.844664][T11635] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.4179: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 86.907651][T11635] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.4179: couldn't read orphan inode 11 (err -117) [ 86.940846][T11635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.022707][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.042346][T11686] tmpfs: Bad value for 'mpol' [ 87.091604][T11700] cgroup: noprefix used incorrectly [ 87.232965][T11724] msdos: Bad value for 'time_offset' [ 87.556646][T11790] futex_wake_op: syz.1.4255 tries to shift op by -1; fix this program [ 87.618344][T11786] loop6: unable to read partition table [ 87.634830][T11786] loop6: partition table beyond EOD, truncated [ 87.640844][T11804] IPv6: addrconf: prefix option has invalid lifetime [ 87.641063][T11786] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) [ 87.720388][ T3004] loop6: unable to read partition table [ 87.741407][ T3004] loop6: partition table beyond EOD, truncated [ 87.759142][T11817] ------------[ cut here ]------------ [ 87.764721][T11817] EA inode 11 i_nlink=2 [ 87.764745][T11817] WARNING: fs/ext4/xattr.c:1058 at 0x0, CPU#1: syz.0.4268/11817 [ 87.776528][T11817] Modules linked in: [ 87.780414][T11817] CPU: 1 UID: 0 PID: 11817 Comm: syz.0.4268 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 87.791870][T11817] Tainted: [W]=WARN [ 87.795731][T11817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 87.805896][T11817] RIP: 0010:ext4_xattr_inode_update_ref+0x305/0x320 [ 87.812645][T11817] Code: c1 d2 9c ff 4c 8d 2d 0a bf 20 05 49 8d 7e 40 e8 01 65 b8 ff 49 8b 6e 40 4c 89 e7 e8 15 60 b8 ff 41 8b 56 48 4c 89 ef 48 89 ee <67> 48 0f b9 3a e9 2b ff ff ff e8 3c cf ba 03 66 66 66 2e 0f 1f 84 [ 87.832689][T11817] RSP: 0018:ffffc900129935a0 EFLAGS: 00010246 [ 87.838938][T11817] RAX: ffff888101d1bc10 RBX: ffff8881184b9c18 RCX: ffffffff81bb4beb [ 87.847076][T11817] RDX: 0000000000000002 RSI: 000000000000000b RDI: ffffffff86dc0ae0 [ 87.855068][T11817] RBP: 000000000000000b R08: 00018881184b9bcb R09: 0000000000000000 [ 87.863077][T11817] R10: ffffc900129934d0 R11: 0001c900129934d0 R12: ffff8881184b9bc8 [ 87.871145][T11817] R13: ffffffff86dc0ae0 R14: ffff8881184b9b80 R15: 0000000000000001 [ 87.879181][T11817] FS: 00007fbdbd2576c0(0000) GS:ffff8882aeec3000(0000) knlGS:0000000000000000 [ 87.888159][T11817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.894739][T11817] CR2: 00007fbdbe7d2a60 CR3: 0000000124164000 CR4: 00000000003506f0 [ 87.902875][T11817] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.911006][T11817] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 87.919020][T11817] Call Trace: [ 87.922318][T11817] [ 87.925398][T11817] ext4_xattr_set_entry+0x77f/0x1020 [ 87.930837][T11817] ext4_xattr_ibody_set+0x184/0x3c0 [ 87.936059][T11817] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 87.941919][T11817] __ext4_expand_extra_isize+0x246/0x280 [ 87.947562][T11817] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 87.953070][T11817] ext4_evict_inode+0x7c4/0xd40 [ 87.957951][T11817] ? __pfx_ext4_evict_inode+0x10/0x10 [ 87.963384][T11817] evict+0x2af/0x510 [ 87.967329][T11817] ? __dquot_initialize+0x146/0x7c0 [ 87.972541][T11817] iput+0x4bd/0x650 [ 87.976451][T11817] ext4_process_orphan+0x1a9/0x1c0 [ 87.981572][T11817] ext4_orphan_cleanup+0x6a8/0xa00 [ 87.986785][T11817] ext4_fill_super+0x3411/0x37a0 [ 87.991764][T11817] ? set_blocksize+0x1a8/0x310 [ 87.996561][T11817] ? sb_set_blocksize+0xfc/0x170 [ 88.001517][T11817] ? setup_bdev_super+0x30e/0x370 [ 88.006561][T11817] ? __pfx_ext4_fill_super+0x10/0x10 [ 88.011900][T11817] get_tree_bdev_flags+0x291/0x300 [ 88.017138][T11817] ? __pfx_ext4_fill_super+0x10/0x10 [ 88.022420][T11817] get_tree_bdev+0x1f/0x30 [ 88.026854][T11817] ext4_get_tree+0x1c/0x30 [ 88.031501][T11817] vfs_get_tree+0x57/0x1d0 [ 88.036003][T11817] do_new_mount+0x24d/0x6a0 [ 88.040526][T11817] path_mount+0x4ab/0xb80 [ 88.044863][T11817] ? user_path_at+0xbf/0x130 [ 88.049551][T11817] __se_sys_mount+0x28c/0x2e0 [ 88.054230][T11817] __x64_sys_mount+0x67/0x80 [ 88.058838][T11817] x64_sys_call+0x2cca/0x3000 [ 88.063510][T11817] do_syscall_64+0xd8/0x2a0 [ 88.068020][T11817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.073938][T11817] RIP: 0033:0x7fbdbe7f0eea [ 88.078410][T11817] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.098137][T11817] RSP: 002b:00007fbdbd256e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 88.106924][T11817] RAX: ffffffffffffffda RBX: 00007fbdbd256ef0 RCX: 00007fbdbe7f0eea [ 88.114925][T11817] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fbdbd256eb0 [ 88.123066][T11817] RBP: 0000200000000180 R08: 00007fbdbd256ef0 R09: 0000000000800700 [ 88.131147][T11817] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 88.139135][T11817] R13: 00007fbdbd256eb0 R14: 000000000000046f R15: 000000000000002c [ 88.147177][T11817] [ 88.150233][T11817] ---[ end trace 0000000000000000 ]--- [ 88.156623][T11817] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.4268: iget: bad extra_isize 90 (inode size 256) [ 88.173506][T11817] EXT4-fs (loop0): Remounting filesystem read-only [ 88.181112][T11841] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 88.192020][T11841] EXT4-fs (loop4): group descriptors corrupted! [ 88.200237][T11817] EXT4-fs warning (device loop0): ext4_evict_inode:273: xattr delete (err -30) [ 88.209312][T11817] EXT4-fs (loop0): 1 orphan inode deleted [ 88.217700][T11817] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.324243][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.473263][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 88.473353][ T29] audit: type=1400 audit(2000000046.157:278): avc: denied { create } for pid=11898 comm="syz.6.4309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 88.545067][T11908] delete_channel: no stack [ 88.555051][T11908] delete_channel: no stack [ 88.636486][ T29] audit: type=1400 audit(2000000046.326:279): avc: denied { ioctl } for pid=11925 comm="syz.1.4321" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 88.697718][T11934] set_capacity_and_notify: 16 callbacks suppressed [ 88.697733][T11934] loop0: detected capacity change from 0 to 2048 [ 88.745184][T11934] Alternate GPT is invalid, using primary GPT. [ 88.751479][T11934] loop0: p1 p2 p3 [ 88.755197][T11946] loop1: detected capacity change from 0 to 512 [ 88.755237][T11934] loop0: partition table partially beyond EOD, truncated [ 88.799091][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.4332: iget: bad extra_isize 90 (inode size 256) [ 88.835053][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.4332: error while reading EA inode 11 err=-117 [ 88.874458][T11946] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 88.893145][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.4332: iget: bad extra_isize 90 (inode size 256) [ 88.908852][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.4332: error while reading EA inode 11 err=-117 [ 88.927360][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 88.934157][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #18: comm syz.1.4332: iget: bad extra_isize 90 (inode size 256) [ 88.938835][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 88.974082][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.4332: error while reading EA inode 18 err=-117 [ 88.978015][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 88.996494][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #18: comm syz.1.4332: iget: bad extra_isize 90 (inode size 256) [ 89.011697][T11946] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.4332: error while reading EA inode 18 err=-117 [ 89.025841][T11946] EXT4-fs (loop1): 1 orphan inode deleted [ 89.032174][T11946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.064924][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.073727][T11977] loop0: detected capacity change from 0 to 2048 [ 89.129407][T11977] Alternate GPT is invalid, using primary GPT. [ 89.135658][T11977] loop0: p1 p2 p3 [ 89.194075][T11998] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 89.204448][ T29] audit: type=1400 audit(2000000046.849:280): avc: denied { relabelto } for pid=11994 comm="syz.4.4356" name="cgroup" dev="tmpfs" ino=3625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 89.232122][ T29] audit: type=1400 audit(2000000046.849:281): avc: denied { associate } for pid=11994 comm="syz.4.4356" name="cgroup" dev="tmpfs" ino=3625 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 89.300085][ T3004] Alternate GPT is invalid, using primary GPT. [ 89.306693][ T3004] loop0: p1 p2 p3 [ 89.313254][ T29] audit: type=1400 audit(2000000046.952:282): avc: denied { unlink } for pid=4112 comm="syz-executor" name="cgroup" dev="tmpfs" ino=3625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 89.321052][T12006] Process accounting paused [ 89.393639][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 89.403977][T12022] tmpfs: Bad value for 'mpol' [ 89.411205][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 89.422730][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 89.510666][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 89.511730][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 89.537025][T12039] loop6: detected capacity change from 0 to 512 [ 89.568222][T12039] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.672567][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.725631][T12068] loop0: detected capacity change from 0 to 1024 [ 89.737662][T12068] EXT4-fs (loop0): bad geometry: block count 33554432 exceeds size of device (512 blocks) [ 89.977276][T12118] futex_wake_op: syz.0.4417 tries to shift op by -65; fix this program [ 90.234310][ T29] audit: type=1400 audit(2000000047.813:283): avc: denied { create } for pid=12157 comm="syz.1.4436" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 90.307668][ T29] audit: type=1400 audit(2000000047.850:284): avc: denied { unlink } for pid=4105 comm="syz-executor" name="file0" dev="tmpfs" ino=3964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 90.313522][T12168] loop0: detected capacity change from 0 to 164 [ 90.530526][T12198] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 90.802231][T12233] loop0: detected capacity change from 0 to 512 [ 90.823427][T12233] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.841431][T12233] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 90.866715][T12233] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4473: bg 0: block 280: padding at end of block bitmap is not set [ 90.887332][T12246] loop6: detected capacity change from 0 to 128 [ 90.918566][T12233] EXT4-fs (loop0): Remounting filesystem read-only [ 90.928851][T12233] EXT4-fs (loop0): 1 truncate cleaned up [ 90.934935][T12233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.969527][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.292613][ T29] audit: type=1400 audit(2000000048.805:285): avc: denied { allowed } for pid=12314 comm="syz.6.4514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 91.361802][ T29] audit: type=1400 audit(2000000048.861:286): avc: denied { module_load } for pid=12328 comm="syz.3.4521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 91.470986][T12349] loop6: detected capacity change from 0 to 2048 [ 91.545357][ T3306] Alternate GPT is invalid, using primary GPT. [ 91.551717][ T3306] loop6: p2 p3 p7 [ 91.577401][T12367] cgroup: Need name or subsystem set [ 91.638448][T12349] Alternate GPT is invalid, using primary GPT. [ 91.644918][T12349] loop6: p2 p3 p7 [ 91.724400][T12380] loop1: detected capacity change from 0 to 512 [ 91.753314][T12380] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 91.774192][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 91.780519][ T5541] udevd[5541]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 91.798849][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 91.811694][T12380] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.4546: bad orphan inode 15 [ 91.844923][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 91.854582][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 91.865948][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 91.906728][T12380] ext4_test_bit(bit=14, block=18) = 1 [ 91.912167][T12380] is_bad_inode(inode)=0 [ 91.916530][T12380] NEXT_ORPHAN(inode)=1023 [ 91.920949][T12380] max_ino=32 [ 91.924135][T12380] i_nlink=0 [ 91.934144][T12380] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 91.952176][T12380] ext2 filesystem being mounted at /786/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 92.002374][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 92.079925][T12428] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.125960][T12428] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 92.160870][T12428] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4568: bg 0: block 280: padding at end of block bitmap is not set [ 92.185130][T12428] EXT4-fs (loop3): Remounting filesystem read-only [ 92.192208][T12428] EXT4-fs (loop3): 1 truncate cleaned up [ 92.224244][T12428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.274503][ T4109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.453946][T12487] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 92.461976][T12487] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.549083][T12487] Quota error (device loop1): find_block_dqentry: Quota for id 0 referenced but not present [ 92.559217][T12487] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.4598: Failed to acquire dquot type 1 [ 92.587683][T12487] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4598: bg 0: block 40: padding at end of block bitmap is not set [ 92.646000][T12487] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 92.673112][T12487] EXT4-fs (loop1): 1 truncate cleaned up [ 92.690265][T12487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.773010][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.155124][T12596] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 93.396221][T12636] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 93.592857][T12669] futex_wake_op: syz.3.4688 tries to shift op by -1; fix this program [ 93.676978][T12674] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 93.713106][T12693] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 93.744097][T12693] EXT4-fs (loop3): orphan cleanup on readonly fs [ 93.755054][T12693] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.4699: Block bitmap for bg 0 marked uninitialized [ 93.768981][T12693] EXT4-fs (loop3): Remounting filesystem read-only [ 93.780885][T12693] EXT4-fs (loop3): 1 orphan inode deleted [ 93.787004][T12693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 93.809927][T12706] delete_channel: no stack [ 93.814365][T12706] delete_channel: no stack [ 93.833021][ T4109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.870672][T12710] ISOFS: Unable to identify CD-ROM format. [ 93.871518][T12714] tmpfs: Bad value for 'mpol' [ 94.037553][T12741] tmpfs: Bad value for 'mpol' [ 94.246461][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 94.246476][ T29] audit: type=1400 audit(2000000051.565:291): avc: denied { create } for pid=12779 comm="syz.3.4741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 94.466156][T12796] set_capacity_and_notify: 8 callbacks suppressed [ 94.466213][T12796] loop1: detected capacity change from 0 to 8192 [ 94.483217][T12796] FAT-fs (loop1): bogus sectors per cluster 13 [ 94.489428][T12796] FAT-fs (loop1): Can't find a valid FAT filesystem [ 94.496733][T12814] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 94.512982][ T29] audit: type=1400 audit(2000000051.808:292): avc: denied { relabelto } for pid=12813 comm="syz.6.4758" name="815" dev="tmpfs" ino=4160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 94.539113][ T29] audit: type=1400 audit(2000000051.808:293): avc: denied { associate } for pid=12813 comm="syz.6.4758" name="815" dev="tmpfs" ino=4160 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768" [ 94.684820][T12840] tmpfs: Bad value for 'mpol' [ 94.704945][ T29] audit: type=1326 audit(2000000051.874:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12816 comm="syz.0.4759" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdbe7ef749 code=0x0 [ 94.727939][ T29] audit: type=1400 audit(2000000051.921:295): avc: denied { remove_name } for pid=4118 comm="syz-executor" name="binderfs" dev="tmpfs" ino=4164 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 94.754700][ T29] audit: type=1400 audit(2000000051.921:296): avc: denied { rmdir } for pid=4118 comm="syz-executor" name="815" dev="tmpfs" ino=4160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 95.059828][ T29] audit: type=1400 audit(2000000052.323:297): avc: denied { create } for pid=12899 comm="syz.1.4801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 95.151106][ T29] audit: type=1400 audit(2000000052.407:298): avc: denied { create } for pid=12918 comm="syz.6.4811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 95.199983][T12925] loop1: detected capacity change from 0 to 512 [ 95.221297][T12925] EXT4-fs: Ignoring removed nobh option [ 95.233468][T12925] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 95.244046][T12925] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.4814: attempt to clear invalid blocks 1 len 1 [ 95.286906][T12925] EXT4-fs (loop1): Remounting filesystem read-only [ 95.297666][T12925] EXT4-fs (loop1): 1 truncate cleaned up [ 95.303683][T12925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.375134][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.565135][T12973] loop6: detected capacity change from 0 to 512 [ 95.581414][T12973] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 95.590261][T12973] EXT4-fs (loop6): Unsupported encryption level 249 [ 95.675719][ T29] audit: type=1400 audit(2000000052.903:299): avc: denied { sqpoll } for pid=12990 comm="syz.1.4846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 95.717064][T12931] loop3: detected capacity change from 0 to 32768 [ 95.732995][T12998] dns_resolver: Unsupported server list version (0) [ 95.809109][ T29] audit: type=1326 audit(2000000053.024:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="syz.4.4855" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f09fe8af749 code=0x0 [ 95.993891][T13041] tmpfs: Bad value for 'mpol' [ 96.106509][T13059] loop0: detected capacity change from 0 to 1764 [ 96.157033][T13069] loop3: detected capacity change from 0 to 512 [ 96.179030][T13069] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 96.238888][T13082] tmpfs: Bad value for 'mpol' [ 96.267841][T13087] loop1: detected capacity change from 0 to 512 [ 96.329483][T13087] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.330550][T13099] SELinux: security_context_str_to_sid () failed with errno=-22 [ 96.365320][T13087] EXT4-fs (loop1): mount failed [ 96.476205][T13119] loop6: detected capacity change from 0 to 1024 [ 96.496550][T13119] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 96.687872][T13152] loop4: detected capacity change from 0 to 512 [ 96.746268][T13152] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 96.776712][T13152] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.793222][T13152] EXT4-fs warning (device loop4): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.808316][T13152] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 96.818807][T13152] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4924: bg 0: block 40: padding at end of block bitmap is not set [ 96.845409][T13152] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 96.865340][T13152] EXT4-fs (loop4): 1 truncate cleaned up [ 96.871695][T13152] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 96.901550][T13188] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 96.942951][ T4112] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.995015][T13202] loop4: detected capacity change from 0 to 164 [ 97.035007][T13207] EXT4-fs (loop1): unsupported inode size: 143 [ 97.041302][T13207] EXT4-fs (loop1): blocksize: 1024 [ 97.389723][T13263] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.446522][T13263] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #3: block 1: comm syz.1.4977: lblock 1 mapped to illegal pblock 1 (length 1) [ 97.461429][T13263] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.4977: Failed to acquire dquot type 0 [ 97.479787][T13263] EXT4-fs error (device loop1): ext4_free_blocks:6728: comm syz.1.4977: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.505931][T13263] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4977: Invalid inode bitmap blk 0 in block_group 0 [ 97.520093][ T1092] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 97.564391][T13263] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 97.579978][ T1092] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:10: Failed to release dquot type 0 [ 97.597458][T13263] EXT4-fs (loop1): 1 orphan inode deleted [ 97.607076][T13263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.653169][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.849410][T13348] tmpfs: Bad value for 'mpol' [ 98.169106][T13411] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.210729][T13411] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #3: block 1: comm syz.0.5051: lblock 1 mapped to illegal pblock 1 (length 1) [ 98.236587][T13428] delete_channel: no stack [ 98.241108][T13428] delete_channel: no stack [ 98.259245][T13411] EXT4-fs error (device loop0): ext4_acquire_dquot:6986: comm syz.0.5051: Failed to acquire dquot type 0 [ 98.274980][T13411] EXT4-fs error (device loop0): ext4_free_blocks:6728: comm syz.0.5051: Freeing blocks not in datazone - block = 0, count = 4096 [ 98.298565][T13411] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.5051: Invalid inode bitmap blk 0 in block_group 0 [ 98.311325][ T1092] EXT4-fs error (device loop0): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 98.334129][ T1092] EXT4-fs error (device loop0): ext4_release_dquot:7022: comm kworker/u8:10: Failed to release dquot type 0 [ 98.336353][T13411] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 98.360180][T13411] EXT4-fs (loop0): 1 orphan inode deleted [ 98.374172][T13441] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 98.384449][T13411] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.398680][T13441] EXT4-fs (loop1): 1 orphan inode deleted [ 98.404411][T13441] EXT4-fs (loop1): 1 truncate cleaned up [ 98.411662][T13441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.437079][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.511608][ T4102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.540507][T13457] EXT4-fs (loop4): unsupported inode size: 143 [ 98.546755][T13457] EXT4-fs (loop4): blocksize: 1024 [ 98.579311][T13469] Unable to read rock-ridge attributes [ 98.584788][T13469] isofs_fill_super: root inode is not a directory. Corrupted media? [ 98.739446][T13498] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 98.739446][T13498] Ue[%#s' [ 99.034163][T13555] EXT4-fs (loop6): unsupported inode size: 0 [ 99.040222][T13555] EXT4-fs (loop6): blocksize: 1024 [ 99.237326][T13596] tmpfs: Bad value for 'nr_blocks' [ 99.445377][T13635] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 99.479398][T13647] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' CDX [ 99.479398][T13647] s0dnph5L0|qD81A{ꈆnK P) failed with errno=-22 [ 99.504120][T13635] EXT4-fs (loop6): orphan cleanup on readonly fs [ 99.526154][T13635] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 99.540772][T13635] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 99.547369][T13635] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.5162: bad orphan inode 768 [ 99.559404][T13635] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.582938][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.592349][T13658] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.622099][T13658] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 99.631911][T13658] EXT4-fs (loop0): group descriptors corrupted! [ 99.646815][T13662] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.5175: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 99.697123][T13662] EXT4-fs error (device loop3): ext4_quota_enable:7180: comm syz.3.5175: Bad quota inode: 3, type: 0 [ 99.716937][T13662] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 99.739235][T13662] EXT4-fs (loop3): mount failed [ 99.893305][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 99.893318][ T29] audit: type=1400 audit(2000000312.851:309): avc: denied { append } for pid=13703 comm="syz.0.5193" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 100.065054][T13743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.084929][T13743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.540056][T13836] set_capacity_and_notify: 10 callbacks suppressed [ 100.540073][T13836] loop4: detected capacity change from 0 to 2048 [ 100.599036][T13836] loop4: p4 < > [ 100.673607][T13858] loop6: detected capacity change from 0 to 2048 [ 100.708438][ T3306] loop6: p2 p3 p7 [ 100.724959][T13858] loop6: p2 p3 p7 [ 100.781366][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 100.792371][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 100.803685][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 100.849314][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 100.863485][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 100.877653][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 100.918621][ T29] audit: type=1326 audit(2000000313.804:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13898 comm="syz.1.5291" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 101.061028][T13925] loop1: detected capacity change from 0 to 512 [ 101.080416][T13929] loop0: detected capacity change from 0 to 164 [ 101.090430][T13925] EXT4-fs (loop1): orphan cleanup on readonly fs [ 101.110772][T13925] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 101.119083][T13925] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.5304: invalid indirect mapped block 8 (level 2) [ 101.143813][T13929] ISOFS: unable to read i-node block [ 101.144538][T13925] EXT4-fs (loop1): Remounting filesystem read-only [ 101.152751][T13929] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 101.179170][T13925] EXT4-fs (loop1): 1 truncate cleaned up [ 101.185249][T13925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.199532][T13943] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 101.266831][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.430090][T13986] loop3: detected capacity change from 0 to 512 [ 101.461464][T13986] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 101.491465][T13986] EXT4-fs error (device loop3): xattr_find_entry:337: inode #15: comm syz.3.5332: corrupted xattr entries [ 101.503724][T13986] EXT4-fs (loop3): 1 orphan inode deleted [ 101.511552][T13986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.538770][ T4109] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.541822][T14004] loop0: detected capacity change from 0 to 512 [ 101.565944][T14004] EXT4-fs error (device loop0): __ext4_fill_super:5553: inode #2: comm syz.0.5342: iget: checksum invalid [ 101.577733][T14004] EXT4-fs (loop0): get root inode failed [ 101.583423][T14004] EXT4-fs (loop0): mount failed [ 102.089588][T14121] loop3: detected capacity change from 0 to 1024 [ 102.123457][T14121] EXT4-fs (loop3): invalid inodes per group: 2 [ 102.123457][T14121] [ 102.273873][ T29] audit: type=1400 audit(2000000315.067:311): avc: denied { create } for pid=14157 comm="syz.0.5418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 102.372370][T14182] IPv6: addrconf: prefix option has invalid lifetime [ 102.501121][T14210] loop4: detected capacity change from 0 to 512 [ 102.522379][T14210] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 102.622329][T14236] loop0: detected capacity change from 0 to 512 [ 102.653195][T14236] EXT4-fs (loop0): orphan cleanup on readonly fs [ 102.664107][T14236] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 102.672634][T14236] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.5455: invalid indirect mapped block 8 (level 2) [ 102.697073][T14236] EXT4-fs (loop0): Remounting filesystem read-only [ 102.705394][T14236] EXT4-fs (loop0): 1 truncate cleaned up [ 102.830419][T14273] loop3: detected capacity change from 0 to 1024 [ 102.837406][T14273] EXT4-fs (loop3): Invalid log cluster size: 4294967295 [ 102.993798][T14307] cgroup2: Unexpected value for 'memory_localevents' [ 103.196388][ T3306] loop0: p1 p2 p4 [ 103.201744][ T3306] loop0: p1 size 134219777 extends beyond EOD, truncated [ 103.235324][ T3306] loop0: p4 size 262912 extends beyond EOD, truncated [ 103.245779][T14324] loop0: p1 p2 p4 [ 103.258701][T14324] loop0: p1 size 134219777 extends beyond EOD, truncated [ 103.260063][ T29] audit: type=1326 audit(2000000571.994:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14362 comm="syz.4.5519" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f09fe8af749 code=0x0 [ 103.277166][T14324] loop0: p4 size 262912 extends beyond EOD, truncated [ 103.361698][T14376] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.381034][T14376] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.389498][T14376] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.429160][T14384] SELinux: security_context_str_to_sid () failed with errno=-22 [ 103.460186][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 103.460222][ T3965] udevd[3965]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 103.461679][ T5542] udevd[5542]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 103.493603][T14376] Quota error (device loop6): do_insert_tree: Free block already used in tree: block 1 [ 103.514218][T14376] Quota error (device loop6): qtree_write_dquot: Error -5 occurred while creating quota [ 103.524701][T14376] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.5526: Failed to acquire dquot type 1 [ 103.537692][T14376] EXT4-fs (loop6): Remounting filesystem read-only [ 103.544210][T14376] EXT4-fs (loop6): 1 truncate cleaned up [ 103.550582][T14376] EXT4-fs mount: 2 callbacks suppressed [ 103.550595][T14376] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.595154][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.790443][T14446] cgroup: none used incorrectly [ 103.818350][T14454] 9p: Bad value for 'rfdno' [ 103.820811][T14453] TCP: tcp_parse_options: Illegal window scaling value 47 > 14 received [ 103.877556][ T29] audit: type=1400 audit(2000000801.571:313): avc: denied { execute } for pid=14459 comm="syz.0.5566" name="cgroup" dev="tmpfs" ino=5088 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=lnk_file permissive=1 [ 104.259026][T14536] ext4: Unknown parameter 'no' [ 104.606832][ T5542] loop6: p1 p2 p3 p4 [ 104.611097][ T3306] loop1: p1 p2 p3 < p5 p6 > [ 104.620302][ T5542] loop6: p1 start 13435904 is beyond EOD, truncated [ 104.626917][ T5542] loop6: p2 start 4195840 is beyond EOD, truncated [ 104.633439][ T5542] loop6: p3 start 458783 is beyond EOD, truncated [ 104.639868][ T5542] loop6: p4 start 65537 is beyond EOD, truncated [ 104.646255][ T3306] loop1: p1 size 242222080 extends beyond EOD, truncated [ 104.662239][ T3306] loop1: p2 start 4294967295 is beyond EOD, truncated [ 104.682986][T14545] loop1: p1 p2 p3 < p5 p6 > [ 104.687812][T14586] loop6: p1 p2 p3 p4 [ 104.695393][T14545] loop1: p1 size 242222080 extends beyond EOD, truncated [ 104.708159][T14586] loop6: p1 start 13435904 is beyond EOD, truncated [ 104.714860][T14586] loop6: p2 start 4195840 is beyond EOD, truncated [ 104.721363][T14586] loop6: p3 start 458783 is beyond EOD, truncated [ 104.727827][T14586] loop6: p4 start 65537 is beyond EOD, truncated [ 104.739006][T14545] loop1: p2 start 4294967295 is beyond EOD, truncated [ 104.823888][ T5539] udevd[5539]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 104.878048][T14634] tmpfs: Unknown parameter 'fsuuid' [ 105.066407][T14671] syz.3.5672 (14671): attempted to duplicate a private mapping with mremap. This is not supported. [ 105.083389][ T29] audit: type=1326 audit(2000000802.703:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14667 comm="syz.1.5670" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 105.121633][T14678] nfs: Unexpected value for 'acl' [ 105.167784][T14685] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2 [ 105.718308][T14796] EXT4-fs error (device loop0): ext4_init_orphan_info:583: comm syz.0.5731: inode #0: comm syz.0.5731: iget: illegal inode # [ 105.739495][T14796] EXT4-fs (loop0): Remounting filesystem read-only [ 105.746136][T14796] EXT4-fs (loop0): get orphan inode failed [ 105.752763][T14796] EXT4-fs (loop0): mount failed [ 105.966642][T14844] IPv6: addrconf: prefix option has invalid lifetime [ 105.984457][T14847] IPv6: addrconf: prefix option has invalid lifetime [ 106.134438][T14872] set_capacity_and_notify: 9 callbacks suppressed [ 106.134452][T14872] loop1: detected capacity change from 0 to 1024 [ 106.176704][T14872] EXT4-fs: Ignoring removed i_version option [ 106.200787][T14872] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 106.223089][T14872] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.5768: Invalid block bitmap block 0 in block_group 0 [ 106.272024][T14872] Quota error (device loop1): write_blk: dquota write failed [ 106.279557][T14872] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 106.322519][T14872] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.5768: Failed to acquire dquot type 0 [ 106.340923][T14872] EXT4-fs error (device loop1): ext4_free_blocks:6728: comm syz.1.5768: Freeing blocks not in datazone - block = 0, count = 4096 [ 106.370082][T14872] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.5768: Invalid inode bitmap blk 0 in block_group 0 [ 106.383119][ T53] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 106.392198][ T53] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:4: Failed to release dquot type 0 [ 106.395560][T14872] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 106.417249][T14872] EXT4-fs (loop1): 1 orphan inode deleted [ 106.427981][T14872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.505512][T14932] SELinux: Context ?J is not valid (left unmapped). [ 106.538307][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.651659][T14954] loop4: detected capacity change from 0 to 512 [ 106.691020][T14954] EXT4-fs (loop4): bad s_want_extra_isize: 1916 [ 106.751505][T14966] loop6: detected capacity change from 0 to 512 [ 106.773122][T14966] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 106.796910][T14966] EXT4-fs (loop6): orphan cleanup on readonly fs [ 106.805039][T14966] EXT4-fs error (device loop6): mb_free_blocks:2037: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 106.820055][T14966] EXT4-fs (loop6): Remounting filesystem read-only [ 106.826702][T14969] loop4: detected capacity change from 0 to 512 [ 106.833341][T14966] EXT4-fs (loop6): 1 truncate cleaned up [ 106.839890][T14966] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 106.852146][T14969] EXT4-fs: journaled quota format not specified [ 106.934586][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.045547][T15010] IPv6: addrconf: prefix option has invalid lifetime [ 107.244229][T15038] loop6: detected capacity change from 0 to 1024 [ 107.272953][T15038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.301946][T15038] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 107.316662][T15038] System zones: 0-1, 3-36 [ 107.321857][T15038] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.413805][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.423391][T15050] loop0: detected capacity change from 0 to 512 [ 107.450139][T15050] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.459186][T15050] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 107.530513][T15050] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 107.538632][T15059] loop6: detected capacity change from 0 to 512 [ 107.565453][T15050] EXT4-fs (loop0): failed to initialize system zone (-117) [ 107.580110][T15059] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.5860: bad orphan inode 17 [ 107.593231][T15050] EXT4-fs (loop0): mount failed [ 107.601443][ T29] audit: type=1400 audit(2000000805.051:315): avc: denied { create } for pid=15066 comm="syz.1.5863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 107.652802][T15059] ext4_test_bit(bit=16, block=4) = 1 [ 107.658128][T15059] is_bad_inode(inode)=0 [ 107.662276][T15059] NEXT_ORPHAN(inode)=0 [ 107.666469][T15059] max_ino=32 [ 107.669662][T15059] i_nlink=1 [ 107.672868][T15073] 9p: Bad value for 'rfdno' [ 107.697374][T15059] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.803415][ T4118] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.967310][T15114] futex_wake_op: syz.6.5885 tries to shift op by 535; fix this program [ 108.092216][T15135] loop3: detected capacity change from 0 to 1024 [ 108.118843][T15139] loop1: detected capacity change from 0 to 512 [ 108.125608][T15135] EXT4-fs: Ignoring removed orlov option [ 108.135303][T15135] EXT4-fs (loop3): blocks per group (131072) and clusters per group (8192) inconsistent [ 108.153327][T15139] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 108.256479][T15011] kexec: Could not allocate control_code_buffer [ 108.303727][ T29] audit: type=1326 audit(2000000805.715:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15152 comm="syz.0.5906" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbdbe7ef749 code=0x0 [ 108.438090][T15176] loop1: detected capacity change from 0 to 1024 [ 108.463078][T15176] Quota error (device loop1): v2_read_file_info: Number of blocks too big for quota file size (6144 > 256). [ 108.478911][T15176] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 108.493791][T15176] EXT4-fs (loop1): mount failed [ 108.513507][ T29] audit: type=1400 audit(2000000805.911:317): avc: denied { write } for pid=15185 comm="syz.3.5922" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 108.536398][ T29] audit: type=1400 audit(2000000805.911:318): avc: denied { open } for pid=15185 comm="syz.3.5922" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 108.540835][T15188] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 34)! [ 108.569634][T15188] EXT4-fs (loop4): group descriptors corrupted! [ 108.611135][T15192] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 108.649734][T15198] cgroup: noprefix used incorrectly [ 108.821640][T15233] futex_wake_op: syz.4.5947 tries to shift op by 32; fix this program [ 109.022962][ T29] audit: type=1326 audit(2000000806.388:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15273 comm="syz.1.5966" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff5ffdff749 code=0x0 [ 109.088334][ T29] audit: type=1400 audit(2000000806.454:320): avc: denied { create } for pid=15283 comm="syz.4.5971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 109.226021][T15308] tmpfs: Bad value for 'size' [ 109.286489][T15320] SELinux: security_context_str_to_sid () failed with errno=-22 [ 109.297355][ T3004] ================================================================== [ 109.305448][ T3004] BUG: KCSAN: data-race in d_make_discardable / lookup_fast [ 109.312733][ T3004] [ 109.315050][ T3004] write to 0xffff8881185119c0 of 4 bytes by task 3965 on cpu 0: [ 109.322668][ T3004] d_make_discardable+0x4f/0xa0 [ 109.327515][ T3004] simple_unlink+0x68/0x80 [ 109.331930][ T3004] shmem_unlink+0x12d/0x140 [ 109.336426][ T3004] vfs_unlink+0x28b/0x440 [ 109.340739][ T3004] do_unlinkat+0x1cd/0x4b0 [ 109.345138][ T3004] __x64_sys_unlink+0x2e/0x40 [ 109.349796][ T3004] x64_sys_call+0x2f48/0x3000 [ 109.354460][ T3004] do_syscall_64+0xd8/0x2a0 [ 109.358956][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.364833][ T3004] [ 109.367139][ T3004] read to 0xffff8881185119c0 of 4 bytes by task 3004 on cpu 1: [ 109.374659][ T3004] lookup_fast+0xf0/0x320 [ 109.378977][ T3004] path_lookupat+0x15c/0x500 [ 109.383552][ T3004] filename_lookup+0x147/0x340 [ 109.388301][ T3004] do_readlinkat+0x7d/0x320 [ 109.392795][ T3004] __x64_sys_readlink+0x47/0x60 [ 109.397631][ T3004] x64_sys_call+0x2af1/0x3000 [ 109.402292][ T3004] do_syscall_64+0xd8/0x2a0 [ 109.406787][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.412664][ T3004] [ 109.414967][ T3004] value changed: 0x08300080 -> 0x00004080 [ 109.420659][ T3004] [ 109.422960][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 109.429093][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 109.439928][ T3004] Tainted: [W]=WARN [ 109.443710][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 109.453749][ T3004] ==================================================================