Warning: Permanently added '10.128.0.104' (ED25519) to the list of known hosts. [ 677.967947][ T28] audit: type=1400 audit(1710129871.645:86): avc: denied { execmem } for pid=5095 comm="syz-executor175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 executing program executing program executing program executing program executing program [ 678.023731][ T28] audit: type=1400 audit(1710129871.695:87): avc: denied { read write } for pid=5096 comm="syz-executor175" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 678.048261][ T5103] loop4: detected capacity change from 0 to 512 [ 678.097370][ T5106] loop0: detected capacity change from 0 to 512 [ 678.107055][ T5111] loop1: detected capacity change from 0 to 512 [ 678.109113][ T5103] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 678.122649][ T5110] loop3: detected capacity change from 0 to 512 [ 678.132270][ T28] audit: type=1400 audit(1710129871.695:88): avc: denied { open } for pid=5096 comm="syz-executor175" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 678.136505][ T5103] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 678.165500][ T5113] loop2: detected capacity change from 0 to 512 [ 678.172279][ T5103] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 678.209700][ T28] audit: type=1400 audit(1710129871.705:89): avc: denied { ioctl } for pid=5096 comm="syz-executor175" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 678.210251][ T5106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 678.248723][ T5103] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 678.266624][ T28] audit: type=1400 audit(1710129871.735:90): avc: denied { mounton } for pid=5102 comm="syz-executor175" path="/root/syzkaller.FhKpO5/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 678.299445][ T5110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 678.312328][ T5111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 678.312495][ T5106] ext4 filesystem being mounted at /root/syzkaller.fhwrF0/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 678.329580][ T5113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 678.337625][ T5110] ext4 filesystem being mounted at /root/syzkaller.KyruQg/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 678.363731][ T5111] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 678.376260][ T28] audit: type=1400 audit(1710129871.815:91): avc: denied { mount } for pid=5102 comm="syz-executor175" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 678.376847][ T5103] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 678.403027][ T5111] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 678.423417][ T5113] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 678.444524][ T5110] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 678.458227][ T5106] EXT4-fs error (device loop0): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.fhwrF0/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 678.507510][ T5111] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 678.521466][ T5121] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.534962][ T5110] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 678.546485][ T5126] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.580021][ T28] audit: type=1400 audit(1710129872.195:92): avc: denied { setattr } for pid=5102 comm="syz-executor175" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 678.615352][ T5125] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.641187][ T5126] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 678.654672][ T5125] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 678.656621][ T5106] EXT4-fs error (device loop0): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.fhwrF0/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 678.684891][ T5125] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.691584][ T5113] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 678.709160][ T5126] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.739008][ T28] audit: type=1400 audit(1710129872.415:93): avc: denied { write } for pid=5104 comm="syz-executor175" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 678.740935][ T5128] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.794056][ T5121] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 678.805337][ T5111] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 678.817649][ T5128] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 678.831267][ T28] audit: type=1400 audit(1710129872.415:94): avc: denied { add_name } for pid=5104 comm="syz-executor175" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 678.849567][ T5111] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 678.862818][ T28] audit: type=1400 audit(1710129872.415:95): avc: denied { create } for pid=5104 comm="syz-executor175" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 678.886373][ T5121] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.920752][ T5132] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.936014][ T5124] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.949752][ T5131] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.964991][ T5142] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.977984][ T5124] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 678.978241][ T5128] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 678.990199][ T5131] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.002113][ T5132] EXT4-fs error (device loop0): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.002817][ T5132] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.017460][ T5124] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.026703][ T5131] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.038911][ T5142] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.051352][ T5128] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.064937][ T5124] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.076508][ T5128] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.088688][ T5142] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.098679][ T5132] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.141472][ T5129] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.142918][ T5143] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.165247][ T5129] EXT4-fs error (device loop0): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.180667][ T5143] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.191201][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 679.193444][ T5129] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.203791][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 679.215346][ T5143] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.238154][ T5141] EXT4-fs error (device loop0): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.256846][ T5143] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.270494][ T5141] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 679.280174][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 679.292076][ T5143] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.312770][ T5143] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program executing program executing program [ 679.356980][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 679.410876][ T5150] loop1: detected capacity change from 0 to 512 [ 679.422361][ T5152] loop4: detected capacity change from 0 to 512 [ 679.427842][ T5151] loop3: detected capacity change from 0 to 512 [ 679.481104][ T5151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 679.497093][ T5150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program [ 679.520798][ T5151] ext4 filesystem being mounted at /root/syzkaller.KyruQg/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 679.544138][ T5150] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 679.556869][ T5152] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 679.588317][ T5160] loop2: detected capacity change from 0 to 512 [ 679.596300][ T5151] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 679.620804][ T5152] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 679.646350][ T5150] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 679.684633][ T5152] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 679.715441][ T5150] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 679.729913][ T5161] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.754607][ T5152] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 679.782216][ T5166] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.784274][ T5162] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.807190][ T5161] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.819507][ T5166] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.819645][ T5160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 679.832301][ T5162] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 679.857890][ T5160] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 679.865068][ T5161] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.870410][ T5162] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.896528][ T5151] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 679.922960][ T5160] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 679.930605][ T5166] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.966503][ T5165] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.966634][ T5167] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 679.994820][ T5165] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.014743][ T5160] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 680.044870][ T5165] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.057821][ T5165] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.059123][ T5168] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.089360][ T5165] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.102011][ T5167] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.114546][ T5160] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 680.123795][ T5167] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.152285][ T5168] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.166371][ T5168] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.179707][ T5168] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.179984][ T5167] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.192844][ T5175] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.218324][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 680.222409][ T5168] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.227812][ T5175] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.253122][ T5167] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.277329][ T5175] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.294183][ T5176] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.307733][ T5176] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 680.345742][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 680.376738][ T5176] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 680.395041][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 680.398357][ T5180] loop3: detected capacity change from 0 to 512 [ 680.415635][ T5176] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.492524][ T5180] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 680.511266][ T5186] loop1: detected capacity change from 0 to 512 [ 680.529039][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 680.535304][ T5185] loop4: detected capacity change from 0 to 512 [ 680.560976][ T5180] ext4 filesystem being mounted at /root/syzkaller.KyruQg/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 680.614814][ T5185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 680.649651][ T5192] loop2: detected capacity change from 0 to 512 [ 680.651977][ T5186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 680.676599][ T5180] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/2/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 680.699738][ T5185] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 680.713117][ T5186] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 680.719306][ T5192] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 680.730766][ T5185] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/2/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 680.790213][ T5192] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 680.794025][ T5186] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/2/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 680.842948][ T5195] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.857738][ T5197] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.872454][ T5192] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/2/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 680.898871][ T5186] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/2/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 680.924608][ T5197] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.937523][ T5195] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 680.954165][ T5197] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.970852][ T5195] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 680.987878][ T5192] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/2/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 681.012734][ T5200] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.027340][ T5199] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.041774][ T5200] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.054932][ T5199] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.069994][ T5196] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.084620][ T5200] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.085620][ T5204] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.098053][ T5196] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.122131][ T5200] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.134877][ T5199] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.135308][ T5200] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.147223][ T5204] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.160343][ T5200] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.184424][ T5196] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.185663][ T5204] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.198511][ T5201] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.225930][ T5207] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.238796][ T5196] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.239162][ T5207] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.263485][ T5196] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.264254][ T5207] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.275974][ T5201] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.288574][ T5207] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.314931][ T5196] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.316394][ T5207] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.341962][ T5201] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.347216][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 681.371564][ T5201] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 681.394874][ T5201] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.432899][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 681.458049][ T5212] loop4: detected capacity change from 0 to 512 [ 681.477676][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 681.496329][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 681.539633][ T5212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program [ 681.588530][ T5212] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 681.607905][ T5216] loop2: detected capacity change from 0 to 512 [ 681.623535][ T5212] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 681.633950][ T5218] loop1: detected capacity change from 0 to 512 [ 681.664010][ T5220] loop3: detected capacity change from 0 to 512 [ 681.708262][ T5216] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 681.724287][ T5216] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 681.747095][ T5212] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 681.777742][ T5218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 681.795544][ T5220] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 681.804813][ T5216] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 681.831302][ T5220] ext4 filesystem being mounted at /root/syzkaller.KyruQg/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 681.845698][ T5218] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 681.870972][ T5221] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 681.872295][ T5216] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 681.908059][ T5220] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 681.917911][ T5218] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 681.935346][ T5220] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 681.958429][ T5221] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 681.980306][ T5218] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 682.012826][ T5216] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 682.037466][ T5221] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.052348][ T5218] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 682.080370][ T5230] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.094473][ T5235] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.108618][ T5224] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.120935][ T5220] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 682.145498][ T5235] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.157835][ T5224] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.169755][ T5230] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.182187][ T5235] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.195574][ T5224] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.197203][ T5233] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.208471][ T5230] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.233507][ T5224] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.234813][ T5238] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.246089][ T5224] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.270593][ T5233] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.271981][ T5232] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.283752][ T5233] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.309907][ T5238] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.314878][ T5236] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.331314][ T5238] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.347033][ T5236] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.364037][ T5236] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.365821][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 682.386492][ T5232] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.400674][ T5236] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.401226][ T5232] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 682.418494][ T5238] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 682.437604][ T5232] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 682.489527][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 682.527211][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 682.531205][ T5244] loop4: detected capacity change from 0 to 512 [ 682.539138][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 682.586561][ T5244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program [ 682.649611][ T5244] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program executing program [ 682.709877][ T5248] loop3: detected capacity change from 0 to 512 [ 682.741351][ T5244] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 682.762566][ T5252] loop1: detected capacity change from 0 to 512 [ 682.781273][ T5251] loop2: detected capacity change from 0 to 512 [ 682.796685][ T5248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 682.798583][ T5244] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 682.825121][ T5248] ext4 filesystem being mounted at /root/syzkaller.KyruQg/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 682.859210][ T5252] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 682.860848][ T5244] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 682.899598][ T5251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 682.914371][ T5252] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 682.944278][ T5248] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 682.971786][ T5251] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 683.005538][ T5252] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 683.030693][ T5256] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.065644][ T5256] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.079631][ T5262] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.097150][ T5251] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 683.122760][ T5256] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.135236][ T5262] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.151096][ T5252] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 683.161263][ T5251] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 683.215358][ T5262] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.229449][ T5266] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.240464][ T5251] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/4/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 683.243789][ T5258] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.278636][ T5269] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.294886][ T5269] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.295107][ T5266] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.307686][ T5269] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.331787][ T5266] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.333140][ T5264] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.348526][ T5258] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.357125][ T5264] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.371951][ T5270] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.380948][ T5264] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.405425][ T5270] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.417454][ T5258] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.431334][ T5268] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.444315][ T5268] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.456447][ T5264] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.456993][ T5270] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.480757][ T5258] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.492854][ T5264] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.493242][ T5268] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.513530][ T5264] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.529947][ T5270] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.541751][ T5268] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 683.557574][ T5268] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 683.573753][ T5263] show_signal_msg: 19 callbacks suppressed [ 683.573769][ T5263] syz-executor175[5263]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 683.592435][ T5267] syz-executor175[5267]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 683.614054][ T5263] in syz-executor1752654885[7fce8658d000+8e000] [ 683.635386][ T5273] syz-executor175[5273]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 683.670690][ T5267] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 683.685551][ T5263] likely on CPU 1 (core 0, socket 0) [ 683.690963][ T5263] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 683.697174][ T5273] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 683.736549][ T5267] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 683.770915][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 683.797242][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 683.832122][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program executing program [ 683.962207][ T5277] loop3: detected capacity change from 0 to 512 [ 683.971594][ T5280] loop1: detected capacity change from 0 to 512 [ 683.993502][ T5279] loop4: detected capacity change from 0 to 512 [ 684.009740][ T5277] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 684.059365][ T5277] ext4 filesystem being mounted at /root/syzkaller.KyruQg/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 684.102205][ T5280] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 684.134753][ T5279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 684.153907][ T5280] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 684.166326][ T5277] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 684.194229][ T5280] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 684.203993][ T5279] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 684.239382][ T5280] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 684.265990][ T5277] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 684.295426][ T5279] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 684.328439][ T5287] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.341619][ T5280] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 684.349140][ T5279] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 684.394936][ T5287] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.415785][ T5288] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.431133][ T5279] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 684.464232][ T5288] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.464482][ T5287] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.486800][ T5288] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.505896][ T5292] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.507185][ T5289] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.531596][ T5292] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.546643][ T5290] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.559698][ T5292] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.559865][ T5290] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.589109][ T5289] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.602970][ T5295] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.613827][ T5289] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.629022][ T5290] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.641724][ T5295] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.643879][ T5289] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.674173][ T5290] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.686339][ T5295] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.687613][ T5289] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 684.712168][ T5295] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 684.731516][ T5296] syz-executor175[5296]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 684.758028][ T5294] syz-executor175[5294]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 684.765677][ T5298] syz-executor175[5298]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 684.786270][ T5294] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 684.788454][ T5296] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 684.833787][ T5298] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 684.851996][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 684.863769][ T5298] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 684.867337][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 684.905306][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program executing program [ 684.989348][ T5300] loop3: detected capacity change from 0 to 512 [ 685.035252][ T5303] loop1: detected capacity change from 0 to 512 [ 685.047303][ T5300] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 685.065182][ T5304] loop4: detected capacity change from 0 to 512 [ 685.090475][ T5300] ext4 filesystem being mounted at /root/syzkaller.KyruQg/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 685.113852][ T5304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 685.129347][ T5303] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 685.158040][ T5300] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 685.191433][ T5304] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 685.214767][ T5303] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 685.258834][ T5304] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 685.276647][ T5303] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 685.324758][ T5311] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.349070][ T5304] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 685.391415][ T5311] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.395731][ T5303] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 685.426818][ T5311] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.456030][ T5313] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.456133][ T5314] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.480991][ T5313] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.500440][ T5312] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.513197][ T5314] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.525100][ T5312] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.544547][ T5313] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.557487][ T5314] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.570768][ T5312] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.575989][ T5316] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.596385][ T5312] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.610779][ T5318] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.616370][ T5316] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.623574][ T5318] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.654112][ T5312] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.666906][ T5316] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.673286][ T5318] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.692258][ T5312] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.704420][ T5316] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.724251][ T5318] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 685.744767][ T5317] syz-executor175[5317]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 685.762170][ T5316] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.792594][ T5318] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 685.810915][ T5317] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 685.832166][ T5321] syz-executor175[5321]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 685.857110][ T5322] syz-executor175[5322]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 685.874101][ T5322] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 685.879396][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 685.907210][ T5321] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 685.936673][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 685.993118][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 686.053939][ T5324] loop3: detected capacity change from 0 to 512 executing program [ 686.136260][ T5324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 686.165308][ T5326] loop1: detected capacity change from 0 to 512 [ 686.180864][ T5330] loop4: detected capacity change from 0 to 512 [ 686.198875][ T5324] ext4 filesystem being mounted at /root/syzkaller.KyruQg/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 686.230918][ T5326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 686.238766][ T5324] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 686.266597][ T5326] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 686.281160][ T5326] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 686.315184][ T5330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 686.327934][ T5330] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 686.342606][ T5330] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 686.344626][ T5334] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.378162][ T5334] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.391403][ T5334] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.407319][ T5330] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 686.434896][ T5336] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.455067][ T5337] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.478477][ T5336] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.495378][ T5337] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.497624][ T5338] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.534245][ T5337] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.534683][ T5336] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.560559][ T5326] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 686.584390][ T5337] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.596549][ T5338] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.611324][ T5339] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.632755][ T5337] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.646386][ T5338] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.661154][ T5337] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.674744][ T5341] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.687934][ T5339] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.689611][ T5341] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.712955][ T5341] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.726845][ T5339] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.727396][ T5341] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.752948][ T5341] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.764323][ T5334] syz-executor175[5334]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 686.767713][ T5339] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 686.794622][ T5339] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 686.803752][ T5334] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 686.833472][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 686.856871][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 686.898312][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 686.986634][ T5348] loop1: detected capacity change from 0 to 512 [ 686.997708][ T5349] loop3: detected capacity change from 0 to 512 executing program [ 687.030669][ T5348] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 687.089044][ T5349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 687.089409][ T5353] loop4: detected capacity change from 0 to 512 [ 687.121825][ T5348] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 687.147735][ T5349] ext4 filesystem being mounted at /root/syzkaller.KyruQg/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 687.205781][ T5348] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 687.244584][ T5353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 687.297805][ T5349] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 687.323710][ T5353] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 687.374663][ T5348] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 687.398737][ T5353] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 687.414501][ T5358] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.440709][ T5360] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.460866][ T5360] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.474448][ T5358] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.494296][ T5364] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.495794][ T5360] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.526449][ T5358] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.529246][ T5364] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.557411][ T5359] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.576991][ T5362] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.577331][ T5364] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.602305][ T5362] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.616862][ T5359] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.618669][ T5353] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 687.636139][ T5359] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.670071][ T5362] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.684565][ T5362] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.688868][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.696306][ T5359] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.721296][ T5366] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.738172][ T5366] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.751218][ T5362] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.764503][ T5359] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.777673][ T5366] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.777793][ T5362] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 687.805440][ T5366] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 687.829709][ T5366] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 687.881212][ T5371] loop2: detected capacity change from 0 to 512 [ 687.893197][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.895824][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.962482][ T5371] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 687.976697][ T5371] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program executing program executing program [ 688.003003][ T5371] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 688.060792][ T5377] loop1: detected capacity change from 0 to 512 [ 688.072410][ T5371] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/5/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 688.106522][ T5381] loop3: detected capacity change from 0 to 512 [ 688.107134][ T5380] loop4: detected capacity change from 0 to 512 [ 688.138392][ T5377] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 688.167882][ T5381] ext4 filesystem being mounted at /root/syzkaller.KyruQg/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 688.182439][ T5379] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.213738][ T5377] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 688.244079][ T5379] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.271371][ T5381] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 688.303862][ T5380] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 688.327768][ T5380] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 688.355696][ T5379] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.357797][ T5392] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.375202][ T5377] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 688.421857][ T5382] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.433348][ T5395] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.447602][ T5392] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.468534][ T5395] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.470149][ T5382] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.506179][ T5391] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.519731][ T5392] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.532616][ T5395] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.546736][ T5381] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 688.574539][ T5398] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.587990][ T5391] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.589468][ T5394] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.612625][ T5382] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.627473][ T5394] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.634196][ T5391] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.639953][ T5398] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.673422][ T5394] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.688755][ T5393] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.701651][ T5382] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.714443][ T5394] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.732788][ T5393] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.746674][ T5398] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.762748][ T5389] show_signal_msg: 5 callbacks suppressed [ 688.762794][ T5389] syz-executor175[5389]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 688.775913][ T5394] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.787930][ T5398] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.811696][ T5393] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.812337][ T5389] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 688.844550][ T5393] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.845836][ T5398] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.870775][ T5398] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 688.870845][ T5393] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 688.914866][ T5400] syz-executor175[5400]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 688.953957][ T5400] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 688.984979][ T5399] syz-executor175[5399]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 689.019084][ T5399] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program executing program [ 689.132648][ T5404] loop2: detected capacity change from 0 to 512 [ 689.185163][ T5407] loop1: detected capacity change from 0 to 512 [ 689.202842][ T5408] loop3: detected capacity change from 0 to 512 [ 689.229059][ T5407] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 689.273771][ T5407] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 689.298586][ T5404] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 689.364583][ T5404] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 689.389138][ T5408] ext4 filesystem being mounted at /root/syzkaller.KyruQg/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 689.395744][ T5407] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 689.432984][ T5415] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.447587][ T5404] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 689.476594][ T5408] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 689.520632][ T5415] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.544523][ T5404] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/6/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 689.572029][ T5408] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 689.604431][ T5415] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.621747][ T5417] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.636287][ T5416] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.649142][ T5417] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.650595][ T5421] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.684228][ T5417] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.697983][ T5416] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.704100][ T5421] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.724270][ T5419] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.734307][ T5421] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.736889][ T5416] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.777646][ T5423] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.791064][ T5416] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.803544][ T5419] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.815908][ T5423] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.821364][ T5419] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.853932][ T5416] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.866495][ T5423] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.885616][ T5419] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.903923][ T5423] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 689.923108][ T5420] syz-executor175[5420]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 689.953777][ T5423] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 689.968218][ T5424] syz-executor175[5424]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 689.995953][ T5420] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 690.004088][ T5424] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 690.059808][ T5426] syz-executor175[5426]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 690.112917][ T5426] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program executing program [ 690.246268][ T5429] loop1: detected capacity change from 0 to 512 [ 690.279963][ T5431] loop2: detected capacity change from 0 to 512 [ 690.280711][ T5432] loop3: detected capacity change from 0 to 512 [ 690.304307][ T5429] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 690.363988][ T5432] ext4 filesystem being mounted at /root/syzkaller.KyruQg/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 690.394960][ T5431] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 690.408489][ T5431] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 690.413963][ T5429] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 690.473028][ T5432] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 690.497914][ T5440] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.517585][ T5432] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 690.545537][ T5443] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.558382][ T5443] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.573429][ T5443] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.574537][ T5440] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.586853][ T5432] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 690.600063][ T5439] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.664080][ T5432] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.KyruQg/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 690.687193][ T5440] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.713906][ T5439] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.727726][ T5446] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.743080][ T5431] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/7/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 690.750523][ T5446] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.766529][ T5439] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.809536][ T5446] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.830512][ T5441] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.845018][ T5442] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.869560][ T5441] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.886481][ T5442] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.896102][ T5441] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.899433][ T5449] syz-executor175[5449]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 690.928159][ T5441] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 690.939682][ T5442] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 690.983770][ T5449] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 690.986631][ T5441] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.017046][ T5442] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.029532][ T5442] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.047739][ T5441] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.060523][ T5448] syz-executor175[5448]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 691.104596][ T5447] syz-executor175[5447]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 691.143741][ T5448] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 691.165178][ T5447] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 691.296673][ T5451] loop3: detected capacity change from 0 to 512 executing program [ 691.347068][ T5453] loop2: detected capacity change from 0 to 512 [ 691.357313][ T5451] ext4 filesystem being mounted at /root/syzkaller.KyruQg/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 691.395961][ T5451] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 691.414241][ T5453] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 691.434812][ T5457] loop1: detected capacity change from 0 to 512 [ 691.445839][ T5451] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 691.524647][ T5457] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 691.545425][ T5453] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 691.602424][ T5451] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 691.644428][ T5457] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 691.671085][ T5465] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.688023][ T5460] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.709362][ T5468] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.722016][ T5460] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.729514][ T5465] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.759031][ T5468] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.760576][ T5460] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.778651][ T5465] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.804382][ T5468] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.820366][ T5461] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.834132][ T5453] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/8/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 691.834893][ T5457] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 691.893211][ T5461] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.906734][ T5467] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.921963][ T5470] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.940487][ T5470] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.964341][ T5470] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 691.965785][ T5467] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 691.985986][ T5470] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.000537][ T5461] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.016203][ T5470] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.024113][ T5461] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.042778][ T5467] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.066299][ T5468] syz-executor175[5468]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 692.094078][ T5468] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 692.114857][ T5467] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.130451][ T5467] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program executing program [ 692.289348][ T5474] loop1: detected capacity change from 0 to 512 [ 692.337773][ T5476] loop3: detected capacity change from 0 to 512 [ 692.354949][ T5478] loop2: detected capacity change from 0 to 512 [ 692.358210][ T5474] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 692.374953][ T5474] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 692.409399][ T5474] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 692.498476][ T5476] ext4 filesystem being mounted at /root/syzkaller.KyruQg/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 692.524274][ T5474] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 692.565188][ T5478] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 692.603352][ T5476] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 692.627832][ T5478] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 692.666829][ T5481] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.686208][ T5481] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.700747][ T5478] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/9/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 692.701117][ T5489] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.756047][ T5490] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.768652][ T5481] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.774278][ T5489] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.793389][ T5489] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.793522][ T5490] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.807527][ T5476] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 692.842552][ T5490] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.843167][ T5485] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.868768][ T5492] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.883903][ T5491] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.897353][ T5491] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.909706][ T5492] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.922782][ T5492] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.935833][ T5491] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.949009][ T5485] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.961279][ T5492] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 692.979912][ T5492] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 692.993534][ T5485] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 693.009950][ T5491] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.011531][ T5485] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.035867][ T5491] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 693.120180][ T5498] loop4: detected capacity change from 0 to 512 executing program [ 693.172048][ T5501] loop1: detected capacity change from 0 to 512 [ 693.199696][ T5498] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 693.226271][ T5502] loop2: detected capacity change from 0 to 512 [ 693.255389][ T5501] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 693.278493][ T5498] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 693.365846][ T5502] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 693.387519][ T5501] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 693.400622][ T5512] loop3: detected capacity change from 0 to 512 [ 693.425629][ T5498] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 693.459310][ T5502] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 693.508365][ T5514] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.526598][ T5502] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 693.535801][ T5512] ext4 filesystem being mounted at /root/syzkaller.KyruQg/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 693.551703][ T5511] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.589026][ T5512] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 693.612689][ T5514] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.626032][ T5511] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.633929][ T5502] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/10/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 693.663524][ T5511] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.675743][ T5514] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.677529][ T5512] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 693.713462][ T5512] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 693.738824][ T5513] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.761780][ T5517] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.775118][ T5513] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.776211][ T5519] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.788990][ T5517] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.813595][ T5519] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.827861][ T5513] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.842307][ T5524] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.855468][ T5519] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.870104][ T5513] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.870487][ T5524] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.881878][ T5517] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.894733][ T5524] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.907102][ T5522] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.932662][ T5527] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.945074][ T5513] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.958671][ T5522] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.971225][ T5517] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 693.971362][ T5522] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 693.984000][ T5527] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.010064][ T5520] show_signal_msg: 5 callbacks suppressed [ 694.010078][ T5520] syz-executor175[5520]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 694.025169][ T5522] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.033963][ T5517] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.058042][ T5520] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 694.061210][ T5517] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.093766][ T5527] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.118761][ T5527] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.132002][ T5523] syz-executor175[5523]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 694.150876][ T5526] syz-executor175[5526]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 694.161186][ T5523] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 694.180405][ T5526] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 694.234368][ T5529] syz-executor175[5529]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program executing program [ 694.278455][ T5529] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 694.348496][ T5533] loop1: detected capacity change from 0 to 512 [ 694.361306][ T5531] loop4: detected capacity change from 0 to 512 executing program [ 694.411761][ T5533] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 694.445713][ T5533] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 694.448400][ T5531] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 694.489120][ T5537] loop2: detected capacity change from 0 to 512 executing program [ 694.505253][ T5540] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.563073][ T5542] loop3: detected capacity change from 0 to 512 [ 694.566926][ T5531] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 694.598597][ T5540] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.614396][ T5537] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 694.624971][ T5540] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.637611][ T5537] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 694.656611][ T5544] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.674597][ T5544] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.695365][ T5542] ext4 filesystem being mounted at /root/syzkaller.KyruQg/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 694.710080][ T5548] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.727275][ T5544] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.728052][ T5537] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 694.740656][ T5548] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.784196][ T5542] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 694.807867][ T5537] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/11/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 694.808803][ T5548] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.844693][ T5544] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.857382][ T5544] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.872459][ T5542] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 694.900062][ T5550] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.914276][ T5551] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.926978][ T5544] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.939634][ T5550] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.939993][ T5551] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 694.964781][ T5550] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.967371][ T5554] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 694.995114][ T28] audit: type=1400 audit(1710129888.675:98): avc: denied { rename } for pid=4491 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 695.018436][ T5551] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.023060][ T5540] syz-executor175[5540]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 [ 695.031670][ T5554] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.054825][ T5553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.067654][ T28] audit: type=1400 audit(1710129888.675:99): avc: denied { unlink } for pid=4491 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 695.092198][ T5553] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.108479][ T5553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.121077][ T5550] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.121471][ T5553] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.132877][ T5540] in syz-executor1752654885[7fce8658d000+8e000] [ 695.144665][ T28] audit: type=1400 audit(1710129888.675:100): avc: denied { create } for pid=4491 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 695.154529][ T5554] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.172377][ T5540] likely on CPU 0 (core 0, socket 0) [ 695.189257][ T5540] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 695.211214][ T5550] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.226904][ T5558] syz-executor175[5558]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 695.244848][ T5558] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 695.264668][ T5550] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.278276][ T5557] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.294206][ T5557] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.299183][ T5555] syz-executor175[5555]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 695.327812][ T5557] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.340409][ T5555] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 695.360190][ T5557] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.386860][ T5557] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program executing program [ 695.469148][ T5563] loop1: detected capacity change from 0 to 512 [ 695.538263][ T5567] loop2: detected capacity change from 0 to 512 [ 695.542467][ T5566] loop4: detected capacity change from 0 to 512 executing program [ 695.577435][ T5563] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 695.604236][ T5567] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 695.627654][ T5566] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 695.628449][ T5574] loop3: detected capacity change from 0 to 512 [ 695.655661][ T5563] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 695.679281][ T5567] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 695.702425][ T5566] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 695.752580][ T5576] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.768168][ T5566] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/12/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 695.791288][ T5576] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.792168][ T5576] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.823264][ T5574] ext4 filesystem being mounted at /root/syzkaller.KyruQg/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 695.870137][ T5577] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.878840][ T5574] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 695.904105][ T5577] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 695.917896][ T5563] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 695.936798][ T5577] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.967242][ T5581] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.985470][ T5583] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 695.985554][ T5578] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.000947][ T5589] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.033124][ T5581] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.046386][ T5578] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.046807][ T5583] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.070383][ T5589] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.075004][ T5578] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.095892][ T5581] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.110032][ T5582] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.122659][ T5583] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.135526][ T5589] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.148541][ T5582] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.148548][ T5581] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.149646][ T5581] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.184743][ T5582] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.187091][ T5591] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.198372][ T5583] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.225301][ T5591] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.238242][ T5582] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.243450][ T5591] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.263790][ T5583] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.264653][ T5591] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.276318][ T5582] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.288798][ T5591] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.315333][ T5591] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.316003][ T5583] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program executing program [ 696.455831][ T5595] loop1: detected capacity change from 0 to 512 executing program [ 696.523917][ T5595] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 696.524450][ T5597] loop3: detected capacity change from 0 to 512 executing program [ 696.590250][ T5602] loop2: detected capacity change from 0 to 512 [ 696.594864][ T5597] ext4 filesystem being mounted at /root/syzkaller.KyruQg/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 696.631300][ T5605] loop4: detected capacity change from 0 to 512 [ 696.644262][ T5595] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 696.677697][ T5597] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 696.718186][ T5607] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.731861][ T5597] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 696.775762][ T5602] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 696.806343][ T5605] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 696.828744][ T5607] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.864425][ T5602] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 696.893310][ T5597] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 696.920183][ T5618] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.933612][ T5605] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 696.958005][ T5607] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.976666][ T5610] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 696.989654][ T5618] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 696.991456][ T5605] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/13/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 697.029911][ T5618] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.044157][ T5610] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.044804][ T5612] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.064313][ T5610] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.083584][ T5620] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.098381][ T5619] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.113844][ T5612] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.124091][ T5619] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.137646][ T5620] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.153242][ T5613] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.164345][ T5620] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.168031][ T5612] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.190063][ T5619] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.204779][ T5622] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.217658][ T5619] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.230106][ T5613] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.230610][ T5622] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.254661][ T5619] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.266468][ T5613] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.279727][ T5612] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.291669][ T5622] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.293569][ T5613] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.305595][ T5619] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.344480][ T5612] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.357526][ T5622] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 697.375348][ T5622] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 697.400187][ T5612] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program executing program executing program [ 697.560903][ T5629] loop3: detected capacity change from 0 to 512 [ 697.579776][ T5628] loop2: detected capacity change from 0 to 512 executing program [ 697.653246][ T5629] ext4 filesystem being mounted at /root/syzkaller.KyruQg/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 697.680620][ T5633] loop4: detected capacity change from 0 to 512 [ 697.690532][ T5634] loop1: detected capacity change from 0 to 512 [ 697.723526][ T5629] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 697.754739][ T5628] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 697.772698][ T5629] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 697.804099][ T5628] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 697.830815][ T5634] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 697.833858][ T5629] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 697.897528][ T5633] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 697.912086][ T5628] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 697.937757][ T5634] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 697.971675][ T5629] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.KyruQg/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 697.972888][ T5633] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 698.019571][ T5633] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 698.044188][ T5628] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 698.046558][ T5650] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.069096][ T5641] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.089983][ T5643] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.107928][ T5634] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 698.131622][ T5641] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.132131][ T5643] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.153727][ T5650] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.170706][ T5641] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.172549][ T5647] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.183252][ T5650] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.196416][ T5647] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.222826][ T5647] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.227312][ T5643] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.237023][ T5642] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.259577][ T5633] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 698.272033][ T5645] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.296337][ T5645] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.297598][ T5651] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.308734][ T5645] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.321349][ T5642] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.332781][ T5633] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/14/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 698.367416][ T5651] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.380558][ T5642] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.381896][ T5653] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.393381][ T5651] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.405228][ T5645] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.432541][ T5651] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.445235][ T5653] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 698.451529][ T5651] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 698.476382][ T5653] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program executing program executing program [ 698.650181][ T5660] loop1: detected capacity change from 0 to 512 [ 698.660677][ T5661] loop3: detected capacity change from 0 to 512 [ 698.698247][ T5664] loop4: detected capacity change from 0 to 512 [ 698.715365][ T5665] loop2: detected capacity change from 0 to 512 [ 698.729410][ T5660] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 698.770036][ T5661] ext4 filesystem being mounted at /root/syzkaller.KyruQg/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 698.773092][ T5665] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 698.797550][ T5665] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 698.818510][ T5660] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 698.853945][ T5664] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 698.866865][ T5661] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 698.905502][ T5665] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 698.944948][ T5664] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/15/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 698.976170][ T5661] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 699.001844][ T5660] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 699.027093][ T5674] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.044090][ T5677] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.059397][ T5676] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.073471][ T5677] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.073543][ T5676] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.085504][ T5674] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.098569][ T5676] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.122579][ T5681] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.136882][ T5677] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.138259][ T5679] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.149670][ T5674] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.162340][ T5679] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.185751][ T5681] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.199441][ T5680] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.213134][ T5681] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.216139][ T5675] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.237529][ T5680] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.251149][ T5675] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.251386][ T5685] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.275440][ T5679] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.284275][ T5675] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.300431][ T5679] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.300609][ T5680] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.312198][ T5685] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.324725][ T5675] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.350434][ T5680] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.350729][ T5679] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.375059][ T5680] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.384357][ T5685] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.387793][ T5675] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.418941][ T5685] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.422990][ T5686] show_signal_msg: 13 callbacks suppressed [ 699.423005][ T5686] syz-executor175[5686]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 699.447918][ T5685] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 699.454307][ T5686] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 699.481416][ T5687] syz-executor175[5687]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 699.503598][ T5687] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 699.525867][ T5685] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 699.528110][ T5682] syz-executor175[5682]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 699.573345][ T5682] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 699.584886][ T5689] syz-executor175[5689]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 699.619398][ T5689] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program executing program [ 699.748947][ T5694] loop3: detected capacity change from 0 to 512 [ 699.752307][ T5693] loop2: detected capacity change from 0 to 512 [ 699.784484][ T5695] loop1: detected capacity change from 0 to 512 [ 699.827579][ T5693] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 699.856096][ T5695] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 699.894275][ T5694] ext4 filesystem being mounted at /root/syzkaller.KyruQg/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 699.924620][ T5693] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 699.930938][ T5694] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/20/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 699.971461][ T5695] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/20/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 699.983471][ T5703] loop4: detected capacity change from 0 to 512 [ 700.006062][ T5704] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.020035][ T5704] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.051317][ T5704] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.079016][ T5694] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/20/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 700.108264][ T5703] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 700.110030][ T5705] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.138269][ T5706] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.141128][ T5707] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.165532][ T5705] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.165565][ T5706] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.177939][ T5707] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.200907][ T5703] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/16/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 700.234369][ T5705] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.244331][ T5706] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.251650][ T5707] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.261375][ T5711] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.286257][ T5711] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.287923][ T5709] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.298497][ T5711] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.316119][ T5715] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.323061][ T5711] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.348610][ T5707] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.360696][ T5715] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.372849][ T5709] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.385339][ T5711] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.399253][ T5707] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.399704][ T5715] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.424572][ T5709] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.437020][ T5711] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.452992][ T5718] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.460674][ T5709] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.484884][ T5717] syz-executor175[5717]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 700.502834][ T5718] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.514848][ T5709] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.533150][ T5714] syz-executor175[5714]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 700.553612][ T5718] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.554581][ T5709] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.578070][ T5717] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 700.599054][ T5718] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 700.599064][ T5714] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 700.664466][ T5718] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 700.709825][ T5718] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 700.765771][ T5720] syz-executor175[5720]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) executing program [ 700.809334][ T5722] loop1: detected capacity change from 0 to 512 [ 700.842359][ T5720] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 700.881457][ T5724] loop3: detected capacity change from 0 to 512 [ 700.951537][ T5722] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 700.965780][ T5722] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 700.991739][ T5722] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 701.003960][ T5724] ext4 filesystem being mounted at /root/syzkaller.KyruQg/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 701.015396][ T5722] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 701.074644][ T5724] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 701.126325][ T5722] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 executing program [ 701.175616][ T5724] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 701.223102][ T5730] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.234167][ T5729] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.249067][ T5737] loop4: detected capacity change from 0 to 512 [ 701.260407][ T5730] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.261801][ T5729] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.296847][ T5730] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.310414][ T5729] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.341382][ T5737] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 701.365493][ T5731] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.386318][ T5732] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.412079][ T5737] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 701.454678][ T5731] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.466589][ T5732] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.491982][ T5731] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.524495][ T5732] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.539206][ T5741] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.549490][ T5732] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.574961][ T5741] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.586068][ T5736] syz-executor175[5736]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 701.605960][ T5741] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.606259][ T5732] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.630758][ T5736] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 701.652694][ T5737] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 701.660541][ T5738] syz-executor175[5738]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 701.694741][ T5738] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 701.737650][ T5742] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 701.778575][ T5742] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 701.820142][ T5745] loop1: detected capacity change from 0 to 512 [ 701.827142][ T5742] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.855927][ T5742] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 701.877815][ T5745] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 701.912213][ T5745] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/22/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 701.917943][ T5742] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.936180][ T5749] loop3: detected capacity change from 0 to 512 [ 701.979333][ T5750] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 701.994363][ T5750] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.006297][ T5741] syz-executor175[5741]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 702.006444][ T5741] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 702.054230][ T5750] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.067147][ T5749] ext4 filesystem being mounted at /root/syzkaller.KyruQg/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 702.082779][ T5752] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.115215][ T5749] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/22/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 702.151839][ T5752] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.182513][ T5752] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.210133][ T5755] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 702.230898][ T5755] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.256441][ T5752] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.262022][ T5758] loop4: detected capacity change from 0 to 512 [ 702.278226][ T5755] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.285669][ T5752] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.308328][ T5749] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/22/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 702.343788][ T5752] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.359690][ T5758] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 702.386612][ T5757] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.400275][ T5758] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 702.455119][ T5757] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.484342][ T5757] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.505905][ T5758] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 702.554117][ T5757] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.579076][ T5757] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.585865][ T5762] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.629688][ T5762] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.667619][ T5762] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 702.710762][ T5763] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.755748][ T5767] loop3: detected capacity change from 0 to 512 [ 702.760205][ T5763] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.798841][ T5763] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.815328][ T5767] ext4 filesystem being mounted at /root/syzkaller.KyruQg/23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 702.847776][ T5767] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 702.867516][ T5763] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 702.908931][ T5767] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 702.913099][ T5763] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.972091][ T5770] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 702.998995][ T5770] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 703.042871][ T5770] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.087948][ T5771] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.118471][ T5771] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 703.156386][ T5771] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.196753][ T5771] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 703.234700][ T5771] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 703.436076][ T5775] loop3: detected capacity change from 0 to 512 [ 703.497969][ T5775] ext4 filesystem being mounted at /root/syzkaller.KyruQg/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 703.548789][ T5775] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 703.636724][ T5778] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.692107][ T5778] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 703.729839][ T5778] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.774693][ T5779] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.815394][ T5779] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 703.843102][ T5779] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.880744][ T5779] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 703.909468][ T5779] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 703.948686][ T5779] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 704.169024][ T5782] loop3: detected capacity change from 0 to 512 [ 704.217408][ T5782] ext4 filesystem being mounted at /root/syzkaller.KyruQg/25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 704.274857][ T5782] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 704.375299][ T5785] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.424208][ T5785] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 704.463245][ T5785] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.500976][ T5789] loop2: detected capacity change from 0 to 512 [ 704.523463][ T5786] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.568083][ T5789] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 704.594736][ T5786] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 704.635886][ T5789] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 704.683938][ T5786] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.723741][ T5786] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 704.741963][ T5789] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/17/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 704.803969][ T5786] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.843733][ T5786] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 704.865332][ T5793] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.880116][ T5793] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 704.919014][ T5790] show_signal_msg: 3 callbacks suppressed [ 704.919033][ T5790] syz-executor175[5790]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 704.935341][ T5793] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 704.946700][ T5790] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 704.967469][ T5790] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 704.997205][ T5794] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.030744][ T5794] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 705.065537][ T5794] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 705.117374][ T5794] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 705.122057][ T5798] loop3: detected capacity change from 0 to 512 [ 705.158680][ T5794] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.195651][ T5798] ext4 filesystem being mounted at /root/syzkaller.KyruQg/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 705.253904][ T5798] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/26/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 705.305568][ T5796] syz-executor175[5796]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 705.336127][ T5798] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/26/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 705.361389][ T5796] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 705.383416][ T5801] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.426431][ T5801] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 705.464388][ T5801] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 705.495527][ T5802] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.541050][ T5806] loop2: detected capacity change from 0 to 512 [ 705.587586][ T5802] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 705.621632][ T5806] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 705.639187][ T5802] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.665141][ T5806] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 705.688609][ T5802] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 705.718374][ T5806] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 705.774751][ T5802] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.814539][ T5806] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 705.840466][ T5804] syz-executor175[5804]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 705.875025][ T5804] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 705.905366][ T5809] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 705.929185][ T5809] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 705.972776][ T5809] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.012908][ T5810] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.041631][ T5810] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 706.076421][ T5810] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.109394][ T5814] loop3: detected capacity change from 0 to 512 [ 706.119432][ T5810] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 706.177237][ T5812] syz-executor175[5812]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 706.227515][ T5812] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 706.230098][ T5814] ext4 filesystem being mounted at /root/syzkaller.KyruQg/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 706.342819][ T5814] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program executing program [ 706.439536][ T5819] loop2: detected capacity change from 0 to 512 [ 706.465119][ T5818] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.500726][ T5822] loop1: detected capacity change from 0 to 512 [ 706.509842][ T5818] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 706.529659][ T5819] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 706.557233][ T5818] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.606618][ T5822] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 706.621629][ T5819] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 706.631691][ T5814] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 706.685463][ T5822] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 706.712501][ T5820] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.725545][ T5819] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 706.763451][ T5820] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 706.780886][ T5831] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.804628][ T5819] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 706.830659][ T5820] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.854936][ T5831] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 706.868696][ T5820] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 706.882167][ T5831] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.884313][ T5820] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.896602][ T5829] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 706.927603][ T5822] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 706.956640][ T5826] syz-executor175[5826]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 706.985415][ T5829] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 706.999427][ T5832] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.014010][ T5826] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 707.035691][ T5829] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.049874][ T5832] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.065538][ T5832] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.081167][ T5830] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.094822][ T5832] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.109565][ T5832] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.123850][ T5830] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.140607][ T5830] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.142530][ T5831] syz-executor175[5831]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 executing program [ 707.155868][ T5830] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.178219][ T5831] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 707.188469][ T5831] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 707.250061][ T5838] loop3: detected capacity change from 0 to 512 [ 707.266987][ T5834] syz-executor175[5834]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 707.284716][ T5839] loop4: detected capacity change from 0 to 512 [ 707.310197][ T5838] ext4 filesystem being mounted at /root/syzkaller.KyruQg/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 707.326851][ T5834] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 707.366577][ T5838] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 707.396276][ T5838] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 707.429511][ T5839] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 707.483776][ T5839] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 707.493924][ T5844] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.519530][ T5844] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.520380][ T5846] loop1: detected capacity change from 0 to 512 [ 707.535109][ T5844] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.553375][ T5847] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 707.589324][ T5849] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.599225][ T5847] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.617835][ T5852] loop2: detected capacity change from 0 to 512 [ 707.629597][ T5847] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.649136][ T5849] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.650703][ T5846] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 707.675581][ T5847] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.695617][ T5849] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.711047][ T5852] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 707.720798][ T5847] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.731941][ T5846] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 707.739671][ T5839] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/19/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 707.790854][ T5853] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.792553][ T5851] syz-executor175[5851]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 707.805638][ T5846] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 707.842388][ T5846] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 707.866331][ T5846] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 707.883888][ T5851] in syz-executor1752654885[7fce8658d000+8e000] [ 707.889632][ T5846] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 15: comm syz-executor175: path /root/syzkaller.m4wmkZ/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 707.890026][ T5861] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.896470][ T5846] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 16: comm syz-executor175: path /root/syzkaller.m4wmkZ/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 707.920220][ T5851] likely on CPU 0 (core 0, socket 0) [ 707.932463][ T5853] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.955735][ T5860] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 707.984000][ T5861] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 707.984435][ T5861] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.010940][ T5853] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.024122][ T5853] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 708.035984][ T5851] [ 708.038325][ T5851] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 708.059549][ T5860] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 708.071973][ T5853] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.083802][ T5861] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 708.097688][ T5860] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.125442][ T5099] EXT4-fs unmount: 123 callbacks suppressed [ 708.125460][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.141790][ T5859] syz-executor175[5859]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 708.161916][ T5862] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.161953][ T5859] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 708.197004][ T5864] syz-executor175[5864]: segfault at 0 ip 00007fce865c0dde sp 00007fce86541038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 708.218923][ T5864] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 708.259953][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.277658][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 708.314438][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.341819][ T5867] loop3: detected capacity change from 0 to 512 executing program executing program executing program [ 708.399115][ T5867] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.444003][ T5867] ext4 filesystem being mounted at /root/syzkaller.KyruQg/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 708.459876][ T5867] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 708.479040][ T5874] loop2: detected capacity change from 0 to 512 [ 708.491873][ T5873] loop1: detected capacity change from 0 to 512 [ 708.501945][ T5867] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 708.527247][ T5875] loop4: detected capacity change from 0 to 512 [ 708.578238][ T5873] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.597412][ T5875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.611146][ T5867] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 708.638160][ T5876] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.651970][ T5873] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 708.675189][ T5875] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 708.696265][ T5874] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.710393][ T5876] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 708.726116][ T5874] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 708.739684][ T5873] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 708.740134][ T5876] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.762784][ T5875] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/20/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 708.788167][ T5874] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 708.824486][ T5881] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.847152][ T5886] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.847436][ T5874] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 708.879719][ T5881] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 708.890185][ T5873] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 708.920034][ T5886] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 708.955271][ T5874] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 708.959093][ T5881] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.993032][ T5886] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 708.995262][ T5887] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.006975][ T5888] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.023279][ T5887] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.035647][ T5875] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/20/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 709.075165][ T5881] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.087136][ T5887] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.105244][ T5890] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.109272][ T5888] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.127886][ T5890] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.131631][ T5889] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.156497][ T5890] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.174834][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.186688][ T5889] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.199175][ T5888] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.217959][ T5889] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.231924][ T5893] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.244692][ T5890] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.257484][ T5893] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.269909][ T5890] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.282716][ T5889] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.295179][ T5893] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 709.309098][ T5889] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.354539][ T5893] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.379372][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.391661][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.404601][ T5899] loop3: detected capacity change from 0 to 512 [ 709.444981][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 709.458717][ T5899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.482156][ T5899] ext4 filesystem being mounted at /root/syzkaller.KyruQg/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 709.517708][ T5899] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 709.543833][ T5903] loop4: detected capacity change from 0 to 512 executing program [ 709.580968][ T5903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.598946][ T5905] loop1: detected capacity change from 0 to 512 [ 709.627683][ T5903] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 709.641034][ T5910] loop2: detected capacity change from 0 to 512 [ 709.644354][ T5899] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 709.702788][ T5906] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.710236][ T5910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.722654][ T5903] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 709.758393][ T5905] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.787441][ T5917] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.804161][ T5906] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.818615][ T5910] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 709.844172][ T5905] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 709.844628][ T5917] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 709.864964][ T5905] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/26/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 709.880218][ T5910] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/22/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 709.891195][ T5906] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.938217][ T5923] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.951211][ T5917] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.952705][ T5921] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 709.974673][ T5903] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 709.999598][ T5923] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.001994][ T5919] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.011436][ T5921] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.037501][ T5919] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.039122][ T5911] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.057255][ T5919] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.074830][ T5923] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.074898][ T5911] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.087364][ T5921] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.100492][ T5919] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.124135][ T5911] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.138890][ T5911] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.140502][ T5924] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.163960][ T5919] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.164874][ T5925] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.176616][ T5911] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.189018][ T5924] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.214156][ T5925] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.222323][ T5922] show_signal_msg: 6 callbacks suppressed [ 710.222339][ T5922] syz-executor175[5922]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 710.226949][ T5925] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.231745][ T5922] in syz-executor1752654885[7fce8658d000+8e000] [ 710.252991][ T5925] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.273315][ T5924] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.278456][ T5922] likely on CPU 1 (core 0, socket 0) [ 710.287411][ T5924] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.293502][ T5922] [ 710.307258][ T5924] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.311456][ T5925] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 710.322907][ T5918] syz-executor175[5918]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 710.332029][ T5922] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 710.338899][ T5924] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.344199][ T5925] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 710.362115][ T5918] in syz-executor1752654885[7fce8658d000+8e000] [ 710.389595][ T5929] syz-executor175[5929]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 710.420767][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 710.442617][ T5928] syz-executor175[5928]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 710.454507][ T5918] likely on CPU 0 (core 0, socket 0) [ 710.459714][ T5929] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 710.485202][ T5918] [ 710.487670][ T5918] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 710.507743][ T5928] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 710.552065][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 710.568228][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 710.580625][ T5099] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program executing program executing program [ 710.671895][ T5931] loop4: detected capacity change from 0 to 512 [ 710.718984][ T5936] loop2: detected capacity change from 0 to 512 [ 710.727454][ T5935] loop1: detected capacity change from 0 to 512 [ 710.735738][ T5937] loop3: detected capacity change from 0 to 512 [ 710.742172][ T5931] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.773455][ T5931] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 710.803315][ T5931] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/22/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 710.808430][ T5937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.839116][ T5936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.851881][ T5935] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.876021][ T5931] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/22/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 710.886449][ T5936] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 710.899615][ T5935] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 710.924856][ T5936] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 710.939617][ T5937] ext4 filesystem being mounted at /root/syzkaller.KyruQg/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 710.993082][ T5937] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.KyruQg/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 711.027381][ T5935] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 711.044977][ T5949] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.052205][ T5946] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.063406][ T5949] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.088248][ T5949] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.104122][ T5936] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 711.128718][ T5946] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.144501][ T5946] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.157880][ T5936] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 711.159105][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.181702][ T5936] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.g2HuQS/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 711.194945][ T5955] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.255921][ T5953] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.270519][ T5950] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.270802][ T5953] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.302749][ T5950] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.314990][ T5955] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.327232][ T5947] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.339695][ T5950] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.352979][ T5953] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.366402][ T5955] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.379240][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.398102][ T5949] syz-executor175[5949]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 711.418108][ T5949] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 711.420456][ T5956] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.438619][ T5947] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.462009][ T5955] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.474717][ T5956] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.487820][ T5952] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.499752][ T5956] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.500447][ T5952] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.525343][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.538175][ T5956] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.539929][ T5952] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.563619][ T5956] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 711.564600][ T5937] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.KyruQg/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 711.578344][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.620812][ T5937] EXT4-fs error (device loop3): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.KyruQg/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 711.644276][ T5956] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 711.644993][ T5951] syz-executor175[5951]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 711.682057][ T5957] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) executing program [ 711.691926][ T5951] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 711.698623][ T5959] syz-executor175[5959]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 711.777153][ T5962] loop2: detected capacity change from 0 to 512 [ 711.778753][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.797066][ T5959] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 711.841748][ T5962] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 711.860444][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.865661][ T5962] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 711.921970][ T5962] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 711.950690][ T5962] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 712.031179][ T5967] loop4: detected capacity change from 0 to 512 [ 712.042649][ T5962] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 712.096897][ T5967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 712.117980][ T5965] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.133278][ T5970] loop1: detected capacity change from 0 to 512 [ 712.184091][ T5967] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 712.200325][ T5970] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 712.213442][ T5965] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.244536][ T5967] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 712.285250][ T5965] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.300335][ T5970] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 712.354554][ T5969] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.370947][ T5970] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 712.400711][ T5967] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 712.426430][ T5969] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.445132][ T5977] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.469869][ T5969] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.494464][ T5970] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 712.524697][ T5977] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.546777][ T5977] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.559956][ T5969] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.573281][ T5980] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.594486][ T5978] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.596268][ T5980] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.624124][ T5978] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.637755][ T5974] syz-executor175[5974]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 712.659953][ T5980] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.684681][ T5978] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.699379][ T5974] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 712.721463][ T5982] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.724088][ T5978] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.734153][ T5982] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.774902][ T5978] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.781236][ T5982] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.808606][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 712.834578][ T5982] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 712.850053][ T5981] syz-executor175[5981]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 712.862284][ T5982] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 712.879338][ T5981] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 712.914996][ T5984] syz-executor175[5984]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program [ 712.950198][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 713.008879][ T5986] loop2: detected capacity change from 0 to 512 [ 713.016190][ T5984] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 713.055693][ T5986] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program [ 713.099409][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 713.137390][ T5986] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 713.161131][ T5990] loop4: detected capacity change from 0 to 512 [ 713.184421][ T5986] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 713.268123][ T5990] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program [ 713.317333][ T5986] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 713.342364][ T5990] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 713.415253][ T5990] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 713.440219][ T5997] loop1: detected capacity change from 0 to 512 [ 713.471715][ T5991] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.508237][ T5997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 713.530074][ T5991] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.555511][ T5990] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 713.580720][ T5997] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 713.593941][ T5991] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.625401][ T5997] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 713.650036][ T5994] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.675760][ T5999] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.694290][ T5994] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.706652][ T5999] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.720788][ T5997] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 713.754404][ T5994] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.774093][ T5999] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.781039][ T5994] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.806833][ T6005] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.827706][ T6002] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.845100][ T6005] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.861451][ T5994] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.884195][ T6002] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.897074][ T6005] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.929803][ T6006] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.936478][ T6002] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 713.960068][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 713.984225][ T6006] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 713.996079][ T6002] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.014693][ T6006] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 714.019223][ T6002] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.039539][ T6006] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.079186][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.090808][ T6010] loop2: detected capacity change from 0 to 512 [ 714.106168][ T6006] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.148458][ T6010] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 714.175094][ T6010] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 714.219124][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.270762][ T6014] loop4: detected capacity change from 0 to 512 [ 714.283989][ T6010] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/26/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 714.379717][ T6019] loop1: detected capacity change from 0 to 512 [ 714.386997][ T6014] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 714.407278][ T6015] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.439243][ T6014] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 714.466917][ T6019] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 714.482381][ T6015] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.520725][ T6014] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 714.544535][ T6015] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.553998][ T6019] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 714.577665][ T6020] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.580787][ T6014] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 714.621417][ T6020] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.643963][ T6019] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 714.668989][ T6025] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.680562][ T6019] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 714.681552][ T6020] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.719506][ T6028] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.734362][ T6028] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.743709][ T6025] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.747327][ T6028] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.772571][ T6019] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 714.784316][ T6025] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.810300][ T6030] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.813690][ T6020] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.844424][ T6030] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.861303][ T6030] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.878123][ T6020] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.894822][ T6026] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.916460][ T6030] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.931147][ T6026] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.945744][ T6020] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 714.973261][ T6026] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 714.992054][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 715.019193][ T6026] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 715.052522][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 715.062041][ T6026] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 715.120476][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 715.202380][ T6035] loop2: detected capacity change from 0 to 512 [ 715.206762][ T6034] loop1: detected capacity change from 0 to 512 [ 715.244445][ T6035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 715.272961][ T6035] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 715.287201][ T6035] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 715.313030][ T6039] loop4: detected capacity change from 0 to 512 [ 715.321581][ T6035] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 715.373847][ T6034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 715.431120][ T6034] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 715.446537][ T6035] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 715.516293][ T6039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 715.544168][ T6034] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 715.575683][ T6039] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 715.611172][ T6042] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.639830][ T6039] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/26/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 715.679641][ T6034] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 715.707858][ T6042] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 715.734393][ T6042] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.738817][ T6039] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/26/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 715.791974][ T6048] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.808813][ T6043] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.835015][ T6048] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 715.853205][ T6050] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.884701][ T6043] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 715.897171][ T6050] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 715.897786][ T6048] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.914268][ T6043] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.944348][ T6050] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.965249][ T6049] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.979669][ T6052] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 715.984078][ T6043] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.004351][ T6049] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.016215][ T6052] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.044257][ T6049] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.045071][ T6047] show_signal_msg: 6 callbacks suppressed [ 716.045084][ T6047] syz-executor175[6047]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 716.063941][ T6052] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.076329][ T6047] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 716.095928][ T6049] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.107663][ T6047] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 716.128639][ T6049] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.130328][ T6052] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.170978][ T6053] syz-executor175[6053]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 716.197635][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.224277][ T6052] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.259377][ T6053] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 716.327228][ T6055] syz-executor175[6055]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 716.370347][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.390961][ T6055] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 716.404583][ T6057] loop2: detected capacity change from 0 to 512 executing program [ 716.474134][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.492341][ T6057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 716.532094][ T6057] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 716.539481][ T6061] loop1: detected capacity change from 0 to 512 [ 716.577669][ T6061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 716.578558][ T6057] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 716.603901][ T6061] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 716.640562][ T6061] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/32/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 716.679776][ T6057] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 716.720814][ T6066] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.755110][ T6066] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.775698][ T6064] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.791063][ T6070] loop4: detected capacity change from 0 to 512 [ 716.804330][ T6066] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.817377][ T6064] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.844006][ T6064] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.866253][ T6069] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.883841][ T6065] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.896724][ T6070] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 716.924198][ T6070] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 716.928254][ T6069] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.936590][ T6065] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 716.961869][ T6065] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 716.962746][ T6070] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/27/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 717.023012][ T6065] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.045367][ T6069] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.065091][ T6065] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.079271][ T6076] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.097433][ T6069] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.116230][ T6076] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.138473][ T6069] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.140648][ T6071] syz-executor175[6071]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 717.165230][ T6076] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.187789][ T6069] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.193763][ T6071] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 717.218048][ T6073] syz-executor175[6073]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 717.224908][ T6071] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 717.267299][ T6077] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.279708][ T6073] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 717.300652][ T6077] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.313237][ T6077] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.326308][ T6077] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.349627][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 717.362321][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 717.382485][ T6077] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.419025][ T6077] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program executing program [ 717.492428][ T6081] loop1: detected capacity change from 0 to 512 [ 717.500618][ T6079] syz-executor175[6079]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 717.550316][ T6079] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 717.582954][ T6083] loop2: detected capacity change from 0 to 512 [ 717.605827][ T6081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.642362][ T6081] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 717.656309][ T6081] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 717.686360][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 717.705823][ T6081] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 717.714423][ T6083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.753420][ T6081] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 717.781667][ T6083] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 717.797543][ T6083] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 717.835325][ T6088] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.848290][ T6088] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.864349][ T6088] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.879445][ T6091] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 717.902615][ T6091] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 717.918717][ T6089] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.940512][ T6091] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 717.962382][ T6095] loop4: detected capacity change from 0 to 512 [ 717.973886][ T6089] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.007790][ T6083] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 718.044404][ T6089] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.057554][ T6089] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.071562][ T6093] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.076453][ T6092] syz-executor175[6092]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 718.111636][ T6093] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.124945][ T6092] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 718.142258][ T6093] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.161281][ T6095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 718.192819][ T6095] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 718.212751][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.234410][ T6093] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.247692][ T6093] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.265698][ T6095] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 718.277704][ T6097] syz-executor175[6097]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 718.308419][ T6095] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 718.341670][ T6097] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program [ 718.364989][ T6097] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 718.408751][ T6095] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/28/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 718.430794][ T6103] loop1: detected capacity change from 0 to 512 [ 718.450836][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.465893][ T6100] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 718.514722][ T6100] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.531885][ T6103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 718.568305][ T6103] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 718.572784][ T6100] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.581843][ T6103] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/34/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 718.602410][ T6109] loop2: detected capacity change from 0 to 512 [ 718.645216][ T6103] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/34/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 718.686188][ T6101] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.714563][ T6103] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/34/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 718.755681][ T6101] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.780101][ T6109] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 718.799230][ T6101] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.815425][ T6110] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.835796][ T6109] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 718.854251][ T6101] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.866420][ T6110] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 718.889796][ T6109] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 718.924415][ T6110] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.942524][ T6109] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 718.979318][ T6111] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.991230][ T6116] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 718.994120][ T6105] syz-executor175[6105]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 719.005356][ T6111] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.027210][ T6116] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.033773][ T6105] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 719.055966][ T6116] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.062085][ T6105] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 719.083592][ T6109] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 719.113417][ T6111] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.126273][ T6111] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.139764][ T6109] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.g2HuQS/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 719.186659][ T6115] syz-executor175[6115]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 719.220754][ T6117] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.224620][ T6115] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 719.273678][ T6117] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.298516][ T6117] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 719.405939][ T6120] loop4: detected capacity change from 0 to 512 executing program [ 719.475218][ T6120] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 719.494982][ T6122] loop1: detected capacity change from 0 to 512 [ 719.527534][ T6120] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/29/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 719.540354][ T6126] loop2: detected capacity change from 0 to 512 [ 719.594145][ T6122] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 719.667349][ T6129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.688266][ T6126] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 719.707891][ T6122] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 719.735069][ T6122] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 719.760291][ T6122] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 719.764562][ T6129] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.814209][ T6126] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 719.837170][ T6122] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 719.887422][ T6134] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.904360][ T6138] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.918220][ T6129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.934730][ T6134] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.954137][ T6138] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 719.968691][ T6134] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 719.970632][ T6131] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.004154][ T6138] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.018181][ T6136] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.034124][ T6131] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.047625][ T6136] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.059556][ T6131] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.076824][ T6126] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 720.104260][ T6136] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.123921][ T6131] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.137707][ T6131] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.142966][ T6140] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.169521][ T6140] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.188803][ T6131] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.201092][ T6140] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.228373][ T6140] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 720.275162][ T6140] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.317561][ T6144] loop1: detected capacity change from 0 to 512 executing program [ 720.380851][ T6144] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 720.405659][ T6148] loop4: detected capacity change from 0 to 512 executing program [ 720.417603][ T6144] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/36/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 720.507163][ T6148] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 720.526708][ T6152] loop2: detected capacity change from 0 to 512 [ 720.556454][ T6151] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.598074][ T6152] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 720.611082][ T6158] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 720.664626][ T6151] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.695870][ T6152] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/32/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 720.744473][ T6151] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.761904][ T6148] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.775157][ T6148] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.787523][ T6148] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.797185][ T6154] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.815791][ T6162] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.831609][ T6160] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.844218][ T6162] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.859560][ T6154] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.872157][ T6162] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.874322][ T6160] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.898389][ T6164] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.911243][ T6164] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.911778][ T6154] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.934722][ T6164] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.949450][ T6160] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.962385][ T6164] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.974514][ T6154] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 720.984593][ T6164] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 720.986426][ T6160] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.014160][ T6164] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.034562][ T6154] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.049464][ T6160] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.076977][ T6160] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.077730][ T6154] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.117596][ T6162] show_signal_msg: 4 callbacks suppressed [ 721.117614][ T6162] syz-executor175[6162]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 721.127102][ T6163] syz-executor175[6163]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 721.140241][ T6162] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 721.176668][ T6163] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 721.177304][ T6159] syz-executor175[6159]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 721.207371][ T6159] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 721.217450][ T6163] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program executing program [ 721.414326][ T6167] loop1: detected capacity change from 0 to 512 [ 721.422035][ T6170] loop4: detected capacity change from 0 to 512 [ 721.450901][ T6171] loop2: detected capacity change from 0 to 512 [ 721.491182][ T6167] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 721.516849][ T6170] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 721.569240][ T6171] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 721.594483][ T6167] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/37/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 721.634135][ T6171] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 721.675034][ T6170] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 721.742186][ T6179] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.767041][ T6171] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 721.797743][ T6181] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.827717][ T6179] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.849334][ T6178] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.876230][ T6181] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.882229][ T6179] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.908232][ T6178] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.908729][ T6181] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.944489][ T6178] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.950287][ T6180] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.974997][ T6180] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 721.987658][ T6180] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 721.995532][ T6182] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.000761][ T6180] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.024957][ T6180] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.038031][ T6180] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.038422][ T6184] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.050354][ T6182] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.085522][ T6187] syz-executor175[6187]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 722.094394][ T6184] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.102604][ T6187] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 722.134210][ T6182] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.163750][ T6182] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.176230][ T6182] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.188690][ T6184] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.215966][ T6184] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.233616][ T6188] syz-executor175[6188]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 722.264638][ T6184] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.284726][ T6188] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 722.316052][ T6184] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.340733][ T6189] syz-executor175[6189]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 722.403422][ T6189] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 722.423281][ T6191] loop1: detected capacity change from 0 to 512 executing program [ 722.500213][ T6191] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 722.570509][ T6191] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/38/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 722.588389][ T6195] loop2: detected capacity change from 0 to 512 executing program [ 722.628418][ T6197] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.676095][ T6197] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.685270][ T6198] loop4: detected capacity change from 0 to 512 [ 722.696120][ T6197] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.698451][ T6195] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 722.744904][ T6191] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/38/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 722.791703][ T6200] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.793920][ T6195] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/34/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 722.829512][ T6200] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.850591][ T6198] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 722.876573][ T6205] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.881212][ T6198] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/32/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 722.914749][ T6205] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.924470][ T6200] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.941282][ T6205] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.966103][ T6200] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 722.987155][ T6206] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 722.987850][ T6200] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.013119][ T6206] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.026234][ T6198] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/32/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 723.050626][ T6206] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.069778][ T6197] syz-executor175[6197]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 723.088334][ T6207] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.113853][ T6206] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.126144][ T6207] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.143804][ T6197] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 723.164361][ T6206] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.184416][ T6207] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.204558][ T6206] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.229650][ T6209] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.246309][ T6209] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.262589][ T6205] syz-executor175[6205]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 723.284461][ T6205] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 723.284488][ T6209] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.354618][ T6209] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.392921][ T6209] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.414149][ T6211] syz-executor175[6211]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program executing program [ 723.465000][ T6211] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 723.510510][ T6214] loop2: detected capacity change from 0 to 512 [ 723.519162][ T6215] loop1: detected capacity change from 0 to 512 [ 723.595174][ T6215] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 723.631156][ T6214] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 723.665001][ T6215] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 723.695567][ T6214] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 723.735815][ T6215] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 723.786245][ T6214] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 723.788279][ T6220] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.813206][ T6223] loop4: detected capacity change from 0 to 512 [ 723.854156][ T6220] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.868303][ T6222] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.895218][ T6222] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 723.896599][ T6223] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 723.908061][ T6220] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.957928][ T6222] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 723.985061][ T6223] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 724.025829][ T6225] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.039620][ T6224] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.052617][ T6225] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.066519][ T6232] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.094149][ T6224] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.106487][ T6225] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.119052][ T6232] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.131923][ T6224] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.144735][ T6232] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.144899][ T6225] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.184236][ T6224] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.196873][ T6233] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.204287][ T6225] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.221827][ T6224] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.238515][ T6233] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.265640][ T6230] syz-executor175[6230]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 724.307357][ T6233] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.334220][ T6233] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 724.343683][ T6230] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 724.374537][ T6233] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 724.416949][ T6233] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program executing program [ 724.562768][ T6236] loop1: detected capacity change from 0 to 512 [ 724.650236][ T6238] loop4: detected capacity change from 0 to 512 [ 724.680982][ T6236] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 724.744942][ T6236] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 724.759013][ T6238] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 724.785528][ T6236] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 724.844194][ T6238] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/34/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 724.885014][ T6236] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 724.946335][ T6238] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/34/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 724.986510][ T6243] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.014300][ T6243] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.032545][ T6243] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.047825][ T6245] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.064265][ T6244] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.084097][ T6245] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.091443][ T6244] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.108886][ T6245] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.137898][ T6247] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.164279][ T6244] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.165218][ T6247] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.196392][ T6244] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.214334][ T6247] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.244940][ T6247] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.269855][ T6247] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 725.451306][ T6252] loop1: detected capacity change from 0 to 512 [ 725.499816][ T6254] loop4: detected capacity change from 0 to 512 [ 725.550373][ T6252] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 725.600722][ T6254] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 725.607710][ T6252] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 725.654261][ T6254] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/35/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 725.736523][ T6252] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 725.766505][ T6260] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.785620][ T6259] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.810600][ T6259] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.825469][ T6260] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.844324][ T6259] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.865792][ T6261] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.878956][ T6260] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.906726][ T6262] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.916768][ T6261] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.924062][ T6262] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 725.964257][ T6261] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 725.977487][ T6262] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.004132][ T6261] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 726.016224][ T6262] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 726.034384][ T6261] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.044193][ T6262] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.073231][ T6262] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 726.129896][ T6265] show_signal_msg: 3 callbacks suppressed [ 726.129913][ T6265] syz-executor175[6265]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 726.198231][ T6265] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 726.420266][ T6268] loop4: detected capacity change from 0 to 512 [ 726.454493][ T6268] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 726.498489][ T6268] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/36/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 726.575771][ T6271] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.627616][ T6271] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 726.668911][ T6271] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.709970][ T6268] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/36/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 726.786888][ T6272] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.833099][ T6272] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 726.872283][ T6272] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 726.912005][ T6272] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 726.964260][ T6272] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 727.004675][ T6271] syz-executor175[6271]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 727.063695][ T6271] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 727.271417][ T6275] loop4: detected capacity change from 0 to 512 [ 727.348298][ T6275] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 727.408648][ T6275] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/37/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 727.535770][ T6278] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 727.554395][ T6278] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 727.584322][ T6278] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 727.606475][ T6279] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 727.634109][ T6279] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 727.654535][ T6279] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 727.694604][ T6279] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 727.724236][ T6279] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 727.754088][ T6279] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 727.779278][ T6278] syz-executor175[6278]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 727.813889][ T6278] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 727.964067][ T6282] loop4: detected capacity change from 0 to 512 [ 727.992549][ T6282] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 728.052447][ T6282] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/38/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 728.178090][ T6285] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.205767][ T6285] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 728.238450][ T6285] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.276729][ T6286] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 728.324745][ T6286] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 728.354254][ T6286] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.364166][ T6289] loop2: detected capacity change from 0 to 512 [ 728.376597][ T6286] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 728.402731][ T6286] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.429664][ T6286] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 728.464664][ T6289] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 728.509220][ T6285] syz-executor175[6285]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 728.554860][ T6289] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/36/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 728.558855][ T6285] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 728.657805][ T6292] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.693475][ T6292] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 728.751805][ T6292] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.792117][ T6296] loop4: detected capacity change from 0 to 512 [ 728.815366][ T6289] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/36/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 728.852868][ T6296] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 728.872228][ T6296] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 728.925870][ T6293] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 728.975781][ T6296] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 729.001334][ T6293] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 729.038626][ T6293] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.073491][ T6300] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.088726][ T6293] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 729.100674][ T6300] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 729.115775][ T6293] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.139429][ T6300] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.180614][ T6301] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.188327][ T6297] syz-executor175[6297]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 729.219742][ T6301] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 729.243732][ T6297] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 729.273938][ T6301] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.291899][ T6301] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 729.338445][ T6301] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.361637][ T6303] syz-executor175[6303]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 729.423600][ T6303] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 729.521076][ T6305] loop2: detected capacity change from 0 to 512 [ 729.580114][ T6305] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 729.627614][ T6305] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/37/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 729.705270][ T6310] loop4: detected capacity change from 0 to 512 [ 729.725302][ T6308] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.732064][ T6310] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 729.778018][ T6308] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 729.834302][ T6308] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 729.850312][ T6310] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 729.901814][ T6305] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/37/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 729.936696][ T6310] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 729.983375][ T6313] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.009862][ T6313] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 730.018696][ T6310] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 730.058719][ T6316] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.094077][ T6316] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 730.098565][ T6313] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.113061][ T6316] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.160281][ T6313] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 730.185617][ T6317] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.198645][ T6313] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.209359][ T6317] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 730.247468][ T6315] syz-executor175[6315]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 730.274052][ T6317] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.310848][ T6321] loop1: detected capacity change from 0 to 512 [ 730.324388][ T6315] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 730.344259][ T6317] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 730.391541][ T6319] syz-executor175[6319]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 730.419761][ T6321] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 730.434588][ T6319] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 730.456871][ T6321] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 730.483998][ T6321] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 730.510980][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.530416][ T6324] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 730.550050][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.574202][ T6321] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 executing program [ 730.636999][ T6321] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 730.646308][ T6327] loop4: detected capacity change from 0 to 512 [ 730.687267][ T6329] loop2: detected capacity change from 0 to 512 [ 730.695972][ T6325] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.742537][ T6325] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 730.759011][ T6329] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 730.808921][ T6325] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.851422][ T6327] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 730.864853][ T6329] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/38/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 730.890878][ T6329] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/38/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 730.937105][ T6329] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/38/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 730.966145][ T6336] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 730.971584][ T6330] syz-executor175[6330]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 730.999627][ T6336] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.012255][ T6330] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 731.050798][ T6335] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.064793][ T6335] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.087829][ T6335] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.106532][ T6336] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.120481][ T6337] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.140246][ T6336] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 731.155232][ T6337] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.184339][ T6337] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.200460][ T6339] syz-executor175[6339]: segfault at 0 ip 00007fce865c0dde sp 00007fce86541038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 731.208811][ T6342] loop1: detected capacity change from 0 to 512 [ 731.228706][ T6339] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 731.254238][ T6337] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.291440][ T6342] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 731.332315][ T6340] syz-executor175[6340]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 731.374445][ T6342] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 731.397737][ T6340] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 731.487579][ T6345] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.513244][ T6347] loop4: detected capacity change from 0 to 512 executing program [ 731.534488][ T6345] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.574651][ T6345] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.608775][ T6347] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 731.636426][ T6348] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.658737][ T6354] loop2: detected capacity change from 0 to 512 [ 731.680308][ T6347] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 731.704313][ T6348] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.717461][ T6348] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.748501][ T6348] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.759728][ T6354] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 731.775646][ T6347] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 731.812032][ T6348] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.824187][ T6354] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 731.849144][ T6354] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 731.874319][ T6348] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 731.888446][ T6355] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 731.903228][ T6354] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 731.964362][ T6354] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.g2HuQS/39/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 732.004919][ T6355] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.031415][ T6355] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.063164][ T6361] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.087439][ T6358] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.101208][ T6358] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.101352][ T6361] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.126505][ T6358] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.154219][ T6358] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.175492][ T6361] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.177553][ T6358] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.225431][ T6362] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.250450][ T6360] syz-executor175[6360]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 732.267695][ T6362] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.292965][ T6360] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 732.313182][ T6362] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.365744][ T6364] syz-executor175[6364]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program [ 732.412656][ T6364] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 732.515091][ T6366] loop4: detected capacity change from 0 to 512 executing program [ 732.573336][ T6366] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 732.628146][ T6366] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 732.704086][ T6370] loop2: detected capacity change from 0 to 512 [ 732.738775][ T6371] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.772587][ T6371] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.772630][ T6370] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 732.798601][ T6371] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.812714][ T6370] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 732.879317][ T6372] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.924903][ T6370] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/40/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 732.963907][ T6372] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 732.986460][ T6377] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 732.999652][ T6372] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.008310][ T6377] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.030308][ T6372] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.055268][ T6377] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.083889][ T6372] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.105292][ T6372] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.131013][ T6378] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.172733][ T6378] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.173908][ T6376] syz-executor175[6376]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 733.221431][ T6378] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.235897][ T6376] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 733.259965][ T6378] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.299534][ T6378] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 733.361861][ T6380] syz-executor175[6380]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 733.431136][ T6382] loop4: detected capacity change from 0 to 512 [ 733.443697][ T6380] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 733.506896][ T6382] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 733.565082][ T6382] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 733.635839][ T6382] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 733.696083][ T6388] loop2: detected capacity change from 0 to 512 [ 733.715971][ T6386] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.734613][ T6386] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.761076][ T6386] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.788950][ T6389] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.813283][ T6389] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.837095][ T6388] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 733.850039][ T6389] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.890644][ T6388] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 733.915319][ T6389] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 733.927931][ T6389] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 733.950861][ T6388] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 733.951586][ T6391] syz-executor175[6391]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 734.004540][ T6388] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 734.031595][ T6391] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 734.047336][ T6391] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 734.069732][ T6394] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.082473][ T6394] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.094806][ T6394] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.110653][ T6395] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 734.161439][ T6395] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.184672][ T6395] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.248350][ T6399] loop4: detected capacity change from 0 to 512 [ 734.255447][ T6395] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.286687][ T6397] syz-executor175[6397]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 734.301741][ T6399] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 734.333298][ T6399] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 734.363948][ T6397] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 734.405841][ T6399] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 734.485231][ T6399] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 734.543406][ T6402] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.553400][ T6406] loop2: detected capacity change from 0 to 512 [ 734.583959][ T6406] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 734.604261][ T6402] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.613316][ T6406] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 734.654474][ T6402] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.670346][ T6406] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 734.672534][ T6403] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.694190][ T6406] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 734.756399][ T6406] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.g2HuQS/42/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 734.780093][ T6403] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.793320][ T6403] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.806403][ T6403] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.825193][ T6410] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.850672][ T6410] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.863395][ T6410] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.885709][ T6411] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 734.899455][ T6407] syz-executor175[6407]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 734.936656][ T6411] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 734.946421][ T6407] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 734.954669][ T6411] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.015725][ T6413] syz-executor175[6413]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 735.052049][ T6413] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 735.194913][ T6416] loop4: detected capacity change from 0 to 512 [ 735.196204][ T6417] loop2: detected capacity change from 0 to 512 [ 735.275406][ T6416] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 735.331413][ T6417] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 735.385600][ T6416] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 735.454721][ T6417] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 735.517754][ T6422] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.543943][ T6422] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.557376][ T6424] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.572689][ T6424] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.587774][ T6422] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.614469][ T6424] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.635795][ T6423] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.659316][ T6426] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.672351][ T6423] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.678003][ T6426] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.711678][ T6423] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.724566][ T6426] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.744113][ T6426] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.756099][ T6423] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.774232][ T6426] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 735.794441][ T6426] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 735.802962][ T6423] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 735.879607][ T6423] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 735.943129][ T6430] loop1: detected capacity change from 0 to 512 [ 735.970483][ T6432] loop2: detected capacity change from 0 to 512 executing program [ 736.008337][ T6430] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 736.049556][ T6432] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 736.055571][ T6430] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 736.098884][ T6438] loop4: detected capacity change from 0 to 512 [ 736.110161][ T6430] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 736.119753][ T6432] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 736.134568][ T6430] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 736.224439][ T6439] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.225812][ T6438] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 736.252829][ T6432] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 736.277221][ T6439] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.279724][ T6441] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.302874][ T6438] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/47/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 736.326919][ T6441] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.341124][ T6439] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.341295][ T6438] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/47/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 736.379844][ T6441] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.394365][ T6445] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.408950][ T6440] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.421920][ T6440] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.436226][ T6438] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/47/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 736.460208][ T6445] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.472857][ T6440] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.487065][ T6445] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.500307][ T6440] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.501625][ T6448] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.512944][ T6445] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.548009][ T6446] show_signal_msg: 2 callbacks suppressed [ 736.548024][ T6446] syz-executor175[6446]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 736.583369][ T6445] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.596365][ T6448] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.603068][ T6449] syz-executor175[6449]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 736.613717][ T6446] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 736.629893][ T6449] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 736.669900][ T6448] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.713448][ T6450] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 736.747321][ T6450] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.782037][ T6450] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 736.812720][ T6450] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 736.816187][ T6455] loop2: detected capacity change from 0 to 512 [ 736.836965][ T6456] loop1: detected capacity change from 0 to 512 [ 736.874572][ T6456] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 736.890001][ T6452] syz-executor175[6452]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 736.915283][ T6456] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 736.943510][ T6452] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 736.968631][ T6456] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 737.021078][ T6459] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.023111][ T6455] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 737.044781][ T6459] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.068271][ T6455] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 737.104323][ T6459] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.141553][ T6462] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.157285][ T6455] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 737.194249][ T6462] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.227384][ T6462] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.244369][ T6467] loop4: detected capacity change from 0 to 512 [ 737.247856][ T6464] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.274279][ T6464] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.289925][ T6462] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.315081][ T6464] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.329669][ T6462] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.363951][ T6467] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 737.412213][ T6465] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.446956][ T6467] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 737.505547][ T6465] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.549511][ T6465] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.565845][ T6467] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 737.614879][ T6465] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.645819][ T6472] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.661666][ T6465] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.683041][ T6472] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.717633][ T6472] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.722658][ T6469] syz-executor175[6469]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 737.796552][ T6473] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.822591][ T6469] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 737.853884][ T6473] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 737.903849][ T6473] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 737.948471][ T6473] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 737.987616][ T6473] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.040749][ T6475] syz-executor175[6475]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 738.047521][ T6477] loop2: detected capacity change from 0 to 512 [ 738.115825][ T6475] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 738.175561][ T5100] EXT4-fs unmount: 93 callbacks suppressed [ 738.175579][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.197942][ T6477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 738.239070][ T6477] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 738.294525][ T6477] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 738.386568][ T6480] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.411485][ T6480] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 738.417124][ T6482] loop4: detected capacity change from 0 to 512 [ 738.448391][ T6480] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.492318][ T6477] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 738.525268][ T6482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 738.553934][ T6482] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 738.578786][ T6483] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.615297][ T6482] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/49/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 738.664051][ T6483] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 738.687591][ T6483] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.726355][ T6483] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 738.727597][ T6488] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.752560][ T6483] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.802080][ T6485] syz-executor175[6485]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 738.824180][ T6488] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 738.861739][ T6488] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.879731][ T6485] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 738.936232][ T6489] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 738.964169][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.981632][ T6489] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.024862][ T6489] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 739.059150][ T6489] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.080855][ T6493] loop2: detected capacity change from 0 to 512 [ 739.118909][ T6489] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.140366][ T6489] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.179750][ T6491] syz-executor175[6491]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 739.218783][ T6493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 739.253899][ T6491] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 739.276215][ T6493] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 739.321100][ T6493] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/47/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 739.385918][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 739.407266][ T6493] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/47/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 739.476181][ T6496] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.514083][ T6496] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.554121][ T6496] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.593500][ T6501] loop4: detected capacity change from 0 to 512 [ 739.611995][ T6497] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.642057][ T6497] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.667373][ T6501] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 739.680414][ T6501] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 739.699861][ T6497] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.722988][ T6501] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/50/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 739.760357][ T6497] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.785392][ T6497] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.806754][ T6504] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.833924][ T6500] syz-executor175[6500]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 739.863891][ T6504] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 739.878173][ T6500] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 739.898167][ T6504] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 739.926063][ T6501] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/50/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 739.988342][ T6505] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.002729][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 740.015304][ T6505] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 740.042067][ T6505] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.083746][ T6505] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 740.133849][ T6505] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.171274][ T6508] loop2: detected capacity change from 0 to 512 [ 740.205190][ T6504] syz-executor175[6504]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 740.263851][ T6504] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 740.296170][ T6508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 740.313401][ T6508] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 740.331026][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 740.340832][ T6508] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 740.436166][ T6511] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.464258][ T6511] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 740.494385][ T6511] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.521717][ T6508] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 740.564833][ T6515] loop4: detected capacity change from 0 to 512 [ 740.568225][ T6512] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.594948][ T6512] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 740.621834][ T6512] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.648535][ T6512] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 740.677313][ T6515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 740.712418][ T6512] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.725315][ T6515] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 740.746825][ T6511] syz-executor175[6511]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 740.796099][ T6515] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/51/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 740.823698][ T6511] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 740.882436][ T6515] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/51/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 740.944112][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 740.965266][ T6518] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 740.983891][ T6518] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 741.008983][ T6518] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 741.052050][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.116522][ T6519] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 741.126964][ T6523] loop2: detected capacity change from 0 to 512 [ 741.150048][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.189841][ T6519] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 741.220587][ T6523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 741.238176][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.251107][ T6523] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 741.276767][ T6523] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/49/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 741.348670][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 741.395870][ T6523] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/49/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 741.445033][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 741.461504][ T6526] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.481969][ T6526] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 741.532994][ T6526] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.556002][ T6527] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 741.578886][ T6527] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 741.583603][ T6531] loop4: detected capacity change from 0 to 512 [ 741.620250][ T6527] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.652211][ T6533] loop1: detected capacity change from 0 to 512 [ 741.654480][ T6531] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 741.684361][ T6527] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 741.703905][ T6531] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 741.717040][ T6527] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.718339][ T6531] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 741.765807][ T6531] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 741.794619][ T6533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 741.824366][ T6533] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 741.829281][ T6530] show_signal_msg: 1 callbacks suppressed [ 741.829297][ T6530] syz-executor175[6530]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 741.854199][ T6531] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 741.889157][ T6533] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 741.912663][ T6530] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 741.925410][ T6530] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 741.948395][ T6538] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.963339][ T6540] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 741.979687][ T6538] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.000801][ T6540] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.016839][ T6538] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.038456][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 742.056536][ T6540] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.077623][ T6539] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.100170][ T6542] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.113389][ T6539] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.139928][ T6539] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.164174][ T6542] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 742.188703][ T6542] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.201420][ T6539] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.230610][ T6547] loop2: detected capacity change from 0 to 512 [ 742.241684][ T6542] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.269411][ T6543] syz-executor175[6543]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 742.305398][ T6542] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.323696][ T6543] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 742.344310][ T6542] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.373737][ T6547] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 742.406421][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 742.416634][ T6545] syz-executor175[6545]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 742.447868][ T6547] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 742.476682][ T6545] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 742.503893][ T6547] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/50/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 742.565715][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 742.596847][ T6547] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/50/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 742.622328][ T6552] loop4: detected capacity change from 0 to 512 [ 742.652710][ T6552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 742.680243][ T6550] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 742.728202][ T6552] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 742.759181][ T6559] loop1: detected capacity change from 0 to 512 [ 742.764101][ T6550] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 742.794653][ T6552] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/53/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 742.852494][ T6559] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 742.884754][ T6550] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.911557][ T6559] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 742.936342][ T6562] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 742.937505][ T6559] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/47/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 742.950897][ T6553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.005284][ T6562] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.023049][ T6565] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.035867][ T6562] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.039862][ T6565] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.061789][ T6553] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.078322][ T6563] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.094357][ T6565] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.104309][ T6553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.122488][ T6563] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.147013][ T6567] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.162719][ T6553] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.174925][ T6563] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.187582][ T6567] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.196648][ T6553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.213830][ T6567] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.224151][ T6563] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.239417][ T6567] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.242570][ T6563] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.274808][ T6567] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.288195][ T6563] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.309057][ T6567] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.309994][ T6566] syz-executor175[6566]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 743.362167][ T6565] syz-executor175[6565]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 743.368375][ T6566] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 743.417172][ T6565] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 743.452408][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 743.514760][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 743.595172][ T6570] loop4: detected capacity change from 0 to 512 executing program [ 743.668388][ T6570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 743.701506][ T6574] loop1: detected capacity change from 0 to 512 [ 743.720149][ T6570] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 743.736704][ T6570] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 743.846169][ T6575] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.853974][ T6574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 743.865975][ T6575] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 743.904038][ T6574] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 743.924999][ T6575] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 743.964220][ T6574] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 743.989959][ T6578] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.002876][ T6578] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 744.015279][ T6578] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.028153][ T6578] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 744.040659][ T6578] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.053546][ T6578] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 744.067274][ T6581] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.080075][ T6581] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 744.092519][ T6581] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.108812][ T6574] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 744.137876][ T6574] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/48/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 744.181277][ T6580] syz-executor175[6580]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 744.205643][ T6582] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.246360][ T6582] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 744.253762][ T6580] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 744.280717][ T6582] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 744.319892][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.347868][ T6582] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 744.380705][ T6583] syz-executor175[6583]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 744.419340][ T6583] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 744.482542][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 744.580565][ T6585] loop4: detected capacity change from 0 to 512 executing program [ 744.680202][ T6585] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 744.693191][ T6587] loop1: detected capacity change from 0 to 512 [ 744.701905][ T6585] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 744.736237][ T6585] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 744.837103][ T6587] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 744.879139][ T6585] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 744.934460][ T6587] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 744.977317][ T6587] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/49/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 745.035751][ T6590] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.056039][ T6596] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.068735][ T6590] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.089538][ T6596] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.114413][ T6590] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.127274][ T6596] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.148988][ T6593] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.165547][ T6597] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.186228][ T6593] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.195384][ T6597] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.211392][ T6593] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.234415][ T6597] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.256388][ T6593] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.274113][ T6597] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.294220][ T6593] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.311140][ T6597] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 745.336777][ T6597] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 745.339974][ T6595] syz-executor175[6595]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 745.414791][ T6596] syz-executor175[6596]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 745.440894][ T6595] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 745.490447][ T6596] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 745.547672][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 745.588924][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 745.692400][ T6600] loop4: detected capacity change from 0 to 512 [ 745.734780][ T6602] loop1: detected capacity change from 0 to 512 [ 745.757812][ T6600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 745.802969][ T6600] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 745.830324][ T6602] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 745.874975][ T6600] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/56/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 745.913916][ T6602] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 745.974258][ T6602] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/50/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 746.018672][ T6607] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.032076][ T6607] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.044894][ T6607] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.046023][ T6602] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/50/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 746.125959][ T6608] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.139806][ T6608] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.167677][ T6608] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.175460][ T6609] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.194080][ T6608] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.221082][ T6608] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.234136][ T6609] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.247603][ T6608] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.260473][ T6609] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.301147][ T6607] syz-executor175[6607]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 746.306229][ T6611] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.330640][ T6611] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.343519][ T6611] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.359894][ T6611] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 746.372261][ T6611] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.386043][ T6607] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 746.432128][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 746.449728][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 746.606538][ T6616] loop4: detected capacity change from 0 to 512 [ 746.634436][ T6617] loop1: detected capacity change from 0 to 512 [ 746.685385][ T6616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 746.738467][ T6617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 746.762638][ T6616] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 746.791184][ T6617] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 746.835153][ T6616] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 746.865115][ T6617] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/51/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 746.910360][ T6616] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 746.938122][ T6623] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 746.971616][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 746.981318][ T6616] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 747.014496][ T6623] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.039171][ T6623] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.058888][ T6622] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.078897][ T6622] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.094912][ T6617] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/51/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 747.107070][ T6622] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.149292][ T6625] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.176595][ T6631] loop2: detected capacity change from 0 to 512 [ 747.187856][ T6625] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.204758][ T6624] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.232868][ T6624] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.232883][ T6625] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.233301][ T6625] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.264687][ T6624] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.289396][ T6631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 747.307040][ T6624] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.325067][ T6625] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.341836][ T6631] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 747.385654][ T6628] show_signal_msg: 1 callbacks suppressed [ 747.385669][ T6628] syz-executor175[6628]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 747.393280][ T6631] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/51/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 747.427831][ T6629] syz-executor175[6629]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 747.433977][ T6628] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 747.463881][ T6628] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 747.483058][ T6629] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 747.507294][ T6631] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/51/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 747.549839][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 747.563822][ T6634] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.582832][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 747.593556][ T6634] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.629778][ T6634] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.656923][ T6635] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 747.674751][ T6635] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 747.718357][ T6635] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.741824][ T6635] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 747.742499][ T6639] loop4: detected capacity change from 0 to 512 [ 747.766988][ T6635] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 747.820218][ T6641] loop1: detected capacity change from 0 to 512 [ 747.823581][ T6639] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 747.867264][ T6637] syz-executor175[6637]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 747.881200][ T6639] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 747.898036][ T6639] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 747.936934][ T6637] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 747.945839][ T6639] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 747.981832][ T6639] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 748.005672][ T6641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 748.027990][ T6641] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 748.047544][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 748.084305][ T6639] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 748.110613][ T6641] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 748.141414][ T6646] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.174639][ T6646] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 748.187635][ T6641] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 748.223934][ T6646] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.258988][ T6647] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.270011][ T6652] loop2: detected capacity change from 0 to 512 [ 748.272782][ T6641] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 748.294142][ T6647] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 748.335921][ T6651] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.349791][ T6647] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.376775][ T6652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 748.376879][ T6651] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 748.424098][ T6652] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 748.466782][ T6652] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 748.496341][ T6651] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.515001][ T6649] syz-executor175[6649]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 748.547481][ T6653] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.563407][ T6649] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 748.585035][ T6652] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/52/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 748.609768][ T6653] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 748.639906][ T6653] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.658485][ T6658] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.670214][ T6653] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 748.683600][ T6658] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 748.687483][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 748.708663][ T6658] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.736522][ T6657] syz-executor175[6657]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 748.755793][ T6657] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 748.777597][ T6660] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 748.791465][ T6660] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 748.818875][ T6660] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.840373][ T6664] loop4: detected capacity change from 0 to 512 [ 748.851324][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 748.877355][ T6660] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 748.906403][ T6664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 748.924958][ T6660] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 748.943388][ T6664] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 748.982752][ T6662] syz-executor175[6662]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 748.989547][ T6668] loop1: detected capacity change from 0 to 512 [ 749.021993][ T6664] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 749.040284][ T6662] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 749.069249][ T6664] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 749.092951][ T6664] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 749.118008][ T6664] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 749.142820][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 749.143104][ T6669] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.169097][ T6668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 749.186830][ T6669] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.186998][ T6668] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 749.257572][ T6668] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/53/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 749.274264][ T6669] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.320876][ T6677] loop2: detected capacity change from 0 to 512 [ 749.335623][ T6668] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/53/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 749.366598][ T6671] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.397313][ T6677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 749.411521][ T6671] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.414559][ T6677] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 749.441320][ T6668] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/53/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 749.483982][ T6671] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.505241][ T6677] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/53/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 749.551525][ T6675] syz-executor175[6675]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 749.582691][ T6677] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/53/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 749.583564][ T6678] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.608653][ T6675] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 749.640583][ T6685] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.653805][ T6685] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.670427][ T6678] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.686934][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 749.696153][ T6685] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.711312][ T6678] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.736303][ T6682] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.749376][ T6682] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.750528][ T6686] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 749.792253][ T6682] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.820854][ T6690] loop4: detected capacity change from 0 to 512 [ 749.828051][ T6682] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.828512][ T6686] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 749.860294][ T6684] syz-executor175[6684]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 749.884882][ T6684] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 749.912833][ T6690] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 749.932690][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 749.947183][ T6686] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 749.984155][ T6690] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 750.018543][ T6686] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.041821][ T6690] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 750.084384][ T6686] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 750.146419][ T6690] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 750.191304][ T6697] loop1: detected capacity change from 0 to 512 [ 750.244431][ T6694] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.269842][ T6697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 750.299538][ T6694] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.303924][ T6697] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 750.332777][ T6694] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.344897][ T6697] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 750.396604][ T6696] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.411360][ T6697] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 750.445999][ T6696] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.486590][ T6696] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.503851][ T6697] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 750.544310][ T6696] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.556655][ T6696] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.585357][ T6703] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.603207][ T6699] syz-executor175[6699]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 750.624109][ T6703] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.673920][ T6703] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.686444][ T6699] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 750.716192][ T6704] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 750.742726][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 750.753051][ T6704] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.795121][ T6704] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 750.844197][ T6704] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 750.886733][ T6708] loop4: detected capacity change from 0 to 512 [ 750.902102][ T6706] syz-executor175[6706]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 750.963652][ T6706] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 750.999247][ T6708] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 751.045490][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 751.059207][ T6708] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 751.123808][ T6708] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 751.186441][ T6708] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 751.246730][ T6713] loop1: detected capacity change from 0 to 512 [ 751.306394][ T6708] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 751.353335][ T6713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 751.396095][ T6713] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 751.425410][ T6712] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.451894][ T6713] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 751.494182][ T6712] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 751.534372][ T6712] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.559391][ T6720] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.574087][ T6715] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.594461][ T6720] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 751.610119][ T6715] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 751.635217][ T6720] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.648656][ T6715] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.673895][ T6723] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.686867][ T6715] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 751.712765][ T6723] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 751.745798][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 751.764645][ T6723] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.794934][ T6723] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 751.840363][ T6723] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 751.891177][ T6725] loop4: detected capacity change from 0 to 512 [ 751.903744][ T6723] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 751.962004][ T6725] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 751.976731][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 752.040070][ T6725] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 752.091385][ T6725] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/62/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 752.186533][ T6729] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.221542][ T6730] loop1: detected capacity change from 0 to 512 [ 752.230632][ T6729] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 752.274727][ T6730] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 752.301011][ T6729] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.350703][ T6730] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/56/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 752.406302][ T6725] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/62/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 752.449003][ T6731] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.463004][ T6736] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.477654][ T6731] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 752.499276][ T6736] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 752.513563][ T6731] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.537261][ T6736] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.552540][ T6731] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 752.576446][ T6731] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.580529][ T6737] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.646821][ T6735] show_signal_msg: 2 callbacks suppressed [ 752.646837][ T6735] syz-executor175[6735]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 752.659885][ T6737] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 752.665070][ T6735] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 752.690867][ T6735] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 752.707861][ T6737] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.778027][ T6737] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 752.825171][ T6737] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 752.862973][ T6737] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 752.929003][ T6741] loop4: detected capacity change from 0 to 512 [ 752.939246][ T6739] syz-executor175[6739]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 753.005376][ T6741] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 753.018932][ T6739] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 753.019657][ T6741] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 753.205699][ T6741] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 753.265308][ T6744] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 753.278025][ T6744] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 753.307614][ T6744] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 753.336293][ T6745] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 753.356995][ T6749] loop1: detected capacity change from 0 to 512 [ 753.364130][ T6745] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 753.391583][ T6745] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 753.429128][ T6745] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 753.474283][ T6745] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 753.494052][ T6749] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 753.519631][ T6747] syz-executor175[6747]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 753.564347][ T6749] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 753.613657][ T6747] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 753.656900][ T6749] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 753.756605][ T6749] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 753.815392][ T6756] loop4: detected capacity change from 0 to 512 [ 753.816348][ T6752] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 753.869662][ T6756] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 753.889235][ T6752] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 753.904498][ T6756] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 753.969019][ T6752] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.030173][ T6761] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.050616][ T6753] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.084720][ T6761] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.099827][ T6753] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.130759][ T6761] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.143776][ T6753] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 754.177374][ T6762] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.194607][ T6753] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.206817][ T6762] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.228475][ T6766] loop2: detected capacity change from 0 to 512 [ 754.230433][ T6757] syz-executor175[6757]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 754.264434][ T6762] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.312197][ T6762] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.324709][ T6757] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 754.326874][ T6766] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 754.381186][ T6762] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.417611][ T6762] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.449389][ T6766] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 754.490911][ T6764] syz-executor175[6764]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 754.511004][ T6770] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.534387][ T6770] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.546683][ T6764] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 754.594540][ T6770] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.616828][ T6773] loop1: detected capacity change from 0 to 512 [ 754.623240][ T6766] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 754.691249][ T6771] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.710984][ T6773] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 754.725789][ T6771] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.737481][ T6773] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 754.761386][ T6771] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.777873][ T6771] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 754.790069][ T6771] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.806614][ T6773] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 754.835113][ T6773] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 754.846638][ T6770] syz-executor175[6770]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 754.890588][ T6777] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.904499][ T6777] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 754.923708][ T6770] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 754.954542][ T6777] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 754.980916][ T6778] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.004554][ T6781] loop4: detected capacity change from 0 to 512 [ 755.004685][ T6778] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.059503][ T6781] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 755.098962][ T6778] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.126557][ T6781] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/65/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 755.174935][ T6778] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.217455][ T6787] loop2: detected capacity change from 0 to 512 [ 755.235011][ T6782] syz-executor175[6782]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 755.253949][ T6781] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/65/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 755.297635][ T6782] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 755.320197][ T6786] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.348618][ T6787] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 755.363700][ T6786] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.389773][ T6787] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 755.413484][ T6786] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.428783][ T6788] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.450734][ T6787] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 755.475633][ T6788] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.488113][ T6787] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 executing program [ 755.512661][ T6788] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.538957][ T6788] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.564734][ T6788] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.565754][ T6793] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.602478][ T6797] loop1: detected capacity change from 0 to 512 [ 755.614874][ T6792] syz-executor175[6792]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 755.648531][ T6793] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.650455][ T6792] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 755.704295][ T6793] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.706397][ T6797] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 755.731361][ T6797] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 755.774228][ T6794] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.795510][ T6801] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.814068][ T6794] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.817447][ T6801] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.838783][ T6801] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.854207][ T6794] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.855026][ T6802] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 755.900527][ T6802] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.914923][ T6794] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.922993][ T6802] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 755.949423][ T6804] loop4: detected capacity change from 0 to 512 [ 755.974211][ T6802] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 755.993205][ T6804] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 756.034871][ T6798] syz-executor175[6798]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 756.059094][ T6804] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/66/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 756.063910][ T6802] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.112509][ T6802] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.131154][ T6805] syz-executor175[6805]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 756.143717][ T6798] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 756.164549][ T6805] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 756.195857][ T6808] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.209432][ T6808] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.225084][ T6808] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.240738][ T6809] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.271114][ T6809] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.301485][ T6809] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 756.344563][ T6809] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.375633][ T6809] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.410653][ T6813] loop1: detected capacity change from 0 to 512 [ 756.432343][ T6814] loop2: detected capacity change from 0 to 512 [ 756.432968][ T6809] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.514192][ T6813] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 756.533541][ T6814] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 756.546465][ T6813] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 756.578681][ T6813] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 756.624213][ T6814] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/56/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 756.669984][ T6813] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 executing program [ 756.706434][ T6814] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/56/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 756.758359][ T6819] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.759121][ T6822] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.793991][ T6826] loop4: detected capacity change from 0 to 512 [ 756.794582][ T6822] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.814554][ T6819] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.839484][ T6819] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.854080][ T6826] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 756.857956][ T6822] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.907115][ T6820] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.908953][ T6825] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 756.935172][ T6826] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 756.963748][ T6820] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 756.988407][ T6820] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.007844][ T6826] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 757.043855][ T6825] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.044262][ T6820] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.068251][ T6825] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.088288][ T6826] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 757.124205][ T6825] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.174282][ T6825] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.188239][ T6831] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.215104][ T6831] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 757.275477][ T6831] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.301645][ T6836] loop1: detected capacity change from 0 to 512 [ 757.326240][ T6832] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 757.385642][ T6832] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.416401][ T6832] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.444348][ T6832] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.456568][ T6838] loop2: detected capacity change from 0 to 512 [ 757.464875][ T6836] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 757.529924][ T6836] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 757.555537][ T6838] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 757.601620][ T6838] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 757.645850][ T6836] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 757.672000][ T6843] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.696423][ T6845] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.699816][ T6843] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.732052][ T6848] loop4: detected capacity change from 0 to 512 [ 757.744577][ T6843] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.762473][ T6845] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.774613][ T6844] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.795729][ T6845] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.823423][ T6844] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.833285][ T6848] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 757.839052][ T6844] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 757.874984][ T6838] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 757.915593][ T6848] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 757.954236][ T6844] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 757.969906][ T6849] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.014421][ T6844] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.031064][ T6849] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 758.044918][ T6848] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 758.087297][ T6849] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.122938][ T6855] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.142084][ T6849] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 758.159341][ T6850] show_signal_msg: 4 callbacks suppressed [ 758.159357][ T6850] syz-executor175[6850]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 758.172288][ T6855] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 758.207146][ T6850] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 758.224293][ T6849] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.262538][ T6854] syz-executor175[6854]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 758.331579][ T6855] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.344184][ T6854] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 758.397419][ T6856] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.441884][ T6856] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 758.467084][ T6856] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 758.518368][ T6856] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 758.549258][ T6860] loop1: detected capacity change from 0 to 512 executing program [ 758.562212][ T6856] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 758.618830][ T6860] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 758.633826][ T6858] syz-executor175[6858]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 758.651026][ T6858] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 758.657165][ T6864] loop2: detected capacity change from 0 to 512 [ 758.724585][ T6860] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/62/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 758.801719][ T6860] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/62/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 758.846527][ T6864] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 758.905815][ T6864] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/58/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 758.957421][ T6865] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 759.006732][ T6865] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.022005][ T6871] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.047022][ T6874] loop4: detected capacity change from 0 to 512 [ 759.064819][ T6871] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.066525][ T6865] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.091728][ T6871] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.143113][ T6868] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.155715][ T6874] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 759.190090][ T6873] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.217248][ T6868] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.230170][ T6873] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.234881][ T6874] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 759.277789][ T6873] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.290586][ T6868] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.305876][ T6874] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 759.329853][ T6873] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.330306][ T6874] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 759.343421][ T6868] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.378990][ T6879] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.404940][ T6879] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.414155][ T6873] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.417306][ T6879] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.453935][ T6873] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.462939][ T6874] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 759.466358][ T6868] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.501241][ T6874] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 15: comm syz-executor175: path /root/syzkaller.FhKpO5/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 759.526667][ T6880] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 759.554383][ T6870] syz-executor175[6870]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 759.572900][ T6880] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 759.590969][ T6870] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 759.595514][ T6876] syz-executor175[6876]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 759.635738][ T6882] syz-executor175[6882]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 759.643739][ T6876] in syz-executor1752654885[7fce8658d000+8e000] [ 759.663956][ T6882] in syz-executor1752654885[7fce8658d000+8e000] [ 759.666691][ T6876] likely on CPU 1 (core 0, socket 0) [ 759.683824][ T6882] likely on CPU 0 (core 0, socket 0) [ 759.689396][ T6876] [ 759.694690][ T6882] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 759.717038][ T6876] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program executing program [ 759.849268][ T6884] loop1: detected capacity change from 0 to 512 [ 759.888249][ T6886] loop2: detected capacity change from 0 to 512 [ 759.923552][ T6884] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 759.959813][ T6890] loop4: detected capacity change from 0 to 512 [ 759.994143][ T6886] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 759.998503][ T6884] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 760.050616][ T6886] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 760.086341][ T6894] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.101503][ T6894] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.106147][ T6890] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 760.114008][ T6886] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 760.144175][ T6894] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.183870][ T6886] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/59/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 760.216378][ T6890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/70/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 760.240525][ T6884] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 760.276230][ T6897] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.304943][ T6897] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.318341][ T6890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/70/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 760.344562][ T6896] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.373983][ T6897] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.387008][ T6896] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.401239][ T6901] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.408228][ T6896] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.415140][ T6898] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.440341][ T6901] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.446474][ T6896] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.465790][ T6901] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.488793][ T6896] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.502178][ T6898] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.516093][ T6903] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.528905][ T6898] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.539085][ T6903] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.567633][ T6894] syz-executor175[6894]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 760.588909][ T6898] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.604834][ T6903] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.633815][ T6894] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 760.649113][ T6902] syz-executor175[6902]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 760.683287][ T6903] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 760.690809][ T6902] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 760.705385][ T6903] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 760.761023][ T6905] syz-executor175[6905]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 760.796630][ T6905] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program executing program [ 760.939073][ T6909] loop1: detected capacity change from 0 to 512 [ 760.946731][ T6908] loop2: detected capacity change from 0 to 512 [ 761.009914][ T6909] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 761.039541][ T6909] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 761.074448][ T6913] loop4: detected capacity change from 0 to 512 [ 761.084572][ T6908] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 761.167220][ T6913] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 761.181931][ T6908] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 761.208717][ T6908] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 761.234580][ T6913] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 761.259081][ T6916] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.259517][ T6908] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 761.307030][ T6921] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.320292][ T6916] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.325588][ T6921] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.344929][ T6921] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.360891][ T6923] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.361872][ T6922] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.374585][ T6923] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.399057][ T6916] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.416486][ T6923] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.428896][ T6922] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.435987][ T6919] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.446983][ T6922] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.466890][ T6923] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.484030][ T6919] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.502139][ T6925] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.508679][ T6921] syz-executor175[6921]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 [ 761.523831][ T6925] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.528434][ T6921] in syz-executor1752654885[7fce8658d000+8e000] [ 761.546342][ T6925] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.554869][ T6919] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.568635][ T6921] likely on CPU 1 (core 0, socket 0) [ 761.598417][ T6921] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 761.604146][ T6919] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.630753][ T6925] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.650956][ T6925] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.651307][ T6919] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 761.679414][ T6925] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 761.714104][ T6919] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 761.812818][ T6930] loop2: detected capacity change from 0 to 512 executing program [ 761.860966][ T6930] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/61/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 761.905070][ T6930] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 761.954893][ T6930] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 761.986870][ T6934] loop4: detected capacity change from 0 to 512 [ 761.998589][ T6937] loop1: detected capacity change from 0 to 512 [ 762.060423][ T6934] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 762.084946][ T6930] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 762.094837][ T6934] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/72/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 762.155647][ T6936] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.174160][ T6936] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.186317][ T6937] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 762.201436][ T6934] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/72/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 762.234560][ T6937] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/65/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 762.264786][ T6936] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.289107][ T6945] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.307433][ T6938] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.320812][ T6945] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.323493][ T6937] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/65/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 762.356945][ T6945] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.370661][ T6938] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.392386][ T6948] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.408590][ T6938] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.425691][ T6946] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.426246][ T6948] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.453982][ T6946] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.464028][ T6938] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.481304][ T6946] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.514035][ T6948] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.522317][ T6946] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.551703][ T6950] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.556682][ T6946] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 762.577565][ T6950] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.606942][ T6950] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 762.649277][ T6950] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 762.676327][ T6950] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 762.751828][ T6955] loop4: detected capacity change from 0 to 512 [ 762.771219][ T6956] loop2: detected capacity change from 0 to 512 executing program [ 762.838921][ T6955] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 762.866611][ T6956] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 762.910732][ T6955] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 762.924936][ T6956] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/62/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 762.966599][ T6955] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 762.978619][ T6962] loop1: detected capacity change from 0 to 512 [ 763.021712][ T6963] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.064841][ T6964] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.087461][ T6963] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.106831][ T6962] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 763.137369][ T6964] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.150578][ T6963] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.171531][ T6962] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/66/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 763.194799][ T6964] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.215564][ T6965] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.245634][ T6967] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.255746][ T6962] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/66/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 763.281610][ T6967] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.293777][ T6965] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.307853][ T6973] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.321073][ T6967] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.333948][ T6965] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.344763][ T6973] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.363770][ T6965] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.378387][ T6967] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.400151][ T6973] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.413486][ T6965] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.434976][ T6967] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.455753][ T6974] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.460667][ T6967] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.499221][ T6974] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.531401][ T6972] show_signal_msg: 5 callbacks suppressed [ 763.531417][ T6972] syz-executor175[6972]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 763.554333][ T6974] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.581555][ T6972] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 763.620972][ T6974] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 763.654586][ T6974] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 763.696096][ T6976] syz-executor175[6976]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program [ 763.743229][ T6976] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 763.830883][ T6978] loop2: detected capacity change from 0 to 512 executing program [ 763.900155][ T6978] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 763.958585][ T6978] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 763.999470][ T6982] loop1: detected capacity change from 0 to 512 [ 764.078178][ T6982] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 764.105902][ T6982] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 764.106216][ T6983] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.185399][ T6982] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 764.224070][ T6983] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.254348][ T6983] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.275687][ T6988] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.293322][ T6986] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.306372][ T6988] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.344746][ T6986] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.344967][ T6988] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.371533][ T6986] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.413692][ T6986] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.435664][ T6989] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.463804][ T6986] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.476651][ T6986] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.488604][ T6989] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.514519][ T6989] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.538635][ T6990] syz-executor175[6990]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 764.555803][ T6989] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 764.584288][ T6989] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 764.597001][ T6990] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 764.653228][ T6992] syz-executor175[6992]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 764.707441][ T6992] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 764.842482][ T6994] loop2: detected capacity change from 0 to 512 [ 764.911372][ T6994] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 764.911386][ T6996] loop1: detected capacity change from 0 to 512 [ 764.964948][ T6994] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 765.018705][ T6994] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 765.033951][ T6996] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 765.055455][ T6996] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 765.082078][ T6996] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 765.107048][ T6996] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 765.108201][ T7001] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.154607][ T6996] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 765.201173][ T7003] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.218546][ T7003] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 765.233031][ T7001] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 765.238833][ T7003] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.270939][ T7001] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.280071][ T7004] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.304793][ T7004] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 765.318997][ T7002] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.330402][ T7004] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.349690][ T7002] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 765.378428][ T7002] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.379421][ T7008] syz-executor175[7008]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 765.405238][ T7002] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 765.424218][ T7008] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 765.450170][ T7002] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 765.466059][ T7008] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 765.525524][ T7007] syz-executor175[7007]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 765.557077][ T7007] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 765.720199][ T7010] loop1: detected capacity change from 0 to 512 [ 765.771965][ T7012] loop2: detected capacity change from 0 to 512 [ 765.806928][ T7010] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 765.834931][ T7010] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 765.860952][ T7010] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 765.885011][ T7010] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 765.956566][ T7012] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 765.976350][ T7010] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 766.001662][ T7015] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.016256][ T7012] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/65/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 766.044098][ T7015] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 766.094374][ T7015] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.116084][ T7020] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.135952][ T7018] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.164379][ T7020] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 766.194222][ T7018] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 766.206836][ T7020] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.209140][ T7018] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.255044][ T7012] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/65/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 766.279612][ T7021] syz-executor175[7021]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 766.327008][ T7022] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.339963][ T7021] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 766.363716][ T7022] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 766.395976][ T7022] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.422379][ T7022] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 766.454230][ T7022] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.479359][ T7024] syz-executor175[7024]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program [ 766.542042][ T7024] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 766.554215][ T7026] loop1: detected capacity change from 0 to 512 [ 766.619456][ T7026] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 766.690485][ T7026] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/70/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 766.779268][ T7026] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/70/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 766.823023][ T7032] loop2: detected capacity change from 0 to 512 [ 766.861531][ T7029] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 766.897358][ T7032] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 766.923676][ T7029] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 766.936746][ T7032] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/66/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 766.984330][ T7029] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.025656][ T7031] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.040700][ T7037] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.074540][ T7031] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 767.094105][ T7037] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 767.106938][ T7031] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.134263][ T7031] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 767.134473][ T7037] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.185585][ T7031] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.205696][ T7032] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/66/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 767.270708][ T7036] syz-executor175[7036]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 767.296181][ T7038] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.313665][ T7036] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 767.353779][ T7038] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 767.407804][ T7038] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.459780][ T7038] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 767.475372][ T7038] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.516609][ T7040] syz-executor175[7040]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 767.567989][ T7040] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 767.652182][ T7044] loop1: detected capacity change from 0 to 512 [ 767.685028][ T7043] loop4: detected capacity change from 0 to 512 [ 767.726486][ T7044] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 767.797667][ T7043] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 767.817248][ T7050] loop2: detected capacity change from 0 to 512 [ 767.824411][ T7044] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 767.881894][ T7050] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 767.895467][ T7043] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/74/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 767.946201][ T7052] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 767.970597][ T7050] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 767.972619][ T7052] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.046064][ T7043] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/74/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 768.067670][ T7050] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/67/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 768.093908][ T7052] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.110023][ T7054] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.132587][ T7058] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.154887][ T7054] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.162712][ T7058] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.168344][ T7044] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 768.214420][ T7054] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.227177][ T7058] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.254352][ T7057] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.268836][ T7055] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.285988][ T7061] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.304204][ T7057] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.316965][ T7055] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.340894][ T7061] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.363835][ T7057] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.376907][ T7055] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.384253][ T7061] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.402119][ T7055] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.402479][ T7057] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.434015][ T7061] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 768.446026][ T7055] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.458975][ T7057] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.472282][ T7061] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 768.515064][ T5100] EXT4-fs unmount: 83 callbacks suppressed [ 768.515082][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 768.538427][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 768.568526][ T7059] show_signal_msg: 2 callbacks suppressed [ 768.568542][ T7059] syz-executor175[7059]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 768.623737][ T7059] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 768.666303][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program executing program [ 768.784849][ T7067] loop2: detected capacity change from 0 to 512 [ 768.797508][ T7068] loop4: detected capacity change from 0 to 512 [ 768.828724][ T7070] loop1: detected capacity change from 0 to 512 [ 768.849889][ T7068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 768.880130][ T7067] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 768.914135][ T7068] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 768.937831][ T7067] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 768.963237][ T7070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 768.976146][ T7070] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 768.990747][ T7068] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/75/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 769.004607][ T7070] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/72/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 769.060496][ T7078] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.073286][ T7067] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 769.124254][ T7078] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.138822][ T7081] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.153013][ T7078] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.154138][ T7077] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.178353][ T7081] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.206197][ T7068] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/75/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 769.206871][ T7081] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.274296][ T7077] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.296105][ T7079] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.336916][ T7079] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.350007][ T7077] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.364788][ T7079] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.384381][ T7067] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/68/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 769.414610][ T7080] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.427205][ T7079] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.445640][ T7084] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.458332][ T7080] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.464056][ T7084] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.470423][ T7079] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.504648][ T7080] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.525382][ T7084] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.538295][ T7080] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.538893][ T7085] syz-executor175[7085]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 769.574163][ T7080] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.583791][ T7084] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.590935][ T7080] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 769.614035][ T7085] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 769.646179][ T7084] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 769.651120][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 769.679529][ T7086] syz-executor175[7086]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 769.681570][ T7088] syz-executor175[7088]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 769.715381][ T7086] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 769.743650][ T7088] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 769.807744][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 769.839998][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 769.870864][ T7090] loop4: detected capacity change from 0 to 512 executing program executing program [ 769.966657][ T7090] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 770.011564][ T7090] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 770.025196][ T7095] loop1: detected capacity change from 0 to 512 [ 770.038101][ T7096] loop2: detected capacity change from 0 to 512 [ 770.083994][ T7095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 770.116766][ T7090] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/76/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 770.144293][ T7095] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 770.158945][ T7095] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 770.187399][ T7095] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 770.212671][ T7100] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.225991][ T7095] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 770.226274][ T7100] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.265385][ T7096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 770.278529][ T7100] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.283812][ T7096] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 770.307280][ T7102] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.316106][ T7090] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/76/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 770.343058][ T7102] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.356145][ T7096] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 770.395406][ T7102] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.409767][ T7104] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.415577][ T7103] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.423718][ T7104] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.454272][ T7103] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.455801][ T7108] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.479196][ T7103] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.492418][ T7104] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.514247][ T7108] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.514601][ T7103] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.530691][ T7104] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.572133][ T7106] syz-executor175[7106]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 770.598807][ T7104] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.615376][ T7108] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.630627][ T7106] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 770.667519][ T7096] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/69/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 770.723257][ T7107] syz-executor175[7107]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 770.733731][ T7109] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.758590][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 770.768271][ T7107] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 770.788973][ T7109] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.814272][ T7109] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 770.830435][ T7109] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 770.843204][ T7109] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 770.870616][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 770.883081][ T7111] syz-executor175[7111]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 770.950645][ T7113] loop1: detected capacity change from 0 to 512 [ 770.953882][ T7111] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 771.031004][ T7113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 771.074392][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 771.099387][ T7113] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/74/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 771.165597][ T7117] loop4: detected capacity change from 0 to 512 [ 771.186039][ T7113] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/74/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 771.227691][ T7117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 771.301618][ T7122] loop2: detected capacity change from 0 to 512 [ 771.304167][ T7117] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 771.366131][ T7121] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.381160][ T7122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 771.418283][ T7121] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.419250][ T7117] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/77/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 771.444687][ T7122] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 771.476666][ T7121] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.510157][ T7123] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.525665][ T7128] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.530963][ T7122] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/70/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 771.561749][ T7128] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.584168][ T7123] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.606516][ T7128] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.621244][ T7130] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.624212][ T7123] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.644052][ T7130] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.662478][ T7130] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.677011][ T7123] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.680307][ T7129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.703200][ T7123] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.716556][ T7132] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.729423][ T7132] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.741653][ T7129] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.742364][ T7132] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.754014][ T7123] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.766348][ T7132] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.789682][ T7132] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.802501][ T7132] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.815263][ T7129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.854683][ T7129] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 771.872206][ T7127] syz-executor175[7127]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 771.899331][ T7127] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 771.904283][ T7129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 771.964972][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 771.984155][ T7129] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 772.021908][ T7133] syz-executor175[7133]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) executing program [ 772.073907][ T7133] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 772.130979][ T7136] loop1: detected capacity change from 0 to 512 [ 772.186878][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 772.211042][ T7136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 772.270201][ T7136] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/75/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 772.338924][ T7136] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/75/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 772.430311][ T7140] loop4: detected capacity change from 0 to 512 [ 772.439249][ T7136] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/75/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 772.498307][ T7140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 772.515893][ T7141] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.555464][ T7140] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 772.580576][ T7141] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 772.618431][ T7140] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/78/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 772.653993][ T7141] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.683411][ T7142] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.716330][ T7142] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 772.735205][ T7140] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/78/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 772.741928][ T7142] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.799476][ T7147] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.816301][ T7142] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 772.837399][ T7147] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 772.852895][ T7142] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.874297][ T7147] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.907888][ T7148] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 772.920452][ T7146] syz-executor175[7146]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 772.960045][ T7148] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 772.983648][ T7146] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 773.013821][ T7148] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.038231][ T7148] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.055226][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 773.064848][ T7148] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.126122][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 773.216628][ T7152] loop1: detected capacity change from 0 to 512 [ 773.252531][ T7152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 773.277639][ T7154] loop4: detected capacity change from 0 to 512 [ 773.301712][ T7152] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 773.342175][ T7152] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/76/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 773.367724][ T7152] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/76/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 773.417142][ T7154] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 773.453826][ T7154] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 773.468865][ T7152] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/76/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 773.515306][ T7158] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.530638][ T7154] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 773.575096][ T7158] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.591892][ T7158] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.603767][ T7163] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.620318][ T7160] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.644112][ T7160] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.656322][ T7163] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.680864][ T7160] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.694853][ T7163] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.707551][ T7160] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.721860][ T7154] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 773.772505][ T7164] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.788129][ T7162] show_signal_msg: 1 callbacks suppressed [ 773.788145][ T7162] syz-executor175[7162]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 [ 773.796846][ T7164] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.818464][ T7162] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 773.843678][ T7162] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 773.866221][ T7164] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 773.903096][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 773.914104][ T7164] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 773.967376][ T7164] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 774.014679][ T7163] syz-executor175[7163]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 774.061059][ T7167] loop1: detected capacity change from 0 to 512 [ 774.085765][ T7163] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 774.144628][ T7167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 774.149050][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 774.174251][ T7167] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 774.188760][ T7167] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/77/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 774.214164][ T7167] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/77/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 774.303773][ T7167] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/77/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 executing program [ 774.378153][ T7170] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.415491][ T7170] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 774.417634][ T7174] loop4: detected capacity change from 0 to 512 [ 774.441390][ T7170] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.495157][ T7171] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.507726][ T7174] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 774.544227][ T7174] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 774.544241][ T7171] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 774.544728][ T7171] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.604129][ T7174] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/80/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 774.665196][ T7171] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 774.686209][ T7178] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.708292][ T7175] syz-executor175[7175]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 774.735086][ T7178] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 774.749831][ T7178] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.763686][ T7175] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 774.785012][ T7174] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/80/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 774.838894][ T7179] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.863886][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 774.893691][ T7179] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 774.933978][ T7179] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 774.953851][ T7179] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 774.974190][ T7179] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 775.028943][ T7180] syz-executor175[7180]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 775.053087][ T7182] loop1: detected capacity change from 0 to 512 [ 775.111169][ T7180] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 775.176104][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 775.189770][ T7182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 775.253074][ T7182] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/78/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 775.328491][ T7182] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/78/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 775.331345][ T7186] loop4: detected capacity change from 0 to 512 [ 775.420647][ T7182] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/78/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 775.444214][ T7186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 775.457057][ T7186] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 775.472645][ T7187] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.488415][ T7186] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 775.512063][ T7187] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 775.525007][ T7187] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.541038][ T7186] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 775.571736][ T7186] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 775.615597][ T7190] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.649523][ T7190] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 775.668762][ T7193] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.684055][ T7193] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 775.696418][ T7190] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.711793][ T7193] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.734876][ T7190] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 775.748245][ T7194] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.787208][ T7190] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.801879][ T7194] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 775.832846][ T7192] syz-executor175[7192]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 775.860939][ T7192] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 775.884159][ T7194] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 775.910718][ T7194] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 775.945724][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 775.979969][ T7196] syz-executor175[7196]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 776.010664][ T7196] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 776.083081][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 776.086355][ T7198] loop1: detected capacity change from 0 to 512 [ 776.094512][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 776.160762][ T7198] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 776.175432][ T7198] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/79/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program executing program [ 776.191558][ T7198] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 776.265557][ T7198] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 776.267669][ T7203] loop4: detected capacity change from 0 to 512 [ 776.305928][ T7205] loop2: detected capacity change from 0 to 512 [ 776.336861][ T7204] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.366708][ T7204] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.383210][ T7205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 776.427242][ T7205] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 776.434052][ T7204] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.454429][ T7206] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.467364][ T7206] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.471371][ T7203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 776.480484][ T7205] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 776.515374][ T7206] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.517105][ T7205] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 776.551765][ T7203] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 776.559338][ T7206] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.564990][ T7205] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 776.600505][ T7203] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 776.608745][ T7206] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.637866][ T7203] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 776.663753][ T7213] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.682715][ T7213] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.707737][ T7212] syz-executor175[7212]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 776.714147][ T7203] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 776.731321][ T7212] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 776.777341][ T7213] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.792051][ T7216] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.817643][ T7216] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.832359][ T7214] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.844343][ T7216] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.860009][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 776.869617][ T7214] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.875630][ T7218] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.896262][ T7214] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.914134][ T7218] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.924077][ T7214] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 776.940017][ T7218] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 776.964687][ T7217] syz-executor175[7217]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 776.995041][ T7218] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.014787][ T7217] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 777.057512][ T7220] syz-executor175[7220]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 777.097145][ T7220] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 777.117566][ T7222] loop1: detected capacity change from 0 to 512 [ 777.136084][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 777.195996][ T7222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 777.214851][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 777.236032][ T7222] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 777.261192][ T7222] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/80/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program executing program [ 777.367710][ T7227] loop2: detected capacity change from 0 to 512 [ 777.377092][ T7225] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.437292][ T7225] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.450756][ T7230] loop4: detected capacity change from 0 to 512 [ 777.460451][ T7227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 777.486789][ T7225] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.499777][ T7227] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 777.535936][ T7228] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.563855][ T7230] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 777.577339][ T7227] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/72/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 777.615425][ T7228] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.628334][ T7230] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 777.642289][ T7227] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/72/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 777.674502][ T7228] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.699835][ T7230] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/83/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 777.725587][ T7227] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/72/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 777.748985][ T7228] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.764394][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.774221][ T7228] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.790312][ T7239] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.805936][ T7237] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.818513][ T7228] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.821960][ T7237] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.842887][ T7237] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.856409][ T7239] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.876549][ T7234] syz-executor175[7234]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 777.915808][ T7238] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.930472][ T7230] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 777.931824][ T7238] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 777.966271][ T7238] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 777.973918][ T7234] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 777.979050][ T7238] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.022295][ T7241] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.063377][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 778.079839][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 778.095608][ T7241] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 778.140074][ T7241] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.171910][ T7241] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 778.194285][ T7241] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.227886][ T7247] loop1: detected capacity change from 0 to 512 [ 778.229262][ T7248] loop2: detected capacity change from 0 to 512 [ 778.281548][ T7247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 778.320211][ T7247] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 778.334803][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 778.354046][ T7248] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 778.367408][ T7248] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 778.375797][ T7247] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 778.410589][ T7248] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 778.460295][ T7248] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 778.466169][ T7247] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 778.515479][ T7248] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 executing program [ 778.564140][ T7254] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.597579][ T7253] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.614257][ T7254] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.629340][ T7253] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.640423][ T7261] loop4: detected capacity change from 0 to 512 [ 778.651498][ T7254] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.695726][ T7253] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.707896][ T7256] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.708282][ T7256] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.752374][ T7255] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.765166][ T7261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 778.770929][ T7255] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.779715][ T7261] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 778.790045][ T7256] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.824194][ T7256] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.836173][ T7255] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.854003][ T7261] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 778.884549][ T7255] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 778.915505][ T7255] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 778.934499][ T7261] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 778.985937][ T7261] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 779.037447][ T7260] show_signal_msg: 2 callbacks suppressed [ 779.037463][ T7260] syz-executor175[7260]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 779.065783][ T7265] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.083805][ T7260] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 779.094181][ T7265] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 779.156065][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 779.174291][ T7265] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.225267][ T7266] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 779.275341][ T7266] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 779.311131][ T7270] loop1: detected capacity change from 0 to 512 [ 779.324290][ T7266] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.365589][ T7266] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 779.394939][ T7270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 779.408426][ T7268] syz-executor175[7268]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 779.426398][ T7268] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 779.447478][ T7270] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 779.463285][ T7270] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 779.465106][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 779.488851][ T7270] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 779.521567][ T7273] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.534846][ T7273] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 779.554521][ T7273] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.571714][ T7270] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 779.596146][ T7270] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 executing program [ 779.622281][ T7274] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.636109][ T7274] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 779.649280][ T7274] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 779.671985][ T7270] syz-executor175[7270]: segfault at 0 ip 00007fce865c0dde sp 00007fce86583038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 779.691324][ T7270] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 779.709438][ T7276] loop4: detected capacity change from 0 to 512 [ 779.742271][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 779.777425][ T7276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. executing program [ 779.829392][ T7276] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 779.891092][ T7276] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 779.914098][ T7280] loop1: detected capacity change from 0 to 512 [ 779.967433][ T7276] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 780.015520][ T7280] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 780.044243][ T7280] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 780.045498][ T7281] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.074264][ T7280] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/83/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 780.135259][ T7281] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.158416][ T7287] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.163076][ T7281] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.184295][ T7287] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.210206][ T7287] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.245705][ T7288] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.245891][ T7284] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.258521][ T7288] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.304337][ T7288] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.321390][ T7284] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.346580][ T7284] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.362095][ T7288] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.387777][ T7288] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.394035][ T7284] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.414700][ T7288] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 780.446233][ T7289] syz-executor175[7289]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 780.476297][ T7284] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 780.513728][ T7289] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 780.561815][ T7286] syz-executor175[7286]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 780.599209][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 780.608574][ T7286] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 780.667804][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 780.766062][ T7291] loop1: detected capacity change from 0 to 512 [ 780.821990][ T7291] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 780.845694][ T7293] loop4: detected capacity change from 0 to 512 [ 780.863876][ T7291] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 780.928722][ T7291] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 780.994047][ T7293] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 781.033852][ T7293] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 781.078933][ T7293] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 781.078947][ T7291] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 781.147807][ T7298] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.182371][ T7302] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.210225][ T7298] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 781.231595][ T7302] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 781.260672][ T7298] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.294515][ T7302] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.325606][ T7299] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.336290][ T7293] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 781.361838][ T7299] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 781.384353][ T7299] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.407429][ T7303] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.424157][ T7299] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 781.433951][ T7303] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 781.455562][ T7303] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.469004][ T7299] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.483073][ T7303] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 781.512769][ T7303] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 781.527026][ T7301] syz-executor175[7301]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 781.560075][ T7305] syz-executor175[7305]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 781.584052][ T7301] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 781.620849][ T7305] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 781.685188][ T5097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 781.711322][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 781.829043][ T7308] loop4: detected capacity change from 0 to 512 [ 781.842313][ T7309] loop1: detected capacity change from 0 to 512 [ 781.950991][ T7308] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 781.995046][ T7309] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 782.026776][ T7308] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/87/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 782.079039][ T7309] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 782.128644][ T7309] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 782.134899][ T7308] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/87/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 782.180478][ T7316] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.193809][ T7316] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 782.221095][ T7316] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.248487][ T7309] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.m4wmkZ/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 782.273507][ T7315] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.294143][ T7315] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 782.318829][ T7315] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.349480][ T7317] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.373788][ T7309] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.m4wmkZ/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 782.397043][ T7317] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 782.409499][ T7317] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.430562][ T7317] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 782.445247][ T7318] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.468657][ T7318] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 782.493410][ T7318] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.506209][ T7317] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 782.529838][ T7321] syz-executor175[7321]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 782.567127][ T7320] syz-executor175[7320]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 782.572718][ T7321] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 782.623654][ T7320] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 782.751025][ T7323] loop1: detected capacity change from 0 to 512 [ 782.833552][ T7323] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 782.853804][ T7325] loop4: detected capacity change from 0 to 512 [ 782.902523][ T7323] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 782.976779][ T7325] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 783.002407][ T7332] loop2: detected capacity change from 0 to 512 [ 783.015520][ T7323] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 783.059264][ T7325] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 783.113457][ T7332] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 783.135868][ T7331] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.163475][ T7332] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/74/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 783.205126][ T7325] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 783.214394][ T7331] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.253331][ T7331] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.269582][ T7337] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.284981][ T7340] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.292533][ T7337] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.309413][ T7340] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.319707][ T7333] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.335206][ T7340] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.343057][ T7337] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.364434][ T7333] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.377851][ T7332] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/74/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 783.379024][ T7339] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.435012][ T7333] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.455249][ T7343] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.471321][ T7339] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.483495][ T7333] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.492663][ T7339] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.495605][ T7343] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.523360][ T7339] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.535564][ T7333] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.549070][ T7339] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.562222][ T7343] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 783.591182][ T7338] syz-executor175[7338]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 783.624327][ T7343] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 783.637308][ T7338] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 783.665162][ T7343] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 783.821724][ T7346] loop4: detected capacity change from 0 to 512 executing program [ 783.873918][ T7346] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 783.889478][ T7348] loop2: detected capacity change from 0 to 512 [ 783.932631][ T7346] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/89/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 783.948002][ T7352] loop1: detected capacity change from 0 to 512 [ 783.980136][ T7348] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 784.006956][ T7354] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.023299][ T7348] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/75/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 784.041792][ T7354] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.071983][ T7352] ext4 filesystem being mounted at /root/syzkaller.m4wmkZ/87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 784.100066][ T7352] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.m4wmkZ/87/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 784.123177][ T7354] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.128335][ T7348] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/75/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 784.161013][ T7346] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/89/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 784.185924][ T7359] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.200391][ T7358] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.224088][ T7359] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.224803][ T7365] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.237114][ T7358] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.269697][ T7365] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.282051][ T7359] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.295365][ T7365] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.308705][ T7358] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.322873][ T7361] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.322904][ T7365] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.357546][ T7358] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.369479][ T7361] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.394445][ T7358] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.407006][ T7361] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.423034][ T7363] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.444212][ T7363] EXT4-fs error (device loop1): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.456711][ T7361] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 784.462248][ T7363] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.483350][ T7361] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.500200][ T7362] show_signal_msg: 2 callbacks suppressed [ 784.500215][ T7362] syz-executor175[7362]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 784.536440][ T7352] EXT4-fs error (device loop1): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.m4wmkZ/87/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 784.577534][ T7366] syz-executor175[7366]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 784.583832][ T7362] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 784.615315][ T7367] EXT4-fs error (device loop1): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 784.623872][ T7366] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 784.638690][ T7367] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) executing program executing program [ 784.826169][ T7372] loop2: detected capacity change from 0 to 512 [ 784.829416][ T7371] loop4: detected capacity change from 0 to 512 [ 784.886651][ T7371] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 784.901101][ T7372] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 784.942646][ T7371] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/90/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 785.005347][ T7372] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/76/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 785.041857][ T7377] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.069180][ T7377] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.090553][ T7379] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.110616][ T7377] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.131876][ T7379] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.154772][ T7378] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.157655][ T7379] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.197193][ T7378] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.223140][ T7381] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.236016][ T7378] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.242553][ T7381] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.281413][ T7381] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.294002][ T7378] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.309085][ T7381] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.334229][ T7378] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.346904][ T7381] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 785.367202][ T7378] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.388067][ T7381] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 785.413885][ T7377] syz-executor175[7377]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 785.465568][ T7379] syz-executor175[7379]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 785.483722][ T7377] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 785.517852][ T7379] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 785.715858][ T7384] loop4: detected capacity change from 0 to 512 [ 785.744478][ T7386] loop2: detected capacity change from 0 to 512 [ 785.781378][ T7384] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 785.859311][ T7386] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 785.893996][ T7384] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/91/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 785.983960][ T7386] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/77/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 785.986360][ T7384] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/91/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 786.032795][ T7391] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.084869][ T7391] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 786.085642][ T7393] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.121179][ T7393] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 786.138139][ T7391] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.147822][ T7393] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.176130][ T7384] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/91/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 786.209335][ T7395] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.226871][ T7384] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/91/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 786.263665][ T7395] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 786.276955][ T7392] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.314680][ T7392] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 786.326641][ T7395] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.346543][ T7392] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.360051][ T7395] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 786.394355][ T7396] syz-executor175[7396]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 786.423841][ T7395] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.463827][ T7396] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 786.483647][ T7395] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 786.554432][ T7398] syz-executor175[7398]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 786.603755][ T7398] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 786.740614][ T7402] loop2: detected capacity change from 0 to 512 [ 786.746963][ T7400] loop4: detected capacity change from 0 to 512 [ 786.798481][ T7402] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 786.817951][ T7400] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 786.856433][ T7400] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/92/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 786.909920][ T7402] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/78/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 786.959846][ T7407] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.979024][ T7409] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 786.994058][ T7407] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.008838][ T7407] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.022691][ T7409] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.046395][ T7408] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.059941][ T7409] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.069147][ T7408] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.099862][ T7408] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.114308][ T7402] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/78/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 787.127416][ T7408] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.173341][ T7408] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.187869][ T7411] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.200857][ T7408] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.214535][ T7411] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.232353][ T7407] syz-executor175[7407]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 787.254182][ T7411] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.275002][ T7407] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 787.296781][ T7411] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.310073][ T7411] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.334610][ T7413] syz-executor175[7413]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 787.386080][ T7413] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 787.517054][ T7415] loop4: detected capacity change from 0 to 512 [ 787.566356][ T7417] loop2: detected capacity change from 0 to 512 [ 787.568701][ T7415] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 787.643879][ T7417] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 787.657877][ T7417] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 787.660618][ T7415] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/93/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 787.746366][ T7417] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 787.819921][ T7423] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.852542][ T7417] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/79/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 787.893959][ T7423] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.930111][ T7423] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.956448][ T7422] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 787.975538][ T7422] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 787.993196][ T7424] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.004597][ T7422] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.019353][ T7424] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.044034][ T7424] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.058426][ T7425] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.070824][ T7424] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.093684][ T7425] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.108227][ T7424] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.124254][ T7425] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.146297][ T7424] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.158352][ T7425] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.180216][ T7428] syz-executor175[7428]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 788.216237][ T7429] syz-executor175[7429]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 788.263814][ T7428] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 788.303737][ T7429] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 788.517222][ T7431] loop4: detected capacity change from 0 to 512 [ 788.530702][ T7433] loop2: detected capacity change from 0 to 512 [ 788.581049][ T7433] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 788.621751][ T7433] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/80/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 788.663971][ T7431] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 788.738685][ T7431] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/94/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 788.793325][ T7438] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.818845][ T7431] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/94/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 788.864181][ T7438] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.878516][ T7438] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.906056][ T7440] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.921569][ T7439] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 788.964113][ T7440] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 788.984973][ T7439] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.004278][ T7440] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.017169][ T7439] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.045715][ T7442] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.058470][ T7439] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.083090][ T7442] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.083558][ T7439] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.121720][ T7442] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.134350][ T7439] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.161421][ T7442] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.202247][ T7442] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program executing program [ 789.380679][ T7447] loop2: detected capacity change from 0 to 512 [ 789.461423][ T7449] loop4: detected capacity change from 0 to 512 [ 789.476881][ T7447] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 789.524082][ T7447] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 789.572345][ T7449] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 789.626210][ T7449] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/95/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 789.670517][ T7447] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/81/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 789.732163][ T7456] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.757412][ T7454] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.764112][ T7456] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.782036][ T7454] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.804307][ T7456] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.820158][ T7454] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.836035][ T7458] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.861174][ T7458] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.862390][ T7455] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.884288][ T7458] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.913471][ T7458] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.926296][ T7455] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.939122][ T7458] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 789.966349][ T7458] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 789.973812][ T7455] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.015244][ T7455] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.018404][ T7461] show_signal_msg: 2 callbacks suppressed [ 790.018419][ T7461] syz-executor175[7461]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 790.052159][ T7455] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.083638][ T7461] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 790.121313][ T7459] syz-executor175[7459]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 790.154480][ T7459] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program executing program [ 790.335854][ T7464] loop4: detected capacity change from 0 to 512 [ 790.341325][ T7465] loop2: detected capacity change from 0 to 512 [ 790.391216][ T7464] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 790.435233][ T7465] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 790.495054][ T7464] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/96/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 790.533119][ T7465] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/82/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 790.572470][ T7470] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.596526][ T7470] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.626350][ T7470] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.651264][ T7471] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.674184][ T7464] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/96/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 790.714235][ T7471] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.725557][ T7472] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.744085][ T7472] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.759918][ T7471] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.774194][ T7472] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.802793][ T7473] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.815519][ T7472] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.834071][ T7473] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.854217][ T7472] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.874200][ T7473] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.892212][ T7470] syz-executor175[7470]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 790.914899][ T7473] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 790.927255][ T7470] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 790.947521][ T7473] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 790.960195][ T7473] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.000711][ T7476] syz-executor175[7476]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 791.045895][ T7476] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 791.121828][ T7478] loop4: detected capacity change from 0 to 512 [ 791.159452][ T7478] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 791.229687][ T7478] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/97/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 791.326011][ T7483] loop2: detected capacity change from 0 to 512 [ 791.375537][ T7481] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.388453][ T7483] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 791.402854][ T7481] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.458003][ T7483] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/83/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 791.494093][ T7481] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.520910][ T7484] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.539799][ T7483] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 791.594228][ T7484] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.616241][ T7489] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.642660][ T7484] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.659923][ T7489] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.685452][ T7484] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.698320][ T7489] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.704417][ T7484] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.745187][ T7490] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.757949][ T7484] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.786478][ T7490] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.797705][ T7488] syz-executor175[7488]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 791.824748][ T7490] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 791.854099][ T7490] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 791.854909][ T7488] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 791.874526][ T7490] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 792.100827][ T7494] loop4: detected capacity change from 0 to 512 [ 792.197198][ T7494] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 792.245226][ T7494] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/98/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 792.345187][ T7494] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/98/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 792.430712][ T7497] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 792.451436][ T7497] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 792.476263][ T7497] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 792.521579][ T7498] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 792.566167][ T7498] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 792.604549][ T7498] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 792.630777][ T7498] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 792.664212][ T7498] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 792.711066][ T7500] syz-executor175[7500]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 792.757075][ T7500] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 792.972661][ T7502] loop4: detected capacity change from 0 to 512 [ 793.020081][ T7502] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 793.066540][ T7502] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/99/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 793.177593][ T7505] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 793.204564][ T7505] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 793.224747][ T7505] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 793.259689][ T7506] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 793.284596][ T7506] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 793.314708][ T7506] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 793.353650][ T7506] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 793.384200][ T7506] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 793.424001][ T7506] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 793.489542][ T7505] syz-executor175[7505]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 793.533719][ T7505] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 793.783562][ T7509] loop4: detected capacity change from 0 to 512 [ 793.853281][ T7509] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 793.895067][ T7509] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 793.922517][ T7509] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 794.013924][ T7509] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 794.069739][ T7512] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.095286][ T7512] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 794.122026][ T7512] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.152084][ T7513] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.204872][ T7513] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 794.229779][ T7513] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.256300][ T7513] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 794.287362][ T7515] syz-executor175[7515]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 794.333690][ T7515] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 794.480825][ T7517] loop4: detected capacity change from 0 to 512 [ 794.588321][ T7517] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 794.634640][ T7517] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 794.764014][ T7520] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.804097][ T7520] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 794.821084][ T7520] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.852624][ T7521] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.914097][ T7521] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 794.953836][ T7521] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 794.994184][ T7521] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 795.024304][ T7521] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 795.065422][ T7521] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 795.111419][ T7520] syz-executor175[7520]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 795.183675][ T7520] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 795.480391][ T7524] loop4: detected capacity change from 0 to 512 [ 795.547996][ T7524] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 795.601894][ T7524] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/102/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 795.695489][ T7524] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/102/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 795.738013][ T7527] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 795.750997][ T7527] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 795.784459][ T7527] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 795.806738][ T7528] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 795.850763][ T7528] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 795.878808][ T7528] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 795.914108][ T7528] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 795.930669][ T7528] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 795.964610][ T7527] syz-executor175[7527]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 796.023689][ T7527] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 796.122459][ T7531] loop2: detected capacity change from 0 to 512 [ 796.172153][ T7531] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/84/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 796.219112][ T7531] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/84/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 796.298731][ T7535] loop4: detected capacity change from 0 to 512 [ 796.338003][ T7535] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 796.353333][ T7536] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.384786][ T7535] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/103/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 796.415336][ T7536] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.448831][ T7536] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.459620][ T7535] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/103/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 796.502507][ T7539] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.515243][ T7535] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/103/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 796.542874][ T7539] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.575132][ T7541] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.596516][ T7539] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.609520][ T7541] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.634345][ T7541] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.650099][ T7539] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.673702][ T7539] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.674895][ T7543] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.704073][ T7539] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.736652][ T7542] syz-executor175[7542]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 796.784162][ T7543] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.798177][ T7542] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 796.814231][ T7543] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 796.850591][ T7543] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 796.905026][ T7545] syz-executor175[7545]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 796.948592][ T7545] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 797.058078][ T7547] loop2: detected capacity change from 0 to 512 [ 797.113121][ T7547] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/85/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 797.144125][ T7547] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 797.211853][ T7551] loop4: detected capacity change from 0 to 512 [ 797.263491][ T7552] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.295865][ T7552] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 797.307358][ T7551] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 797.344003][ T7552] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.373111][ T7551] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/104/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 797.416133][ T7547] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/85/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 797.465998][ T7551] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/104/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 797.495195][ T7553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.543841][ T7553] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 797.566707][ T7558] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.577027][ T7553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.602829][ T7553] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 797.603749][ T7558] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 797.627296][ T7553] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.664234][ T7558] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.666662][ T7557] syz-executor175[7557]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 797.716830][ T7559] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.738263][ T7557] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 797.764206][ T7559] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 797.786451][ T7559] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 797.830158][ T7559] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 797.870189][ T7559] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 797.964016][ T7561] syz-executor175[7561]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 798.014306][ T7561] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 798.020537][ T7563] loop2: detected capacity change from 0 to 512 [ 798.143924][ T7563] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/86/file0 supports timestamps until 2038-01-19 (0x7fffffff) executing program [ 798.207872][ T7563] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 798.241331][ T7567] loop4: detected capacity change from 0 to 512 [ 798.298318][ T7568] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.309740][ T7567] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 798.354201][ T7568] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 798.378489][ T7567] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/105/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 798.435535][ T7568] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.497259][ T7567] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/105/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 798.513809][ T7563] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/86/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 798.555183][ T7574] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.603663][ T7574] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 798.627227][ T7571] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.641197][ T7574] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.650084][ T7571] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 798.675650][ T7575] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.692951][ T7575] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 798.697115][ T7571] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.725251][ T7575] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.739674][ T7571] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 798.765683][ T7571] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.773686][ T7575] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 798.808557][ T7573] syz-executor175[7573]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 798.853901][ T7575] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 798.873711][ T7573] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 799.000272][ T5098] EXT4-fs unmount: 68 callbacks suppressed [ 799.000290][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 799.164841][ T7579] loop2: detected capacity change from 0 to 512 [ 799.210053][ T7579] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 799.253817][ T7579] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 799.323869][ T7579] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/87/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 799.416029][ T7582] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 799.463682][ T7582] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 799.486702][ T7582] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 799.557427][ T7583] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 799.584159][ T7583] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 799.610096][ T7583] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 799.640684][ T7583] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 799.679320][ T7583] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 799.730279][ T7583] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 799.799285][ T7585] syz-executor175[7585]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 799.858273][ T7585] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 799.944615][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 800.108690][ T7587] loop2: detected capacity change from 0 to 512 [ 800.198553][ T7587] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 800.233850][ T7587] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 800.274414][ T7587] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 800.358556][ T7590] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 800.400896][ T7590] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 800.454168][ T7590] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 800.492421][ T7587] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 800.555610][ T7591] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 800.594048][ T7591] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 800.619862][ T7591] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 800.658558][ T7591] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 800.714227][ T7591] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 800.757782][ T7593] syz-executor175[7593]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 800.803804][ T7593] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 800.876079][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 801.010909][ T7595] loop2: detected capacity change from 0 to 512 [ 801.080703][ T7595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 801.119939][ T7595] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 801.146605][ T7595] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/89/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 801.198745][ T7595] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/89/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 801.304085][ T7595] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/89/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 801.375586][ T7598] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 801.394074][ T7598] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 801.434271][ T7598] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 801.484220][ T7599] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 801.524059][ T7599] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 801.564208][ T7599] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 801.594129][ T7599] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 801.631944][ T7601] syz-executor175[7601]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 801.683829][ T7601] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 801.767951][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 801.935029][ T7603] loop2: detected capacity change from 0 to 512 [ 801.998155][ T7603] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 802.055530][ T7603] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 802.131774][ T7603] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/90/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 802.196156][ T7606] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 802.220371][ T7606] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 802.246341][ T7606] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 802.274898][ T7603] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/90/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 802.318973][ T7607] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 802.335733][ T7607] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 802.360215][ T7607] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 802.386367][ T7607] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 802.410934][ T7607] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 802.443520][ T7606] syz-executor175[7606]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 802.487462][ T7606] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 802.542490][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 802.711411][ T7610] loop2: detected capacity change from 0 to 512 [ 802.764462][ T7610] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 802.788445][ T7610] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 802.860478][ T7610] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/91/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 802.968451][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 802.974230][ T7613] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.004113][ T7613] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.028489][ T7613] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.057008][ T7614] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 803.094440][ T7614] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.125249][ T7614] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.131733][ T7617] loop4: detected capacity change from 0 to 512 [ 803.157512][ T7614] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.185868][ T7614] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.214017][ T7614] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.277200][ T7617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 803.326507][ T7613] syz-executor175[7613]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 803.344344][ T7617] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 803.395238][ T7617] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/106/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 803.403769][ T7613] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 803.441034][ T7617] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/106/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 803.469280][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 803.473731][ T7617] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/106/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 803.525812][ T7620] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.538570][ T7620] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.564296][ T7620] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 803.595921][ T7621] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.634141][ T7621] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.649916][ T7624] loop2: detected capacity change from 0 to 512 [ 803.671622][ T7621] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 803.699614][ T7621] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 803.723007][ T7624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 803.736364][ T7624] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 803.751770][ T7624] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/92/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 803.787030][ T7624] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/92/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 803.790816][ T7620] syz-executor175[7620]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 [ 803.833931][ T7624] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/92/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 803.883834][ T7620] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 803.913814][ T7620] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 803.944484][ T7624] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.g2HuQS/92/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 803.991182][ T7627] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.008129][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 804.023334][ T7627] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 804.044849][ T7627] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.075631][ T7628] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 804.104072][ T7628] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 804.127357][ T7628] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.160783][ T7632] loop4: detected capacity change from 0 to 512 [ 804.177136][ T7630] syz-executor175[7630]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 804.215585][ T7630] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 804.253705][ T7632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 804.273826][ T7632] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 804.307977][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 804.362063][ T7632] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/107/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 804.447494][ T7635] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.503966][ T7635] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 804.525106][ T7638] loop2: detected capacity change from 0 to 512 [ 804.539064][ T7635] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.575742][ T7632] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/107/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 804.606232][ T7637] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.613956][ T7638] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 804.631276][ T7638] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 804.654046][ T7637] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 804.694339][ T7638] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/93/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 804.734325][ T7637] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.774272][ T7637] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 804.787939][ T7638] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/93/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 804.843797][ T7637] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.885821][ T7642] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 804.903771][ T7642] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 804.904301][ T7635] syz-executor175[7635]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 804.947161][ T7635] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 804.964310][ T7642] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.008106][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.037129][ T7643] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.058698][ T7643] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 805.094291][ T7643] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.118517][ T7643] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 805.163998][ T7643] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.192277][ T7647] loop4: detected capacity change from 0 to 512 [ 805.206606][ T7645] syz-executor175[7645]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 805.268547][ T7645] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 805.311989][ T7647] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 805.336311][ T7647] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 805.359339][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.417295][ T7647] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/108/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 805.502081][ T7647] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/108/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 805.552060][ T7652] loop2: detected capacity change from 0 to 512 [ 805.565800][ T7650] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.583337][ T7650] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 805.612112][ T7652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 805.647936][ T7650] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.667607][ T7652] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 805.725659][ T7653] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.749908][ T7652] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/94/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 805.796172][ T7653] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 805.797654][ T7652] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/94/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 805.821709][ T7653] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.857395][ T7658] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.871308][ T7658] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 805.891714][ T7653] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 805.904301][ T7658] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.928642][ T7653] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 805.930776][ T7652] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/94/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 805.984198][ T7657] syz-executor175[7657]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 806.015446][ T7659] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.033006][ T7659] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 806.050388][ T7657] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 806.072359][ T7659] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.092351][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 806.109920][ T7659] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 806.133898][ T7660] syz-executor175[7660]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) executing program [ 806.205959][ T7660] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 806.261152][ T7662] loop4: detected capacity change from 0 to 512 [ 806.305602][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 806.337197][ T7662] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 806.358165][ T7662] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 806.398508][ T7662] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/109/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 executing program [ 806.455132][ T7665] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.516000][ T7665] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 806.522639][ T7668] loop2: detected capacity change from 0 to 512 [ 806.554715][ T7665] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.597657][ T7668] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 806.599000][ T7662] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/109/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 806.624399][ T7668] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 806.686737][ T7667] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.704029][ T7668] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/95/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 806.735067][ T7667] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 806.749329][ T7668] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/95/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 806.784163][ T7667] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.796377][ T7668] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/95/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 806.797154][ T7668] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.g2HuQS/95/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 806.891900][ T7672] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.914152][ T7667] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 806.927614][ T7672] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 806.944154][ T7667] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.964793][ T7672] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 806.986003][ T7673] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.005010][ T7673] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 807.029977][ T7665] syz-executor175[7665]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 807.051006][ T7673] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.079444][ T7665] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 807.117495][ T7675] syz-executor175[7675]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 807.153078][ T7675] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 807.154317][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 807.216700][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 807.361114][ T7678] loop2: detected capacity change from 0 to 512 [ 807.388260][ T7679] loop4: detected capacity change from 0 to 512 [ 807.412471][ T7678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 807.491758][ T7679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 807.516261][ T7678] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 807.567641][ T7679] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 807.592199][ T7678] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/96/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 807.663944][ T7679] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 807.689903][ T7684] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.726501][ T7684] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 807.741056][ T7686] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.765841][ T7686] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 807.774285][ T7684] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.794520][ T7686] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.817153][ T7685] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.835198][ T7679] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 807.859209][ T7685] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 807.878303][ T7685] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.905566][ T7685] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 807.905703][ T7688] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.930742][ T7685] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 807.957182][ T7685] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 807.977121][ T7688] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 808.014780][ T7689] syz-executor175[7689]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 808.031880][ T7688] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 808.083655][ T7689] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 808.084097][ T7688] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 808.136011][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 808.183789][ T7688] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 808.225399][ T7686] syz-executor175[7686]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 808.250809][ T7692] loop2: detected capacity change from 0 to 512 [ 808.290489][ T7686] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 808.370760][ T7692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 808.383947][ T7692] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 808.397501][ T7692] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/97/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 808.400846][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 808.485846][ T7692] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/97/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 808.558249][ T7695] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 808.576475][ T7695] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 808.615645][ T7695] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 808.677428][ T7696] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 808.687960][ T7700] loop4: detected capacity change from 0 to 512 [ 808.722671][ T7696] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 808.754386][ T7700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 808.761131][ T7696] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 808.767231][ T7700] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 808.768390][ T7700] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/111/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 808.817863][ T7700] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/111/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 808.842752][ T7700] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/111/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 808.866768][ T7700] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/111/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 808.867068][ T7696] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 808.935596][ T7703] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 808.974267][ T7703] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 808.992995][ T7696] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.018451][ T7703] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.062792][ T7698] syz-executor175[7698]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 809.092359][ T7698] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 809.095564][ T7704] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.149977][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 809.204211][ T7704] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 809.244237][ T7704] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.250668][ T7708] loop2: detected capacity change from 0 to 512 [ 809.326530][ T7708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 809.340240][ T7706] syz-executor175[7706]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 809.407350][ T7708] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 809.463998][ T7706] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 809.516882][ T7708] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/98/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 809.558774][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 809.569354][ T7708] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/98/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 809.615605][ T7711] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.629797][ T7711] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 809.654647][ T7711] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.704648][ T7712] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.722869][ T7715] loop4: detected capacity change from 0 to 512 [ 809.744192][ T7712] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 809.775549][ T7712] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.779188][ T7715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 809.800515][ T7715] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 809.814259][ T7715] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/112/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 809.838036][ T7712] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 809.851295][ T7715] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/112/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 809.889110][ T7712] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.908596][ T7715] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/112/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 809.941679][ T7711] syz-executor175[7711]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 809.975313][ T7718] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 809.991430][ T7711] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 810.014331][ T7718] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 810.045890][ T7718] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.070275][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 810.125549][ T7719] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.154096][ T7719] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 810.206839][ T7719] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.237703][ T7723] loop2: detected capacity change from 0 to 512 [ 810.248228][ T7719] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 810.302188][ T7723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 810.324039][ T7721] syz-executor175[7721]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 810.390464][ T7723] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 810.424089][ T7721] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 810.455034][ T7723] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/99/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 810.498088][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 810.536694][ T7726] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.579458][ T7726] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error executing program [ 810.644739][ T7726] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.669945][ T7730] loop4: detected capacity change from 0 to 512 [ 810.675504][ T7723] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/99/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 810.749198][ T7727] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.756126][ T7730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 810.774068][ T7727] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 810.813144][ T7727] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.826516][ T7727] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 810.831295][ T7730] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 810.874108][ T7727] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 810.927790][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 810.953869][ T7730] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/113/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 810.993435][ T7733] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.006244][ T7733] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.036891][ T7733] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 811.104555][ T7734] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.140832][ T7737] loop2: detected capacity change from 0 to 512 [ 811.163700][ T7734] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.180381][ T7734] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.214549][ T7734] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.232733][ T7737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 811.254819][ T7734] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.267327][ T7737] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 811.298598][ T7734] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.317282][ T7737] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 811.366562][ T7737] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 811.373088][ T7733] show_signal_msg: 1 callbacks suppressed [ 811.373104][ T7733] syz-executor175[7733]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 [ 811.414857][ T7737] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.g2HuQS/100/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 811.445934][ T7733] in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 811.482261][ T7733] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 811.504104][ T7740] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.516986][ T7740] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.536617][ T7740] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.555767][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 811.590147][ T7741] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 811.614229][ T7741] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.654793][ T7741] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents executing program [ 811.696328][ T7741] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 811.760454][ T7745] loop4: detected capacity change from 0 to 512 [ 811.769824][ T7743] syz-executor175[7743]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 811.820612][ T7745] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 811.823720][ T7743] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 811.873860][ T7745] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 811.915247][ T7745] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/114/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 811.965453][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 811.987535][ T7745] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/114/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 executing program [ 812.067190][ T7745] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/114/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 812.113521][ T7752] loop2: detected capacity change from 0 to 512 [ 812.162381][ T7748] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.180957][ T7752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 812.193856][ T7752] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 812.203049][ T7748] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 812.209456][ T7752] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 812.243872][ T7748] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.245471][ T7752] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/101/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 812.299364][ T7749] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.317396][ T7756] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.331939][ T7749] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 812.344413][ T7756] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 812.357125][ T7756] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.372282][ T7749] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.397938][ T7757] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.412993][ T7749] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 812.434098][ T7757] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 812.457528][ T7757] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.459485][ T7753] syz-executor175[7753]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 812.491708][ T7757] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 812.524207][ T7757] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 812.537016][ T7753] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 812.570377][ T7756] syz-executor175[7756]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 812.619745][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 812.625786][ T7756] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 812.694553][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 812.780926][ T7760] loop4: detected capacity change from 0 to 512 executing program [ 812.882465][ T7762] loop2: detected capacity change from 0 to 512 [ 812.923299][ T7760] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 812.943377][ T7762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 813.013929][ T7760] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 813.043882][ T7762] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 813.084960][ T7760] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/115/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 813.123867][ T7762] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/102/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 813.135286][ T7760] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/115/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 813.205989][ T7767] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.210100][ T7768] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.233982][ T7767] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 813.244109][ T7768] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 813.274032][ T7768] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.283897][ T7767] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.306417][ T7770] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.325309][ T7762] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/102/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 813.349674][ T7770] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 813.365485][ T7770] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.393076][ T7770] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 813.409257][ T7769] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.417763][ T7770] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.440197][ T7769] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 813.467448][ T7769] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.482437][ T7768] syz-executor175[7768]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 813.495277][ T7769] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 813.523978][ T7768] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 813.534190][ T7769] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 813.594302][ T7767] syz-executor175[7767]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 813.628981][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 813.668416][ T7767] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 813.728569][ T5098] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 813.801336][ T7774] loop4: detected capacity change from 0 to 512 executing program [ 813.852005][ T7774] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 813.933967][ T7774] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 813.987108][ T7778] loop2: detected capacity change from 0 to 512 [ 814.006334][ T7774] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/116/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 814.048740][ T7778] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 814.083990][ T7778] ext4 filesystem being mounted at /root/syzkaller.g2HuQS/103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 814.098661][ T7781] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.128716][ T7778] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.g2HuQS/103/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 814.184359][ T7781] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.237128][ T7781] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.244428][ T7786] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.284173][ T7786] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.299299][ T7782] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.324326][ T7786] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.337980][ T7782] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.354109][ T7786] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.374681][ T7782] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.404495][ T7784] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.417171][ T7782] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.425026][ T7784] EXT4-fs error (device loop2): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.441387][ T7782] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.473683][ T7782] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 814.486090][ T7784] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.518094][ T7778] EXT4-fs error (device loop2): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.g2HuQS/103/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 814.557205][ T7785] syz-executor175[7785]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 814.575295][ T7787] EXT4-fs error (device loop2): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 814.614569][ T7787] EXT4-fs warning (device loop2): ext4_evict_inode:271: xattr delete (err -117) [ 814.623766][ T7785] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 814.674829][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 814.803543][ T7790] loop4: detected capacity change from 0 to 512 [ 814.853931][ T7790] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 814.894154][ T7790] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 814.977847][ T7790] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/117/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 815.057486][ T7793] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.076158][ T7793] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 815.102375][ T7793] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.131870][ T7794] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.158426][ T7794] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 815.194858][ T7794] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.238403][ T7794] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 815.274960][ T7794] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.324148][ T7794] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 815.378989][ T7795] syz-executor175[7795]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 815.442502][ T7795] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 815.506512][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 815.635835][ T7797] loop4: detected capacity change from 0 to 512 [ 815.724054][ T7797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 815.772898][ T7797] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 815.841339][ T7797] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/118/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 815.905730][ T7800] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.934193][ T7800] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 815.954498][ T7800] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 815.985799][ T7797] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/118/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 816.035579][ T7801] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 816.054606][ T7801] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 816.104266][ T7801] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 816.143682][ T7801] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 816.183953][ T7801] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 816.212850][ T7802] syz-executor175[7802]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 816.242473][ T7802] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 816.364640][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 816.530696][ T7804] loop4: detected capacity change from 0 to 512 [ 816.612618][ T7804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 816.642872][ T7804] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 816.657652][ T7804] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/119/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 816.706276][ T7804] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/119/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 816.767450][ T7804] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/119/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 816.864152][ T7804] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/119/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 816.913404][ T7807] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 816.931786][ T7807] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 816.956854][ T7807] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 816.996732][ T7808] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 817.036426][ T7808] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 817.073904][ T7808] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 817.136837][ T7810] syz-executor175[7810]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 817.183744][ T7810] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 817.235378][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 817.383762][ T7812] loop4: detected capacity change from 0 to 512 [ 817.484822][ T7812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 817.534355][ T7812] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 817.614216][ T7812] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/120/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 817.715586][ T7815] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 817.736396][ T7815] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 817.762128][ T7815] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 817.791791][ T7812] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/120/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 817.857604][ T7816] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 817.903058][ T7816] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 817.944208][ T7816] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 817.963645][ T7816] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 817.987618][ T7816] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 818.020002][ T7815] syz-executor175[7815]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 818.090278][ T7815] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 818.320241][ T7819] loop4: detected capacity change from 0 to 512 [ 818.385098][ T7819] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 818.465901][ T7819] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/121/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 818.575747][ T7819] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 818.625596][ T7823] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 818.638768][ T7823] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 818.664260][ T7823] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 818.693445][ T7824] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 818.732975][ T7824] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 818.769641][ T7824] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 818.822292][ T7824] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 818.857544][ T7824] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 818.906555][ T7826] syz-executor175[7826]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 818.977506][ T7826] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 819.255224][ T7828] loop4: detected capacity change from 0 to 512 [ 819.328722][ T7828] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 819.377223][ T7828] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/122/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 819.513171][ T7828] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/122/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 819.635331][ T7831] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 819.664815][ T7831] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 819.703139][ T7831] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 819.774236][ T7832] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 819.824119][ T7832] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 819.873833][ T7832] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 819.903670][ T7832] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 819.943784][ T7832] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 819.977347][ T7834] syz-executor175[7834]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 820.043643][ T7834] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 820.349693][ T7836] loop4: detected capacity change from 0 to 512 [ 820.473982][ T7836] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 820.545024][ T7836] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/123/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 820.646676][ T7840] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 820.674087][ T7840] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 820.694251][ T7840] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 820.725746][ T7836] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/123/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 820.775631][ T7841] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 820.788653][ T7841] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 820.824251][ T7841] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 820.864057][ T7841] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 820.894218][ T7841] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 820.929433][ T7840] syz-executor175[7840]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 820.983638][ T7840] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 821.181312][ T7844] loop4: detected capacity change from 0 to 512 [ 821.268417][ T7844] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 821.333865][ T7844] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/124/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 821.437040][ T7844] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/124/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 821.516352][ T7847] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 821.537203][ T7847] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 821.564357][ T7847] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 821.585685][ T7848] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 821.614069][ T7848] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 821.644245][ T7848] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 821.670642][ T7848] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 821.694251][ T7848] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 821.743097][ T7850] syz-executor175[7850]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 821.793928][ T7850] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 821.991097][ T7852] loop4: detected capacity change from 0 to 512 [ 822.077306][ T7852] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 822.164173][ T7852] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/125/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 822.250438][ T7852] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/125/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 822.334550][ T7852] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/125/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 822.405630][ T7855] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 822.444547][ T7855] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 822.484303][ T7855] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 822.515731][ T7856] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 822.554564][ T7856] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 822.584217][ T7856] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 822.624050][ T7856] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 822.670149][ T7858] syz-executor175[7858]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 822.756111][ T7858] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 822.991108][ T7860] loop4: detected capacity change from 0 to 512 [ 823.049619][ T7860] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 823.084884][ T7860] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/126/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 823.111566][ T7860] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/126/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 823.163771][ T7860] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/126/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 823.240831][ T7860] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/126/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 823.292810][ T7863] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 823.315575][ T7863] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 823.354416][ T7863] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 823.375973][ T7864] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 823.404131][ T7864] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 823.443786][ T7864] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 823.491236][ T7866] syz-executor175[7866]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 823.543403][ T7866] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 823.806339][ T7868] loop4: detected capacity change from 0 to 512 [ 823.876949][ T7868] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 823.944005][ T7868] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/127/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 824.045702][ T7868] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/127/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 824.096916][ T7871] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.124128][ T7871] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 824.154293][ T7871] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.175713][ T7872] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.214161][ T7872] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 824.237563][ T7872] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.262861][ T7872] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 824.288611][ T7872] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.354691][ T7874] syz-executor175[7874]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 824.423670][ T7874] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 824.608856][ T7876] loop4: detected capacity change from 0 to 512 [ 824.671069][ T7876] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 824.736682][ T7876] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/128/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 824.858410][ T7879] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.884113][ T7879] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 824.923928][ T7879] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 824.956121][ T7880] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.013645][ T7880] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 825.044231][ T7880] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.077512][ T7880] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 825.113770][ T7880] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.153659][ T7880] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 825.202919][ T7879] syz-executor175[7879]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 825.293626][ T7879] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 825.512965][ T7883] loop4: detected capacity change from 0 to 512 [ 825.590061][ T7883] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 825.631953][ T7883] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/129/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 825.706609][ T7886] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.746302][ T7886] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 825.783889][ T7886] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.834827][ T7883] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/129/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 825.895158][ T7887] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.934068][ T7887] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 825.964212][ T7887] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 825.994072][ T7887] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 826.024153][ T7887] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 826.051146][ T7886] syz-executor175[7886]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 826.094225][ T7886] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 826.380820][ T7890] loop4: detected capacity change from 0 to 512 [ 826.459450][ T7890] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 826.489914][ T7890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/130/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 826.518002][ T7890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/130/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 826.543047][ T7890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/130/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 826.567491][ T7890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/130/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 826.591035][ T7890] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 15: comm syz-executor175: path /root/syzkaller.FhKpO5/130/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 826.617862][ T7893] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 826.664111][ T7893] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 826.714336][ T7893] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 826.735941][ T7894] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 826.760672][ T7894] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 826.780383][ T7893] syz-executor175[7893]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 826.806207][ T7893] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 826.958858][ T7897] loop4: detected capacity change from 0 to 512 [ 827.028090][ T7897] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 827.094629][ T7897] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 827.216880][ T7901] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 827.254993][ T7901] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 827.288732][ T7901] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 827.328663][ T7897] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/131/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 827.395616][ T7902] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 827.414084][ T7902] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 827.451953][ T7902] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 827.476281][ T7902] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 827.500791][ T7902] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 827.538581][ T7901] syz-executor175[7901]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 827.603681][ T7901] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 827.834335][ T7905] loop4: detected capacity change from 0 to 512 [ 827.903447][ T7905] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 827.986329][ T7905] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/132/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 828.081823][ T7909] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 828.133693][ T7909] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 828.163855][ T7909] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 828.207178][ T7910] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 828.264068][ T7910] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 828.303787][ T7910] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 828.344227][ T7910] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 828.364192][ T7910] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 828.404090][ T7910] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 828.478541][ T7912] syz-executor175[7912]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 828.521372][ T7912] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 828.720834][ T7914] loop4: detected capacity change from 0 to 512 [ 828.816435][ T7914] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 828.857043][ T7914] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/133/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 828.958766][ T7914] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/133/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 829.087954][ T7918] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 829.127202][ T7918] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 829.174408][ T7918] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 829.205646][ T7919] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 829.254448][ T7919] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 829.284287][ T7919] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 829.308032][ T7919] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 829.346360][ T7919] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 829.378796][ T7921] syz-executor175[7921]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 829.453674][ T7921] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 829.534330][ T5100] EXT4-fs unmount: 26 callbacks suppressed [ 829.534348][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 829.650828][ T7923] loop4: detected capacity change from 0 to 512 [ 829.746570][ T7923] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 829.804496][ T7923] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 829.869679][ T7923] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/134/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 829.945622][ T7923] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/134/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 829.996039][ T7926] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.008760][ T7926] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 830.034261][ T7926] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.065678][ T7927] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.084149][ T7927] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 830.114212][ T7927] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.134118][ T7927] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 830.164213][ T7927] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.190429][ T7926] syz-executor175[7926]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 830.233922][ T7926] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 830.308072][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 830.491434][ T7930] loop4: detected capacity change from 0 to 512 [ 830.559150][ T7930] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 830.613877][ T7930] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 830.679793][ T7930] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/135/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 830.744632][ T7930] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/135/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 830.795424][ T7930] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/135/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 830.855180][ T7933] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.913719][ T7933] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 830.944346][ T7933] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.970063][ T7934] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 830.991700][ T7934] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 831.016444][ T7934] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 831.042884][ T7934] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 831.074699][ T7936] syz-executor175[7936]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 831.153652][ T7936] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 831.273751][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 831.440676][ T7938] loop4: detected capacity change from 0 to 512 [ 831.537233][ T7938] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 831.563870][ T7938] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 831.579185][ T7938] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/136/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 831.618124][ T7938] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/136/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 831.654814][ T7938] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/136/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 831.714034][ T7938] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 14: comm syz-executor175: path /root/syzkaller.FhKpO5/136/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 831.758942][ T7942] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 831.803648][ T7942] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 831.843836][ T7942] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 831.885630][ T7943] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 831.923647][ T7943] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 831.954304][ T7943] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 831.993333][ T7945] syz-executor175[7945]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 832.038077][ T7945] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 832.093391][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 832.280733][ T7947] loop4: detected capacity change from 0 to 512 [ 832.396770][ T7947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 832.477213][ T7947] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 832.548280][ T7947] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/137/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 832.626274][ T7950] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 832.665332][ T7950] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 832.695787][ T7950] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 832.738672][ T7951] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 832.786978][ T7951] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 832.824184][ T7951] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 832.864093][ T7951] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 832.897302][ T7951] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 832.953649][ T7951] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 832.990815][ T7950] syz-executor175[7950]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 833.034056][ T7950] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 833.098187][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 833.299179][ T7954] loop4: detected capacity change from 0 to 512 [ 833.367002][ T7954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 833.410788][ T7954] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 833.462726][ T7954] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/138/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 833.562818][ T7957] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 833.584199][ T7957] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 833.607722][ T7957] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 833.649588][ T7958] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 833.695343][ T7958] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 833.734620][ T7958] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 833.754345][ T7958] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 833.784152][ T7958] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 833.814052][ T7958] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 833.859781][ T7957] syz-executor175[7957]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 833.901612][ T7957] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 833.984832][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 834.189305][ T7961] loop4: detected capacity change from 0 to 512 [ 834.231250][ T7961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 834.302749][ T7961] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 834.394233][ T7961] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/139/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 834.435685][ T7961] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/139/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 834.513726][ T7961] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/139/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 834.585703][ T7964] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 834.618559][ T7964] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 834.657684][ T7964] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 834.702072][ T7965] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 834.754073][ T7965] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 834.791345][ T7965] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 834.828479][ T7965] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 838.853977][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 839.057023][ T7970] loop4: detected capacity change from 0 to 512 [ 839.103550][ T7970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 839.184314][ T7970] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 839.244217][ T7970] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/140/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 839.338730][ T7974] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 839.378502][ T7974] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 839.417464][ T7974] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 839.457591][ T7970] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/140/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 839.525614][ T7975] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 839.563704][ T7975] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 839.593800][ T7975] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 839.634117][ T7975] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 839.664171][ T7975] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 839.702418][ T7974] syz-executor175[7974]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 839.743937][ T7974] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 839.848731][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 840.080628][ T7978] loop4: detected capacity change from 0 to 512 [ 840.172801][ T7978] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 840.226987][ T7978] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 840.301609][ T7978] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/141/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 840.416858][ T7982] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 840.453915][ T7982] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 840.478788][ T7982] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 840.516737][ T7983] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 840.554005][ T7983] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 840.570842][ T7983] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 840.596295][ T7983] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 840.636397][ T7983] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 840.662869][ T7983] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 840.702644][ T7982] syz-executor175[7982]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 840.773933][ T7982] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 840.805240][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 840.996898][ T7986] loop4: detected capacity change from 0 to 512 [ 841.053713][ T7986] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 841.108128][ T7986] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/142/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 841.193986][ T7986] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/142/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 841.288335][ T7990] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 841.327190][ T7990] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 841.365047][ T7990] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 841.424806][ T7986] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/142/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 841.495767][ T7991] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 841.516972][ T7991] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 841.556460][ T7991] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 841.580697][ T7991] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 841.605326][ T7991] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 841.667396][ T7993] syz-executor175[7993]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 841.713702][ T7993] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 841.813082][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 841.991914][ T7995] loop4: detected capacity change from 0 to 512 [ 842.059158][ T7995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 842.084518][ T7995] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 842.135164][ T7995] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/143/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 842.247497][ T7998] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 842.274120][ T7998] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 842.298714][ T7998] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 842.328137][ T7999] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 842.350909][ T7999] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 842.375377][ T7999] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 842.401788][ T7999] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 842.426503][ T7999] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 842.452895][ T7999] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 842.482997][ T7998] syz-executor175[7998]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 842.528948][ T7998] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 842.586592][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 842.765000][ T8002] loop4: detected capacity change from 0 to 512 [ 842.817016][ T8002] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 842.853844][ T8002] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 842.914948][ T8002] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/144/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 843.017009][ T8005] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 843.056995][ T8005] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 843.092610][ T8005] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 843.133098][ T8002] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/144/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 843.215204][ T8006] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 843.254071][ T8006] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 843.284264][ T8006] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 843.313059][ T8006] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 843.348647][ T8006] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 843.425305][ T8005] syz-executor175[8005]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 843.482478][ T8005] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 843.586422][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 843.742530][ T8009] loop4: detected capacity change from 0 to 512 [ 843.803045][ T8009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 843.815878][ T8009] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 843.830061][ T8009] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/145/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 843.865104][ T8009] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/145/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 843.924166][ T8009] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/145/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 844.000370][ T8012] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.026569][ T8012] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 844.063864][ T8012] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.115149][ T8013] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.154048][ T8013] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 844.184190][ T8013] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.224327][ T8013] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 844.267356][ T8015] syz-executor175[8015]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 844.323310][ T8015] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 844.417423][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 844.586601][ T8017] loop4: detected capacity change from 0 to 512 [ 844.642207][ T8017] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 844.713839][ T8017] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 844.775306][ T8017] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/146/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 844.850188][ T8021] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.870728][ T8021] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 844.897643][ T8021] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.935896][ T8022] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 844.961412][ T8022] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 844.994113][ T8022] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.020752][ T8022] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 845.054044][ T8022] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.080276][ T8022] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 845.136836][ T8023] syz-executor175[8023]: segfault at 0 ip 00007fce865c0dde sp 00007fce86520038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 845.203772][ T8023] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 845.305989][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 845.482128][ T8025] loop4: detected capacity change from 0 to 512 [ 845.569974][ T8025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 845.603758][ T8025] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 845.634604][ T8025] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/147/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 845.736740][ T8028] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.764228][ T8028] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 845.784262][ T8028] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.809220][ T8029] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.834072][ T8029] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 845.858244][ T8029] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.884049][ T8029] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 845.914213][ T8029] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 845.934359][ T8029] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 845.970649][ T8028] syz-executor175[8028]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 846.023640][ T8028] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 846.075728][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 846.287069][ T8032] loop4: detected capacity change from 0 to 512 [ 846.347051][ T8032] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 846.434243][ T8032] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 846.485160][ T8032] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/148/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 846.586348][ T8035] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 846.614252][ T8035] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 846.636508][ T8035] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 846.675748][ T8036] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 846.697397][ T8036] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 846.724334][ T8036] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 846.748123][ T8036] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 846.804177][ T8036] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 846.834025][ T8036] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 846.884894][ T8035] syz-executor175[8035]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 846.930251][ T8035] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 846.983051][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 847.130668][ T8039] loop4: detected capacity change from 0 to 512 [ 847.204132][ T8039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 847.273812][ T8039] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 847.354160][ T8039] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/149/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 847.425999][ T8039] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/149/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 847.497446][ T8039] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/149/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 847.575133][ T8042] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 847.614047][ T8042] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 847.644260][ T8042] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 847.670618][ T8043] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 847.694344][ T8043] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 847.724217][ T8043] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 847.744415][ T8043] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 847.781371][ T8045] syz-executor175[8045]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 847.833648][ T8045] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 847.928315][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 848.120742][ T8047] loop4: detected capacity change from 0 to 512 [ 848.204215][ T8047] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 848.263811][ T8047] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 848.324155][ T8047] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/150/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 848.390104][ T8050] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 848.414108][ T8050] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 848.438892][ T8050] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 848.467398][ T8047] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/150/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 848.513358][ T8051] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 848.532761][ T8051] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 848.557511][ T8051] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 848.583552][ T8051] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 848.608292][ T8051] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 848.640975][ T8050] syz-executor175[8050]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 848.673604][ T8050] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 848.764710][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 848.911322][ T8054] loop4: detected capacity change from 0 to 512 [ 848.993717][ T8054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 849.044068][ T8054] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 849.114125][ T8054] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/151/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 849.218392][ T8058] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 849.254087][ T8058] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 849.289379][ T8058] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 849.355317][ T8054] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/151/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 849.427445][ T8059] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 849.454072][ T8059] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 849.494654][ T8059] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 849.521057][ T8059] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 849.557521][ T8059] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 849.644382][ T8061] syz-executor175[8061]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 849.683711][ T8061] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 849.764020][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 849.930580][ T8063] loop4: detected capacity change from 0 to 512 [ 850.028992][ T8063] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 850.074934][ T8063] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 850.134217][ T8063] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/152/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 850.234827][ T8063] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/152/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 850.309054][ T8066] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 850.330729][ T8066] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 850.355372][ T8066] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 850.385987][ T8067] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 850.411775][ T8067] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 850.451917][ T8067] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 850.494081][ T8067] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 850.544664][ T8067] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 850.572890][ T8069] syz-executor175[8069]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 850.629163][ T8069] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 850.728202][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 850.921830][ T8071] loop4: detected capacity change from 0 to 512 [ 850.973249][ T8071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 851.040500][ T8071] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 851.100546][ T8071] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/153/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 851.215666][ T8071] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/153/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 851.260970][ T8075] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 851.282299][ T8075] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 851.317662][ T8075] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 851.365207][ T8076] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 851.404058][ T8076] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 851.453782][ T8076] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 851.493633][ T8076] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 851.514412][ T8076] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 851.542209][ T8078] syz-executor175[8078]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 851.589203][ T8078] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 851.653337][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 851.780727][ T8080] loop4: detected capacity change from 0 to 512 [ 851.902955][ T8080] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 851.943781][ T8080] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 851.994906][ T8080] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/154/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 852.106878][ T8083] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 852.153990][ T8083] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 852.184152][ T8083] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 852.216002][ T8080] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/154/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 852.265642][ T8084] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 852.304046][ T8084] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 852.334331][ T8084] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 852.354383][ T8084] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 852.384188][ T8084] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 852.442861][ T8083] syz-executor175[8083]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 852.503630][ T8083] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 852.578074][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 852.715837][ T8087] loop4: detected capacity change from 0 to 512 [ 852.812106][ T8087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 852.847379][ T8087] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 852.924331][ T8087] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/155/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 852.995336][ T8087] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/155/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 853.054897][ T8087] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/155/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 853.125208][ T8090] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 853.164399][ T8090] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 853.185406][ T8090] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 853.213309][ T8091] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 853.236080][ T8091] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 853.260833][ T8091] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 853.287019][ T8091] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 853.357185][ T8093] syz-executor175[8093]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 853.433607][ T8093] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 853.513883][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 853.671098][ T8095] loop4: detected capacity change from 0 to 512 [ 853.759726][ T8095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 853.814313][ T8095] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 853.865128][ T8095] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/156/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 853.975872][ T8098] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 854.014104][ T8098] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 854.037596][ T8098] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 854.085366][ T8095] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/156/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 854.165657][ T8099] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 854.193886][ T8099] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 854.244105][ T8099] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 854.284067][ T8099] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 854.313760][ T8099] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 854.345945][ T8098] syz-executor175[8098]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 854.414065][ T8098] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 854.515363][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 854.695508][ T8102] loop4: detected capacity change from 0 to 512 [ 854.764046][ T8102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 854.824329][ T8102] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 854.884450][ T8102] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/157/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 854.986403][ T8105] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.008112][ T8105] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 855.034833][ T8105] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.074454][ T8106] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.114088][ T8106] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 855.133811][ T8106] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.159646][ T8106] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 855.184782][ T8106] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.210661][ T8106] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 855.243416][ T8105] syz-executor175[8105]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 855.283894][ T8105] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 855.338896][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 855.484998][ T8109] loop4: detected capacity change from 0 to 512 [ 855.529291][ T8109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 855.550475][ T8109] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 855.608651][ T8109] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/158/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 855.733811][ T8109] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 855.778148][ T8109] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/158/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 855.825629][ T8112] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.863655][ T8112] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 855.884349][ T8112] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.907889][ T8113] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.931775][ T8113] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 855.956403][ T8113] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 855.983137][ T8113] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 856.019845][ T8115] syz-executor175[8115]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 856.093628][ T8115] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 856.152581][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 856.300670][ T8117] loop4: detected capacity change from 0 to 512 [ 856.383169][ T8117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 856.443965][ T8117] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 856.499401][ T8117] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/159/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 856.596503][ T8120] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 856.624074][ T8120] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 856.644776][ T8120] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 856.676371][ T8121] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 856.744003][ T8121] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 856.761556][ T8121] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 856.787429][ T8121] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 856.813048][ T8121] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 856.839297][ T8121] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 856.876113][ T8120] syz-executor175[8120]: segfault at 0 ip 00007fce865c0dde sp 00007fce86562038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 856.953641][ T8120] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 857.000967][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 857.157175][ T8124] loop4: detected capacity change from 0 to 512 [ 857.223751][ T8124] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 857.284131][ T8124] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 857.364050][ T8124] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/160/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 857.432518][ T8124] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/160/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 857.515403][ T8128] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 857.554101][ T8128] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 857.580874][ T8128] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 857.636084][ T8129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 857.676294][ T8129] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 857.710839][ T8129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 857.736282][ T8129] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 857.761482][ T8129] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 857.840722][ T8131] syz-executor175[8131]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 857.915878][ T8131] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 857.993953][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 858.149435][ T8133] loop4: detected capacity change from 0 to 512 [ 858.226734][ T8133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 858.283861][ T8133] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 858.355115][ T8133] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/161/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 858.396186][ T8133] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/161/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 858.464125][ T8133] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 13: comm syz-executor175: path /root/syzkaller.FhKpO5/161/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 858.545738][ T8136] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 858.584082][ T8136] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 858.604648][ T8136] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 858.635645][ T8137] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 858.664539][ T8137] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 858.694221][ T8137] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 858.714706][ T8137] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 858.777941][ T8139] syz-executor175[8139]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 858.817043][ T8139] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 858.903964][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 859.080874][ T8141] loop4: detected capacity change from 0 to 512 [ 859.150800][ T8141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 859.215993][ T8141] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 859.296058][ T8141] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/162/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 859.395830][ T8141] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/162/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 859.485280][ T8144] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 859.504077][ T8144] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 859.553870][ T8144] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 859.595682][ T8145] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 859.622791][ T8145] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 859.659760][ T8145] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 859.714091][ T8145] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 859.744190][ T8145] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 859.784455][ T8147] syz-executor175[8147]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 859.840274][ T8147] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 859.958137][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 860.123190][ T8149] loop4: detected capacity change from 0 to 512 [ 860.193911][ T8149] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 860.263763][ T8149] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 860.353805][ T8149] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/163/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 860.376937][ T29] INFO: task syz-executor175:5101 blocked for more than 143 seconds. [ 860.394046][ T29] Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 860.401632][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 860.447570][ T8149] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 12: comm syz-executor175: path /root/syzkaller.FhKpO5/163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 860.470994][ T29] task:syz-executor175 state:D stack:27152 pid:5101 tgid:5101 ppid:5096 flags:0x00004006 [ 860.493808][ T29] Call Trace: [ 860.497127][ T29] [ 860.500086][ T29] __schedule+0xf12/0x5c60 [ 860.513642][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 860.519005][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 860.536227][ T8152] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 860.548621][ T29] ? __pfx___schedule+0x10/0x10 [ 860.553521][ T29] ? schedule+0x200/0x280 [ 860.568053][ T29] ? __pfx_lock_release+0x10/0x10 [ 860.573129][ T29] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 860.583664][ T8152] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 860.603663][ T29] schedule+0xe9/0x280 [ 860.607790][ T29] do_exit+0x3e7/0x2ad0 [ 860.612020][ T29] ? get_signal+0x939/0x2790 [ 860.623910][ T8152] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 860.643693][ T29] ? __pfx_do_exit+0x10/0x10 [ 860.648345][ T29] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 860.665318][ T8153] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 860.678515][ T29] do_group_exit+0xd4/0x2a0 [ 860.683064][ T29] get_signal+0x23b9/0x2790 [ 860.693775][ T29] ? __x64_sys_futex+0x3a9/0x4c0 [ 860.698850][ T8153] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 860.710636][ T29] ? __pfx_get_signal+0x10/0x10 [ 860.724198][ T29] ? __pfx_do_futex+0x10/0x10 [ 860.728920][ T29] ? ktime_get+0x389/0x4a0 [ 860.733413][ T29] arch_do_signal_or_restart+0x90/0x7f0 [ 860.753777][ T29] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 860.760160][ T8153] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 860.772520][ T29] syscall_exit_to_user_mode+0x14d/0x2a0 [ 860.784261][ T29] do_syscall_64+0xe5/0x270 [ 860.788867][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 860.813615][ T29] RIP: 0033:0x7fce865c6d89 [ 860.818077][ T29] RSP: 002b:00007ffc7b7592d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 860.826647][ T8153] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 860.843844][ T29] RAX: fffffffffffffdfc RBX: 00007fce8664e70c RCX: 00007fce865c6d89 [ 860.851995][ T8153] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 860.864313][ T29] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fce8664e70c [ 860.884202][ T29] RBP: 0000000000000fd2 R08: 0000000000000001 R09: 00007ffc00000006 [ 860.892210][ T29] R10: 00007ffc7b759300 R11: 0000000000000246 R12: 00007ffc7b759300 [ 860.913780][ T29] R13: 00000000000a5b0d R14: 00000000000a6adf R15: 00007ffc7b759320 [ 860.924030][ T29] [ 860.934807][ T29] INFO: task syz-executor175:5106 blocked for more than 143 seconds. [ 860.946436][ T29] Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 860.949948][ T8155] syz-executor175[8155]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 0 (core 0, socket 0) [ 860.973772][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 861.014776][ T29] task:syz-executor175 state:D stack:27056 pid:5106 tgid:5101 ppid:5096 flags:0x00004006 [ 861.035865][ T29] Call Trace: [ 861.042553][ T29] [ 861.048948][ T29] __schedule+0xf12/0x5c60 [ 861.053672][ T8155] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 861.058988][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 861.144278][ T29] ? __pfx_lock_release+0x10/0x10 [ 861.183635][ T29] ? __pfx___schedule+0x10/0x10 [ 861.188558][ T29] ? schedule+0x200/0x280 [ 861.192916][ T29] ? __pfx_lock_release+0x10/0x10 [ 861.213684][ T29] schedule+0xe9/0x280 [ 861.217816][ T29] schedule_preempt_disabled+0x13/0x30 [ 861.223307][ T29] rwsem_down_read_slowpath+0x622/0xb20 [ 861.244117][ T29] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 861.250243][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 861.263643][ T29] ? rwsem_read_trylock+0x6d/0x250 [ 861.268869][ T29] ? __pfx___might_resched+0x10/0x10 [ 861.293659][ T29] down_read+0x124/0x330 [ 861.297957][ T29] ? __pfx_down_read+0x10/0x10 [ 861.302745][ T29] ext4_readdir+0x15fc/0x3730 [ 861.333606][ T29] ? __pfx_ext4_readdir+0x10/0x10 [ 861.338681][ T29] ? __pfx___might_resched+0x10/0x10 [ 861.353596][ T29] ? __pfx_lock_release+0x10/0x10 [ 861.358671][ T29] ? __pfx_down_read_killable+0x10/0x10 [ 861.383599][ T29] ? selinux_file_permission+0x126/0x590 [ 861.389378][ T29] iterate_dir+0x292/0x9e0 [ 861.403614][ T29] __x64_sys_getdents64+0x14f/0x2e0 [ 861.408871][ T29] ? __pfx___x64_sys_getdents64+0x10/0x10 [ 861.423633][ T29] ? __pfx_restore_fpregs_from_fpstate+0x10/0x10 [ 861.430045][ T29] ? __pfx_filldir64+0x10/0x10 [ 861.444011][ T29] do_syscall_64+0xd5/0x270 [ 861.448560][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 861.474515][ T29] RIP: 0033:0x7fce865c6d89 [ 861.478966][ T29] RSP: 002b:00007fce86583218 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 861.523648][ T29] RAX: ffffffffffffffda RBX: 00007fce8664e6c8 RCX: 00007fce865c6d89 [ 861.531668][ T29] RDX: 000000000000005b RSI: 0000000020000000 RDI: 0000000000000004 [ 861.563601][ T29] RBP: 00007fce8664e6c0 R08: 0000000000000000 R09: 0000000000000000 [ 861.571617][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce8661b600 [ 861.623623][ T29] R13: 0030656c69662f2e R14: 006b6e696c6e2e79 R15: 00746174732e6f69 [ 861.631663][ T29] [ 861.644679][ T29] INFO: task syz-executor175:5129 blocked for more than 144 seconds. [ 861.652780][ T29] Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 861.666945][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 861.704138][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 861.712869][ T29] task:syz-executor175 state:D stack:25424 pid:5129 tgid:5101 ppid:5096 flags:0x00004006 [ 861.743629][ T29] Call Trace: [ 861.746955][ T29] [ 861.749905][ T29] __schedule+0xf12/0x5c60 [ 861.776290][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 861.781555][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 861.803630][ T29] ? __pfx_lock_release+0x10/0x10 [ 861.808722][ T29] ? plist_check_prev_next+0x12a/0x1a0 [ 861.824153][ T29] ? __pfx___schedule+0x10/0x10 [ 861.829070][ T29] ? schedule+0x200/0x280 [ 861.833482][ T29] ? __pfx_lock_release+0x10/0x10 [ 861.853654][ T29] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 861.859102][ T29] schedule+0xe9/0x280 [ 861.863202][ T29] do_exit+0x3e7/0x2ad0 [ 861.883656][ T29] ? get_signal+0x939/0x2790 [ 861.888309][ T29] ? __pfx_do_exit+0x10/0x10 [ 861.892929][ T29] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 861.913676][ T29] do_group_exit+0xd4/0x2a0 [ 861.918252][ T29] get_signal+0x23b9/0x2790 [ 861.922785][ T29] ? __might_fault+0x13f/0x1a0 [ 861.943696][ T29] ? __pfx_lock_release+0x10/0x10 [ 861.948780][ T29] ? __pfx_get_signal+0x10/0x10 [ 861.973671][ T29] ? __pfx_do_futex+0x10/0x10 [ 861.978422][ T29] arch_do_signal_or_restart+0x90/0x7f0 [ 862.003625][ T29] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 862.009853][ T29] syscall_exit_to_user_mode+0x14d/0x2a0 [ 862.043623][ T29] do_syscall_64+0xe5/0x270 [ 862.048191][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 862.073662][ T29] RIP: 0033:0x7fce865c6d89 [ 862.078129][ T29] RSP: 002b:00007fce86562218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 862.113652][ T29] RAX: fffffffffffffe00 RBX: 00007fce8664e6d8 RCX: 00007fce865c6d89 [ 862.121692][ T29] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fce8664e6d8 [ 862.153678][ T29] RBP: 00007fce8664e6d0 R08: 0000000000000000 R09: 0000000000000000 [ 862.161702][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce8661b600 [ 862.213603][ T29] R13: 0030656c69662f2e R14: 006b6e696c6e2e79 R15: 00746174732e6f69 [ 862.221637][ T29] [ 862.243649][ T29] INFO: task syz-executor175:5132 blocked for more than 145 seconds. [ 862.251756][ T29] Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 862.273608][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 862.282321][ T29] task:syz-executor175 state:D stack:23552 pid:5132 tgid:5101 ppid:5096 flags:0x00004006 [ 862.313627][ T29] Call Trace: [ 862.316951][ T29] [ 862.319899][ T29] __schedule+0xf12/0x5c60 [ 862.334493][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 862.339751][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 862.354089][ T29] ? __pfx_lock_release+0x10/0x10 [ 862.359174][ T29] ? plist_check_prev_next+0x12a/0x1a0 [ 862.393636][ T29] ? __pfx___schedule+0x10/0x10 [ 862.398560][ T29] ? schedule+0x200/0x280 [ 862.402917][ T29] ? __pfx_lock_release+0x10/0x10 [ 862.424063][ T29] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 862.429503][ T29] schedule+0xe9/0x280 [ 862.444050][ T29] do_exit+0x3e7/0x2ad0 [ 862.448267][ T29] ? get_signal+0x939/0x2790 [ 862.452898][ T29] ? __pfx_do_exit+0x10/0x10 [ 862.473634][ T29] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 862.479070][ T29] do_group_exit+0xd4/0x2a0 [ 862.493609][ T29] get_signal+0x23b9/0x2790 [ 862.498183][ T29] ? __might_fault+0x13f/0x1a0 [ 862.502988][ T29] ? __pfx_lock_release+0x10/0x10 [ 862.534127][ T29] ? __pfx_get_signal+0x10/0x10 [ 862.539042][ T29] ? __pfx_do_futex+0x10/0x10 [ 862.563603][ T29] arch_do_signal_or_restart+0x90/0x7f0 [ 862.569206][ T29] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 862.603615][ T29] ? __pfx___x64_sys_creat+0x10/0x10 [ 862.609095][ T29] syscall_exit_to_user_mode+0x14d/0x2a0 [ 862.623609][ T29] do_syscall_64+0xe5/0x270 [ 862.628165][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 862.644158][ T29] RIP: 0033:0x7fce865c6d89 [ 862.648633][ T29] RSP: 002b:00007fce86541218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 862.673610][ T29] RAX: fffffffffffffe00 RBX: 00007fce8664e6e8 RCX: 00007fce865c6d89 [ 862.681633][ T29] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fce8664e6e8 [ 862.704020][ T29] RBP: 00007fce8664e6e0 R08: 0000000000000000 R09: 0000000000000000 [ 862.712038][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce8661b600 [ 862.753606][ T29] R13: 0030656c69662f2e R14: 006b6e696c6e2e79 R15: 00746174732e6f69 [ 862.761724][ T29] [ 862.783722][ T29] INFO: task syz-executor175:5141 blocked for more than 145 seconds. [ 862.791827][ T29] Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 executing program [ 862.843626][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 862.852346][ T29] task:syz-executor175 state:D stack:27152 pid:5141 tgid:5101 ppid:5096 flags:0x00004006 [ 862.880836][ T8157] loop4: detected capacity change from 0 to 512 [ 862.893761][ T29] Call Trace: [ 862.897087][ T29] [ 862.900038][ T29] __schedule+0xf12/0x5c60 [ 862.924511][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 862.929782][ T29] ? find_held_lock+0x2d/0x110 [ 862.942356][ T8157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 862.963680][ T29] ? __pfx___schedule+0x10/0x10 [ 862.968594][ T29] ? schedule+0x200/0x280 [ 862.972979][ T29] ? __pfx_lock_release+0x10/0x10 [ 863.023795][ T8157] ext4 filesystem being mounted at /root/syzkaller.FhKpO5/164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 863.036340][ T29] ? __switch_to+0x75d/0x1380 [ 863.041066][ T29] schedule+0xe9/0x280 [ 863.074908][ T8157] EXT4-fs error (device loop4): ext4_readdir:258: inode #2: block 3: comm syz-executor175: path /root/syzkaller.FhKpO5/164/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 863.097892][ T29] schedule_timeout+0x25b/0x2a0 [ 863.102789][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 863.134706][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 863.139980][ T29] __wait_for_common+0x3e4/0x600 [ 863.163608][ T29] ? __pfx_schedule_timeout+0x10/0x10 [ 863.169059][ T29] ? __pfx___wait_for_common+0x10/0x10 [ 863.187443][ T8161] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 863.194851][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 863.227330][ T29] wait_for_completion_state+0x1c/0x40 [ 863.227383][ T8161] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 863.232827][ T29] do_coredump+0x90c/0x3f80 [ 863.280961][ T8161] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 863.293516][ T29] ? exc_page_fault+0x5d/0xc0 [ 863.298298][ T29] ? __pfx_do_coredump+0x10/0x10 [ 863.320641][ T8162] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 863.333694][ T29] ? asm_exc_page_fault+0x26/0x30 [ 863.338771][ T29] ? find_held_lock+0x2d/0x110 [ 863.358073][ T8162] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 863.363689][ T29] get_signal+0x2433/0x2790 [ 863.393632][ T29] ? __pfx_get_signal+0x10/0x10 [ 863.396389][ T8162] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 863.398547][ T29] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 863.454035][ T8162] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor175: mark_inode_dirty error [ 863.454771][ T29] arch_do_signal_or_restart+0x90/0x7f0 [ 863.484171][ T8162] EXT4-fs error (device loop4): ext4_do_update_inode:5082: inode #2: comm syz-executor175: corrupted inode contents [ 863.494824][ T29] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 863.506020][ T29] ? trace_hardirqs_off+0x6e/0x120 [ 863.522383][ T29] ? do_user_addr_fault+0x4e0/0x1030 [ 863.524034][ T8162] EXT4-fs error (device loop4): ext4_dirty_inode:5942: inode #2: comm syz-executor175: mark_inode_dirty error [ 863.543695][ T29] irqentry_exit_to_user_mode+0x13c/0x280 [ 863.557058][ T29] asm_exc_page_fault+0x26/0x30 [ 863.571959][ T29] RIP: 0033:0x7fce865c0dde [ 863.586596][ T29] RSP: 002b:00007fce864ff038 EFLAGS: 00010287 [ 863.600238][ T8164] syz-executor175[8164]: segfault at 0 ip 00007fce865c0dde sp 00007fce864ff038 error 4 in syz-executor1752654885[7fce8658d000+8e000] likely on CPU 1 (core 0, socket 0) [ 863.633893][ T29] RAX: 00007fce864ff0d0 RBX: 0000000020000040 RCX: 0000000000000000 [ 863.663760][ T29] RDX: 00000000000000e0 RSI: 0000000000000000 RDI: 00007fce864ff0d0 [ 863.672114][ T8164] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 d2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 863.713757][ T29] RBP: 0000000000000000 R08: 00000000000000e0 R09: 0000000000000000 [ 863.721787][ T29] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000020000100 [ 863.749782][ T29] R13: 00007fce864ff0d0 R14: 0000000000000000 R15: 0000000000000000 [ 863.783630][ T29] [ 863.786753][ T29] INFO: task syz-executor175:5937 blocked for more than 146 seconds. [ 863.791062][ T5100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 863.813660][ T29] Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 863.821325][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 863.863633][ T29] task:syz-executor175 state:D stack:27360 pid:5937 tgid:5933 ppid:5099 flags:0x00004006 [ 863.913609][ T29] Call Trace: [ 863.916943][ T29] [ 863.919900][ T29] __schedule+0xf12/0x5c60 [ 863.953605][ T29] ? __pfx___lock_acquire+0x10/0x10 [ 863.958865][ T29] ? __pfx_lock_release+0x10/0x10 [ 863.983629][ T29] ? __pfx___schedule+0x10/0x10 [ 863.988547][ T29] ? schedule+0x200/0x280 [ 863.992907][ T29] ? __pfx_lock_release+0x10/0x10 [ 864.023632][ T29] schedule+0xe9/0x280 [ 864.027763][ T29] schedule_preempt_disabled+0x13/0x30 [ 864.033254][ T29] rwsem_down_read_slowpath+0x622/0xb20 [ 864.073604][ T29] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 864.079735][ T29] ? __pfx_lock_acquire+0x10/0x10 [ 864.113604][ T29] ? rwsem_read_trylock+0x6d/0x250 [ 864.118780][ T29] ? __pfx___might_resched+0x10/0x10 [ 864.143663][ T29] down_read+0x124/0x330 [ 864.147967][ T29] ? __pfx_down_read+0x10/0x10 [ 864.152756][ T29] ext4_readdir+0x15fc/0x3730 [ 864.173605][ T29] ? __pfx_ext4_readdir+0x10/0x10 [ 864.178682][ T29] ? __pfx___might_resched+0x10/0x10 [ 864.203650][ T29] ? __pfx_lock_release+0x10/0x10 [ 864.208734][ T29] ? __pfx_down_read_killable+0x10/0x10 [ 864.233606][ T29] ? selinux_file_permission+0x126/0x590 [ 864.239293][ T29] iterate_dir+0x292/0x9e0 [ 864.263659][ T29] __x64_sys_getdents64+0x14f/0x2e0 [ 864.268920][ T29] ? __pfx___x64_sys_getdents64+0x10/0x10 [ 864.303627][ T29] ? __pfx_restore_fpregs_from_fpstate+0x10/0x10 [ 864.310103][ T29] ? __pfx_filldir64+0x10/0x10 [ 864.333613][ T29] do_syscall_64+0xd5/0x270 [ 864.338171][ T29] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 864.354032][ T29] RIP: 0033:0x7fce865c6d89 [ 864.358482][ T29] RSP: 002b:00007fce86583218 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 864.383640][ T29] RAX: ffffffffffffffda RBX: 00007fce8664e6c8 RCX: 00007fce865c6d89 [ 864.391676][ T29] RDX: 000000000000005b RSI: 0000000020000000 RDI: 0000000000000004 [ 864.413641][ T29] RBP: 00007fce8664e6c0 R08: 0000000000000000 R09: 0000000000000000 [ 864.421658][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce8661b600 [ 864.453607][ T29] R13: 0030656c69662f2e R14: 006b6e696c6e2e79 R15: 00746174732e6f69 [ 864.461634][ T29] [ 864.473741][ T29] [ 864.473741][ T29] Showing all locks held in the system: [ 864.481495][ T29] 1 lock held by khungtaskd/29: [ 864.503667][ T29] #0: ffffffff8d7ad220 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 864.523672][ T29] 2 locks held by getty/4814: [ 864.528388][ T29] #0: ffff88802a22c0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 864.553628][ T29] #1: ffffc900015b02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfca/0x1490 [ 864.583659][ T29] 2 locks held by syz-executor175/5106: [ 864.589242][ T29] #0: ffff8880217e6d48 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xeb/0x180 [ 864.613774][ T29] #1: ffff88807953e800 (&type->i_mutex_dir_key#3){++++}-{3:3}, at: ext4_readdir+0x15fc/0x3730 [ 864.643651][ T29] 6 locks held by syz-executor175/5137: [ 864.649241][ T29] 2 locks held by syz-executor175/5937: [ 864.683596][ T29] #0: ffff8880232045c8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xeb/0x180 [ 864.692931][ T29] #1: ffff8880797ce800 (&type->i_mutex_dir_key#3){++++}-{3:3}, at: ext4_readdir+0x15fc/0x3730 [ 864.723600][ T29] 7 locks held by syz-executor175/5960: [ 864.729190][ T29] 2 locks held by syz-executor175/7352: [ 864.743902][ T29] #0: ffff88802bd61c48 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xeb/0x180 [ 864.753128][ T29] #1: ffff8880794aa200 (&type->i_mutex_dir_key#3){++++}-{3:3}, at: ext4_readdir+0x15fc/0x3730 [ 864.793623][ T29] 6 locks held by syz-executor175/7368: [ 864.799215][ T29] 2 locks held by syz-executor175/7778: [ 864.813603][ T29] #0: ffff88802d3440c8 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xeb/0x180 [ 864.822814][ T29] #1: ffff888079534000 (&type->i_mutex_dir_key#3){++++}-{3:3}, at: ext4_readdir+0x15fc/0x3730 executing program [ 864.873600][ T29] 6 locks held by syz-executor175/7788: [ 864.891406][ T29] [ 864.915657][ T29] ============================================= [ 864.915657][ T29] [ 864.933116][ T8166] loop4: detected capacity change from 0 to 512 [ 864.943634][ T29] NMI backtrace for cpu 0 [ 864.947991][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 864.957819][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 864.967899][ T29] Call Trace: [ 864.971192][ T29] [ 864.974133][ T29] dump_stack_lvl+0xd9/0x1b0 [ 864.978832][ T29] nmi_cpu_backtrace+0x27b/0x390 [ 864.983799][ T29] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 864.989803][ T29] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 864.995821][ T29] watchdog+0xf87/0x1210 [ 865.000155][ T29] ? __pfx_watchdog+0x10/0x10 [ 865.004856][ T29] ? lockdep_hardirqs_on+0x7d/0x110 [ 865.010082][ T29] ? __kthread_parkme+0x14b/0x220 [ 865.015140][ T29] ? __pfx_watchdog+0x10/0x10 [ 865.019845][ T29] kthread+0x2c6/0x3b0 [ 865.023939][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 865.029170][ T29] ? __pfx_kthread+0x10/0x10 [ 865.033784][ T29] ret_from_fork+0x45/0x80 [ 865.038227][ T29] ? __pfx_kthread+0x10/0x10 [ 865.042839][ T29] ret_from_fork_asm+0x1b/0x30 [ 865.047627][ T29] [ 865.050919][ T29] Sending NMI from CPU 0 to CPUs 1: [ 865.056182][ C1] NMI backtrace for cpu 1 [ 865.056192][ C1] CPU: 1 PID: 5960 Comm: syz-executor175 Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 865.056217][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 865.056229][ C1] RIP: 0010:unwind_get_return_address+0xa7/0xe0 [ 865.056271][ C1] Code: ff 89 c5 89 c6 e8 a9 fa 4e 00 85 ed 74 b5 e8 c0 ff 4e 00 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 2c <48> 8b 5b 48 e8 a0 ff 4e 00 48 89 d8 5b 5d 41 5c c3 cc cc cc cc 48 [ 865.056292][ C1] RSP: 0018:ffffc9000a8cef78 EFLAGS: 00000246 [ 865.056310][ C1] RAX: dffffc0000000000 RBX: ffffc9000a8cefa0 RCX: ffffffff813c5f17 [ 865.056324][ C1] RDX: 1ffff92001519dfd RSI: ffffffff813c5f20 RDI: 0000000000000005 [ 865.056337][ C1] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 865.056351][ C1] R10: 0000000000000001 R11: 0000000000000006 R12: ffffc9000a8cefe8 [ 865.056364][ C1] R13: ffffffff81782e10 R14: ffffc9000a8cf060 R15: ffff8880779bd940 [ 865.056379][ C1] FS: 00007fce864ff6c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 865.056402][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 865.056417][ C1] CR2: 0000000000000000 CR3: 000000007d6e0000 CR4: 00000000003506f0 [ 865.056431][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 865.056450][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 865.056464][ C1] Call Trace: [ 865.056470][ C1] [ 865.056477][ C1] ? show_regs+0x8f/0xa0 [ 865.056509][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 865.056540][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 865.056569][ C1] ? nmi_handle+0x1a9/0x580 [ 865.056589][ C1] ? unwind_get_return_address+0xa7/0xe0 [ 865.056622][ C1] ? default_do_nmi+0x6a/0x160 [ 865.056652][ C1] ? exc_nmi+0x170/0x1e0 [ 865.056680][ C1] ? end_repeat_nmi+0xf/0x60 [ 865.056704][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 865.056791][ C1] ? unwind_get_return_address+0x87/0xe0 [ 865.056825][ C1] ? unwind_get_return_address+0x90/0xe0 [ 865.056858][ C1] ? unwind_get_return_address+0xa7/0xe0 [ 865.056892][ C1] ? unwind_get_return_address+0xa7/0xe0 [ 865.056926][ C1] ? unwind_get_return_address+0xa7/0xe0 [ 865.056960][ C1] [ 865.056966][ C1] [ 865.056972][ C1] arch_stack_walk+0xc1/0x170 [ 865.056998][ C1] ? do_mkdirat+0x301/0x3a0 [ 865.057018][ C1] ? qtree_write_dquot+0x30a/0x580 [ 865.057094][ C1] stack_trace_save+0x96/0xd0 [ 865.057116][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 865.057139][ C1] kasan_save_stack+0x33/0x60 [ 865.057184][ C1] ? kasan_save_stack+0x33/0x60 [ 865.057204][ C1] ? kasan_save_track+0x14/0x30 [ 865.057225][ C1] ? kasan_save_free_info+0x3b/0x60 [ 865.057255][ C1] ? __kasan_slab_free+0x11d/0x1a0 [ 865.057277][ C1] ? kfree+0x124/0x370 [ 865.057316][ C1] ? qtree_write_dquot+0x30a/0x580 [ 865.057341][ C1] ? v2_write_dquot+0x1da/0x260 [ 865.057361][ C1] ? dquot_commit+0x370/0x5a0 [ 865.057392][ C1] ? ext4_write_dquot+0x259/0x320 [ 865.057463][ C1] ? ext4_mark_dquot_dirty+0x113/0x1b0 [ 865.057490][ C1] ? __dquot_alloc_space+0x3c6/0xb70 [ 865.057511][ C1] ? ext4_xattr_block_set+0x16d9/0x3180 [ 865.057568][ C1] ? ext4_xattr_set_handle+0xd74/0x1420 [ 865.057596][ C1] ? ext4_initxattrs+0xbc/0x120 [ 865.057616][ C1] ? security_inode_init_security+0x2e2/0x3c0 [ 865.057695][ C1] ? __ext4_new_inode+0x42d4/0x5200 [ 865.057732][ C1] ? ext4_mkdir+0x284/0xb70 [ 865.057771][ C1] ? vfs_mkdir+0x580/0x830 [ 865.057822][ C1] kasan_save_track+0x14/0x30 [ 865.057844][ C1] kasan_save_free_info+0x3b/0x60 [ 865.057875][ C1] __kasan_slab_free+0x11d/0x1a0 [ 865.057899][ C1] kfree+0x124/0x370 [ 865.057919][ C1] ? qtree_write_dquot+0x30a/0x580 [ 865.057945][ C1] qtree_write_dquot+0x30a/0x580 [ 865.057973][ C1] ? __pfx_qtree_write_dquot+0x10/0x10 [ 865.057999][ C1] ? __pfx___might_resched+0x10/0x10 [ 865.058033][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 865.058067][ C1] v2_write_dquot+0x1da/0x260 [ 865.058090][ C1] dquot_commit+0x370/0x5a0 [ 865.058121][ C1] ? ext4_write_dquot+0x230/0x320 [ 865.058148][ C1] ext4_write_dquot+0x259/0x320 [ 865.058175][ C1] ext4_mark_dquot_dirty+0x113/0x1b0 [ 865.058203][ C1] __dquot_alloc_space+0x3c6/0xb70 [ 865.058228][ C1] ? __pfx___dquot_alloc_space+0x10/0x10 [ 865.058250][ C1] ? __pfx___might_resched+0x10/0x10 [ 865.058285][ C1] ? bdev_getblk+0x65/0xc0 [ 865.058378][ C1] ext4_xattr_block_set+0x16d9/0x3180 [ 865.058410][ C1] ? __pfx_ext4_xattr_block_set+0x10/0x10 [ 865.058438][ C1] ? ext4_get_inode_loc+0xd6/0x160 [ 865.058481][ C1] ? ext4_xattr_ibody_find+0x2ce/0x510 [ 865.058509][ C1] ? ext4_xattr_block_find+0x59/0x430 [ 865.058534][ C1] ? ext4_xattr_ibody_set+0x28d/0x380 [ 865.058562][ C1] ext4_xattr_set_handle+0xd74/0x1420 [ 865.058593][ C1] ? __pfx_ext4_xattr_set_handle+0x10/0x10 [ 865.058623][ C1] ? sidtab_entry_to_string+0x4b/0x110 [ 865.058687][ C1] ? security_sid_to_context_core+0x1d7/0x640 [ 865.058712][ C1] ? __pfx_selinux_inode_init_security+0x10/0x10 [ 865.058738][ C1] ext4_initxattrs+0xbc/0x120 [ 865.058760][ C1] security_inode_init_security+0x2e2/0x3c0 [ 865.058791][ C1] ? __pfx_ext4_initxattrs+0x10/0x10 [ 865.058812][ C1] ? __pfx_security_inode_init_security+0x10/0x10 [ 865.058843][ C1] ? insert_inode_locked+0x2d0/0x5b0 [ 865.058867][ C1] ? ext4_set_inode_flags+0x1ff/0x690 [ 865.058889][ C1] __ext4_new_inode+0x42d4/0x5200 [ 865.058915][ C1] ? __pfx___ext4_new_inode+0x10/0x10 [ 865.058939][ C1] ? __pfx___dquot_initialize+0x10/0x10 [ 865.058963][ C1] ext4_mkdir+0x284/0xb70 [ 865.058991][ C1] ? __pfx_ext4_mkdir+0x10/0x10 [ 865.059015][ C1] ? security_inode_permission+0xe6/0x120 [ 865.059054][ C1] vfs_mkdir+0x580/0x830 [ 865.059083][ C1] do_mkdirat+0x301/0x3a0 [ 865.059103][ C1] ? __pfx_do_mkdirat+0x10/0x10 [ 865.059124][ C1] ? getname_flags.part.0+0x1e2/0x4f0 [ 865.059152][ C1] __x64_sys_mkdir+0xf2/0x140 [ 865.059173][ C1] do_syscall_64+0xd5/0x270 [ 865.059198][ C1] entry_SYSCALL_64_after_hwframe+0x6f/0x77 [ 865.059235][ C1] RIP: 0033:0x7fce865c5c47 [ 865.059251][ C1] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 865.059272][ C1] RSP: 002b:00007fce864ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 865.059293][ C1] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00007fce865c5c47 [ 865.059308][ C1] RDX: 0000000000000080 RSI: 00000000000001ff RDI: 0000000020000100 [ 865.059321][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 865.059335][ C1] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000020000100 [ 865.059348][ C1] R13: 00007fce864ff0d0 R14: 0000000000000000 R15: 0000000000000000 [ 865.059365][ C1] [ 865.059373][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 3.192 msecs [ 865.740721][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 865.747604][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.8.0-rc7-syzkaller-00250-g137e0ec05aeb #0 [ 865.757426][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 865.767497][ T29] Call Trace: [ 865.770874][ T29] [ 865.773814][ T29] dump_stack_lvl+0xd9/0x1b0 [ 865.778437][ T29] panic+0x6ee/0x7a0 [ 865.782354][ T29] ? __pfx_panic+0x10/0x10 [ 865.786794][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 865.792186][ T29] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 865.798203][ T29] ? preempt_schedule_thunk+0x1a/0x30 [ 865.803591][ T29] ? watchdog+0xd3e/0x1210 [ 865.808028][ T29] ? watchdog+0xd31/0x1210 [ 865.812470][ T29] watchdog+0xd4f/0x1210 [ 865.816739][ T29] ? __pfx_watchdog+0x10/0x10 [ 865.821442][ T29] ? lockdep_hardirqs_on+0x7d/0x110 [ 865.826663][ T29] ? __kthread_parkme+0x14b/0x220 [ 865.831706][ T29] ? __pfx_watchdog+0x10/0x10 [ 865.836406][ T29] kthread+0x2c6/0x3b0 [ 865.840497][ T29] ? _raw_spin_unlock_irq+0x23/0x50 [ 865.845729][ T29] ? __pfx_kthread+0x10/0x10 [ 865.850343][ T29] ret_from_fork+0x45/0x80 [ 865.854787][ T29] ? __pfx_kthread+0x10/0x10 [ 865.859396][ T29] ret_from_fork_asm+0x1b/0x30 [ 865.864195][ T29] [ 865.867571][ T29] Kernel Offset: disabled [ 865.871911][ T29] Rebooting in 86400 seconds..