Warning: Permanently added '10.128.0.232' (ECDSA) to the list of known hosts. 2023/05/15 21:59:06 ignoring optional flag "sandboxArg"="0" 2023/05/15 21:59:06 parsed 1 programs [ 21.090865][ T30] audit: type=1400 audit(1684187946.293:66): avc: denied { integrity } for pid=287 comm="syz-execprog" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.112983][ T30] audit: type=1400 audit(1684187946.303:67): avc: denied { getattr } for pid=287 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 21.124749][ T292] cgroup: Unknown subsys name 'net' [ 21.137091][ T30] audit: type=1400 audit(1684187946.303:68): avc: denied { read } for pid=287 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 21.162676][ T30] audit: type=1400 audit(1684187946.303:69): avc: denied { open } for pid=287 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 21.162879][ T292] cgroup: Unknown subsys name 'devices' [ 21.185789][ T30] audit: type=1400 audit(1684187946.313:70): avc: denied { read } for pid=287 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.213854][ T30] audit: type=1400 audit(1684187946.313:71): avc: denied { open } for pid=287 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.237111][ T30] audit: type=1400 audit(1684187946.323:72): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.259676][ T30] audit: type=1400 audit(1684187946.323:73): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.281708][ T30] audit: type=1400 audit(1684187946.343:74): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.433062][ T292] cgroup: Unknown subsys name 'hugetlb' [ 21.438553][ T292] cgroup: Unknown subsys name 'rlimit' 2023/05/15 21:59:06 executed programs: 0 [ 21.562389][ T30] audit: type=1400 audit(1684187946.763:75): avc: denied { mounton } for pid=292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.766278][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.773193][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.780311][ T301] device bridge_slave_0 entered promiscuous mode [ 21.797862][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.804769][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.812048][ T301] device bridge_slave_1 entered promiscuous mode [ 21.838445][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.845340][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.852672][ T307] device bridge_slave_0 entered promiscuous mode [ 21.874361][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.881215][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.888368][ T302] device bridge_slave_0 entered promiscuous mode [ 21.895006][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.901914][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.909030][ T307] device bridge_slave_1 entered promiscuous mode [ 21.915441][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.922314][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.929512][ T308] device bridge_slave_0 entered promiscuous mode [ 21.937684][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.944632][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.951789][ T308] device bridge_slave_1 entered promiscuous mode [ 21.960687][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.967703][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.974842][ T312] device bridge_slave_0 entered promiscuous mode [ 21.981379][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.988299][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.995610][ T302] device bridge_slave_1 entered promiscuous mode [ 22.015150][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.023069][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.030219][ T312] device bridge_slave_1 entered promiscuous mode [ 22.067410][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.074275][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.081697][ T311] device bridge_slave_0 entered promiscuous mode [ 22.106154][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.113018][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.120161][ T311] device bridge_slave_1 entered promiscuous mode [ 22.270186][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.277047][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.284154][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.290939][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.304047][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.310909][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.317976][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.324794][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.344561][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.351431][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.358488][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.365329][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.411967][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.418855][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.426044][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.432829][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.443576][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.450427][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.457599][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.464465][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.511485][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.518355][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.525474][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.532253][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.541232][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.548780][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.555964][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.563251][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.570258][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.577513][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.584626][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.591740][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.598788][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.605874][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.613147][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.620130][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.627201][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.654891][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.662392][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.670434][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.678964][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.685841][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.693059][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.701115][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.707953][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.715225][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.723206][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.730028][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.737294][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.745275][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.752120][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.759258][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.767204][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.774052][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.781259][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.788495][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.795739][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.803671][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.810492][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.817756][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.825719][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.832566][ T316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.839707][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.847712][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.854547][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.893274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.919008][ T302] device veth0_vlan entered promiscuous mode [ 22.933456][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.942369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.950332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.958343][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.966344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.974360][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.982222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.989928][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.998246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.006350][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.013198][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.020477][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.028714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.036845][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.043776][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.051085][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.059171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.067409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.075289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.083173][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.091080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.098791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.106625][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.114667][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.122221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.138946][ T302] device veth1_macvtap entered promiscuous mode [ 23.150690][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.158928][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.167012][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.174955][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.182651][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.189825][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.198039][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.206102][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.212947][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.220259][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.228397][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.236541][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.243406][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.278281][ T308] device veth0_vlan entered promiscuous mode [ 23.285100][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.293626][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.301800][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.309037][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.316468][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.325034][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.332895][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.340575][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.348828][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.357002][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.365082][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.373308][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.381420][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.392280][ T312] device veth0_vlan entered promiscuous mode [ 23.411356][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.419511][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.427683][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.435773][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.443526][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.452942][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.460154][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.467481][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.474687][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.482419][ T301] device veth0_vlan entered promiscuous mode [ 23.499157][ T307] device veth0_vlan entered promiscuous mode [ 23.510204][ T312] device veth1_macvtap entered promiscuous mode [ 23.510213][ T338] loop3: detected capacity change from 0 to 512 [ 23.523443][ T338] EXT4-fs (loop3): 1 orphan inode deleted [ 23.529511][ T338] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 23.531768][ T301] device veth1_macvtap entered promiscuous mode [ 23.552503][ T338] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/0/file1 supports timestamps until 2038 (0x7fffffff) [ 23.571819][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.584525][ T338] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 23.596872][ T338] EXT4-fs (loop3): Remounting filesystem read-only [ 23.603505][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.612707][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.620417][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.628468][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.636617][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.646339][ T308] device veth1_macvtap entered promiscuous mode [ 23.662658][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.669870][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.677222][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.685283][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.693447][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.714232][ T311] device veth0_vlan entered promiscuous mode [ 23.723406][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.734067][ T345] loop3: detected capacity change from 0 to 512 [ 23.737883][ T346] loop5: detected capacity change from 0 to 512 [ 23.741170][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.754924][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.762342][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.772012][ T307] device veth1_macvtap entered promiscuous mode [ 23.776187][ T346] EXT4-fs (loop5): 1 orphan inode deleted [ 23.787821][ T311] device veth1_macvtap entered promiscuous mode [ 23.788172][ T346] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 23.797698][ T345] EXT4-fs (loop3): 1 orphan inode deleted [ 23.815994][ T346] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/0/file1 supports timestamps until 2038 (0x7fffffff) [ 23.821927][ T345] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 23.849801][ T346] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #18: comm syz-executor.5: corrupted xattr block 37 [ 23.860932][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.869824][ T346] EXT4-fs (loop5): Remounting filesystem read-only [ 23.877165][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.883262][ T345] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/1/file1 supports timestamps until 2038 (0x7fffffff) [ 23.892534][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.915154][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.921376][ T345] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #18: comm syz-executor.3: corrupted xattr block 37 [ 23.923542][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.935529][ T345] EXT4-fs (loop3): Remounting filesystem read-only [ 23.943273][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.957318][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.965456][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.973505][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.981804][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.989738][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.997872][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.005880][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.047055][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.057617][ T353] loop2: detected capacity change from 0 to 512 [ 24.064047][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.065042][ T355] loop4: detected capacity change from 0 to 512 [ 24.078100][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.083528][ T357] loop5: detected capacity change from 0 to 512 [ 24.087009][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.110577][ T361] loop3: detected capacity change from 0 to 512 [ 24.124944][ T365] loop1: detected capacity change from 0 to 512 [ 24.125871][ T353] EXT4-fs (loop2): 1 orphan inode deleted [ 24.133795][ T366] loop0: detected capacity change from 0 to 512 [ 24.136764][ T353] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.166465][ T353] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/0/file1 supports timestamps until 2038 (0x7fffffff) [ 24.189075][ T353] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 24.203869][ T365] EXT4-fs (loop1): 1 orphan inode deleted [ 24.209468][ T365] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.212765][ T357] EXT4-fs (loop5): 1 orphan inode deleted [ 24.232539][ T365] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/0/file1 supports timestamps until 2038 (0x7fffffff) [ 24.237685][ T361] EXT4-fs (loop3): 1 orphan inode deleted [ 24.256836][ T353] EXT4-fs (loop2): Remounting filesystem read-only [ 24.258843][ T355] EXT4-fs (loop4): 1 orphan inode deleted [ 24.263519][ T357] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.269624][ T355] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.291673][ T357] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/1/file1 supports timestamps until 2038 (0x7fffffff) [ 24.318184][ T366] EXT4-fs (loop0): 1 orphan inode deleted [ 24.330654][ T361] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.357488][ T361] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/2/file1 supports timestamps until 2038 (0x7fffffff) [ 24.361642][ T366] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.378281][ T380] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 24.396319][ T366] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/0/file1 supports timestamps until 2038 (0x7fffffff) [ 24.412788][ T355] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/0/file1 supports timestamps until 2038 (0x7fffffff) [ 24.422186][ T380] EXT4-fs (loop5): Remounting filesystem read-only [ 24.435855][ T379] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 24.446657][ T355] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 24.456011][ T379] EXT4-fs (loop1): Remounting filesystem read-only [ 24.463626][ T361] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 24.470309][ T355] EXT4-fs (loop4): Remounting filesystem read-only [ 24.492345][ T361] EXT4-fs (loop3): Remounting filesystem read-only [ 24.493231][ T381] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 24.511691][ T381] EXT4-fs (loop0): Remounting filesystem read-only [ 24.532821][ T383] loop2: detected capacity change from 0 to 512 [ 24.543509][ T383] EXT4-fs (loop2): 1 orphan inode deleted [ 24.549097][ T383] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.557839][ T387] loop5: detected capacity change from 0 to 512 [ 24.576190][ T383] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/1/file1 supports timestamps until 2038 (0x7fffffff) [ 24.593936][ T391] loop4: detected capacity change from 0 to 512 [ 24.595702][ T392] loop3: detected capacity change from 0 to 512 [ 24.609915][ T394] loop0: detected capacity change from 0 to 512 [ 24.623214][ T383] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 24.632918][ T398] loop1: detected capacity change from 0 to 512 [ 24.641519][ T383] EXT4-fs (loop2): Remounting filesystem read-only [ 24.643069][ T387] EXT4-fs (loop5): 1 orphan inode deleted [ 24.655132][ T387] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.677467][ T387] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/2/file1 supports timestamps until 2038 (0x7fffffff) [ 24.694972][ T391] EXT4-fs (loop4): 1 orphan inode deleted [ 24.701160][ T392] EXT4-fs (loop3): 1 orphan inode deleted [ 24.711335][ T387] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 24.724291][ T391] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.751211][ T392] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.775905][ T391] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/1/file1 supports timestamps until 2038 (0x7fffffff) [ 24.776347][ T387] EXT4-fs (loop5): Remounting filesystem read-only [ 24.790146][ T392] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/3/file1 supports timestamps until 2038 (0x7fffffff) [ 24.808529][ T394] EXT4-fs (loop0): 1 orphan inode deleted [ 24.823238][ T392] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #18: comm syz-executor.3: corrupted xattr block 37 [ 24.842804][ T391] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #18: comm syz-executor.4: corrupted xattr block 37 [ 24.854842][ T409] loop2: detected capacity change from 0 to 512 [ 24.878765][ T394] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.905586][ T398] EXT4-fs (loop1): 1 orphan inode deleted [ 24.927458][ T398] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.951736][ T391] EXT4-fs (loop4): Remounting filesystem read-only [ 24.958456][ T392] EXT4-fs (loop3): Remounting filesystem read-only [ 24.967293][ T409] EXT4-fs (loop2): 1 orphan inode deleted [ 24.973517][ T409] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 24.995926][ T394] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/1/file1 supports timestamps until 2038 (0x7fffffff) [ 25.024172][ T398] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/1/file1 supports timestamps until 2038 (0x7fffffff) [ 25.038366][ T409] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/2/file1 supports timestamps until 2038 (0x7fffffff) [ 25.090984][ T394] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 25.109511][ T394] EXT4-fs (loop0): Remounting filesystem read-only [ 25.116483][ T398] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 25.128609][ T409] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 25.142259][ T398] EXT4-fs (loop1): Remounting filesystem read-only [ 25.150517][ T409] EXT4-fs (loop2): Remounting filesystem read-only [ 25.169441][ T416] loop4: detected capacity change from 0 to 512 [ 25.177190][ T414] loop5: detected capacity change from 0 to 512 [ 25.193463][ T414] EXT4-fs (loop5): 1 orphan inode deleted [ 25.199015][ T414] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.201825][ T422] loop0: detected capacity change from 0 to 512 [ 25.238116][ T424] loop3: detected capacity change from 0 to 512 [ 25.244329][ T416] EXT4-fs (loop4): 1 orphan inode deleted [ 25.257716][ T427] loop2: detected capacity change from 0 to 512 [ 25.258179][ T428] loop1: detected capacity change from 0 to 512 [ 25.272861][ T416] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.274470][ T422] EXT4-fs (loop0): 1 orphan inode deleted [ 25.297513][ T416] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/2/file1 supports timestamps until 2038 (0x7fffffff) [ 25.300399][ T414] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/3/file1 supports timestamps until 2038 (0x7fffffff) [ 25.328662][ T422] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.358767][ T422] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/2/file1 supports timestamps until 2038 (0x7fffffff) [ 25.371018][ T416] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 25.395963][ T416] EXT4-fs (loop4): Remounting filesystem read-only [ 25.397960][ T414] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 25.403752][ T422] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 25.423649][ T414] EXT4-fs (loop5): Remounting filesystem read-only [ 25.429738][ T427] EXT4-fs (loop2): 1 orphan inode deleted [ 25.438497][ T422] EXT4-fs (loop0): Remounting filesystem read-only [ 25.445188][ T427] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.450378][ T428] EXT4-fs (loop1): 1 orphan inode deleted [ 25.468466][ T427] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/3/file1 supports timestamps until 2038 (0x7fffffff) [ 25.477524][ T424] EXT4-fs (loop3): 1 orphan inode deleted [ 25.491099][ T428] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.507728][ T424] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.514568][ T428] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/2/file1 supports timestamps until 2038 (0x7fffffff) [ 25.554347][ T437] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 25.566631][ T424] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/4/file1 supports timestamps until 2038 (0x7fffffff) [ 25.568814][ T437] EXT4-fs (loop2): Remounting filesystem read-only [ 25.590005][ T439] loop4: detected capacity change from 0 to 512 [ 25.599663][ T424] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 25.614129][ T424] EXT4-fs (loop3): Remounting filesystem read-only [ 25.631493][ T428] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 25.656133][ T428] EXT4-fs (loop1): Remounting filesystem read-only [ 25.661096][ T442] loop5: detected capacity change from 0 to 512 [ 25.667494][ T446] loop0: detected capacity change from 0 to 512 [ 25.670130][ T439] EXT4-fs (loop4): 1 orphan inode deleted [ 25.685070][ T439] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.698256][ T449] loop2: detected capacity change from 0 to 512 [ 25.709873][ T450] loop3: detected capacity change from 0 to 512 [ 25.714518][ T439] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/3/file1 supports timestamps until 2038 (0x7fffffff) [ 25.735322][ T446] EXT4-fs (loop0): 1 orphan inode deleted [ 25.739059][ T439] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 25.743017][ T442] EXT4-fs (loop5): 1 orphan inode deleted [ 25.769356][ T439] EXT4-fs (loop4): Remounting filesystem read-only [ 25.778244][ T446] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.784837][ T456] loop1: detected capacity change from 0 to 512 [ 25.800452][ T446] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/3/file1 supports timestamps until 2038 (0x7fffffff) [ 25.817348][ T442] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.828364][ T449] EXT4-fs (loop2): 1 orphan inode deleted [ 25.843612][ T450] EXT4-fs (loop3): 1 orphan inode deleted [ 25.853674][ T449] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.865967][ T446] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #18: comm syz-executor.0: corrupted xattr block 37 [ 25.875707][ T442] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/4/file1 supports timestamps until 2038 (0x7fffffff) [ 25.888257][ T449] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/4/file1 supports timestamps until 2038 (0x7fffffff) [ 25.902278][ T450] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.924726][ T446] EXT4-fs (loop0): Remounting filesystem read-only [ 25.944166][ T450] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/5/file1 supports timestamps until 2038 (0x7fffffff) [ 25.969334][ T442] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #18: comm syz-executor.5: corrupted xattr block 37 [ 25.983158][ T456] EXT4-fs (loop1): 1 orphan inode deleted [ 25.985705][ T442] EXT4-fs (loop5): Remounting filesystem read-only [ 25.988761][ T456] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 25.995657][ T450] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 26.017142][ T449] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 26.046421][ T450] EXT4-fs (loop3): Remounting filesystem read-only [ 26.050452][ T456] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/3/file1 supports timestamps until 2038 (0x7fffffff) [ 26.069262][ T464] loop4: detected capacity change from 0 to 512 [ 26.087002][ T449] EXT4-fs (loop2): Remounting filesystem read-only [ 26.089627][ T456] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 26.097420][ T464] EXT4-fs (loop4): 1 orphan inode deleted [ 26.106231][ T456] EXT4-fs (loop1): Remounting filesystem read-only [ 26.112406][ T464] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.156595][ T464] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/4/file1 supports timestamps until 2038 (0x7fffffff) [ 26.165196][ T469] loop0: detected capacity change from 0 to 512 [ 26.171234][ T470] loop5: detected capacity change from 0 to 512 [ 26.178524][ T472] loop3: detected capacity change from 0 to 512 [ 26.196156][ T464] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 26.200124][ T475] loop2: detected capacity change from 0 to 512 [ 26.208320][ T464] EXT4-fs (loop4): Remounting filesystem read-only [ 26.227241][ T478] loop1: detected capacity change from 0 to 512 [ 26.237568][ T470] EXT4-fs (loop5): 1 orphan inode deleted [ 26.237568][ T469] EXT4-fs (loop0): 1 orphan inode deleted [ 26.237592][ T469] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.248854][ T470] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.293078][ T469] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/4/file1 supports timestamps until 2038 (0x7fffffff) [ 26.295565][ T470] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/5/file1 supports timestamps until 2038 (0x7fffffff) [ 26.314506][ T478] EXT4-fs (loop1): 1 orphan inode deleted [ 26.326860][ T478] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.328074][ T472] EXT4-fs (loop3): 1 orphan inode deleted [ 26.351323][ T475] EXT4-fs (loop2): 1 orphan inode deleted [ 26.354733][ T472] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.369470][ T488] loop4: detected capacity change from 0 to 512 [ 26.381861][ T472] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/6/file1 supports timestamps until 2038 (0x7fffffff) [ 26.390009][ T475] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.407273][ T472] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 26.425693][ T478] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/4/file1 supports timestamps until 2038 (0x7fffffff) [ 26.435875][ T489] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 26.449900][ T475] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/5/file1 supports timestamps until 2038 (0x7fffffff) [ 26.480312][ T478] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 26.480399][ T470] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 26.499942][ T475] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 26.517860][ T488] EXT4-fs (loop4): 1 orphan inode deleted [ 26.523581][ T488] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.544737][ T472] EXT4-fs (loop3): Remounting filesystem read-only 2023/05/15 21:59:11 executed programs: 35 [ 26.546072][ T488] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/5/file1 supports timestamps until 2038 (0x7fffffff) [ 26.551893][ T470] EXT4-fs (loop5): Remounting filesystem read-only [ 26.565835][ T489] EXT4-fs (loop0): Remounting filesystem read-only [ 26.573912][ T475] EXT4-fs (loop2): Remounting filesystem read-only [ 26.578702][ T478] EXT4-fs (loop1): Remounting filesystem read-only [ 26.619662][ T488] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 26.626155][ T494] loop3: detected capacity change from 0 to 512 [ 26.634699][ T488] EXT4-fs (loop4): Remounting filesystem read-only [ 26.656936][ T494] EXT4-fs (loop3): 1 orphan inode deleted [ 26.669366][ T499] loop5: detected capacity change from 0 to 512 [ 26.681700][ T494] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.685691][ T504] loop1: detected capacity change from 0 to 512 [ 26.704130][ T494] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/7/file1 supports timestamps until 2038 (0x7fffffff) [ 26.719353][ T502] loop0: detected capacity change from 0 to 512 [ 26.738755][ T506] loop2: detected capacity change from 0 to 512 [ 26.747360][ T494] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 26.759652][ T494] EXT4-fs (loop3): Remounting filesystem read-only [ 26.763267][ T504] EXT4-fs (loop1): 1 orphan inode deleted [ 26.768481][ T506] EXT4-fs (loop2): 1 orphan inode deleted [ 26.772074][ T504] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.794689][ T506] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.799331][ T500] loop4: detected capacity change from 0 to 512 [ 26.821270][ T506] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/6/file1 supports timestamps until 2038 (0x7fffffff) [ 26.844391][ T504] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/5/file1 supports timestamps until 2038 (0x7fffffff) [ 26.848771][ T502] EXT4-fs (loop0): 1 orphan inode deleted [ 26.865707][ T499] EXT4-fs (loop5): 1 orphan inode deleted [ 26.871861][ T499] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.874875][ T502] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.901647][ T504] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #18: comm syz-executor.1: corrupted xattr block 37 [ 26.915977][ T502] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/5/file1 supports timestamps until 2038 (0x7fffffff) [ 26.930138][ T500] EXT4-fs (loop4): 1 orphan inode deleted [ 26.941450][ T516] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #18: comm syz-executor.2: corrupted xattr block 37 [ 26.941641][ T499] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/6/file1 supports timestamps until 2038 (0x7fffffff) [ 26.957007][ T519] loop3: detected capacity change from 0 to 512 [ 26.962027][ T516] EXT4-fs (loop2): Remounting filesystem read-only [ 26.979894][ T502] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 26.985402][ T500] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 26.997252][ T502] EXT4-fs (loop0): Remounting filesystem read-only [ 27.019193][ T500] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/6/file1 supports timestamps until 2038 (0x7fffffff) [ 27.026879][ T504] EXT4-fs (loop1): Remounting filesystem read-only [ 27.071959][ T499] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 27.074958][ T500] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 27.088018][ T519] EXT4-fs (loop3): 1 orphan inode deleted [ 27.099382][ T499] EXT4-fs (loop5): Remounting filesystem read-only [ 27.105356][ T519] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.130358][ T500] EXT4-fs (loop4): Remounting filesystem read-only [ 27.136222][ T519] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/8/file1 supports timestamps until 2038 (0x7fffffff) [ 27.153972][ T523] loop2: detected capacity change from 0 to 512 [ 27.172717][ T519] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 27.173657][ T523] EXT4-fs (loop2): 1 orphan inode deleted [ 27.190206][ T523] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.190453][ T519] EXT4-fs (loop3): Remounting filesystem read-only [ 27.217208][ T523] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/7/file1 supports timestamps until 2038 (0x7fffffff) [ 27.228431][ T527] loop1: detected capacity change from 0 to 512 [ 27.251406][ T523] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 27.267499][ T532] loop5: detected capacity change from 0 to 512 [ 27.275044][ T530] loop0: detected capacity change from 0 to 512 [ 27.275630][ T523] EXT4-fs (loop2): Remounting filesystem read-only [ 27.285390][ T534] loop4: detected capacity change from 0 to 512 [ 27.317393][ T527] EXT4-fs (loop1): 1 orphan inode deleted [ 27.322911][ T534] EXT4-fs (loop4): 1 orphan inode deleted [ 27.323440][ T527] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.335601][ T534] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.351097][ T527] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/6/file1 supports timestamps until 2038 (0x7fffffff) [ 27.388221][ T532] EXT4-fs (loop5): 1 orphan inode deleted [ 27.394146][ T534] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/7/file1 supports timestamps until 2038 (0x7fffffff) [ 27.394270][ T532] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.410023][ T541] loop3: detected capacity change from 0 to 512 [ 27.435797][ T527] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 27.438021][ T530] EXT4-fs (loop0): 1 orphan inode deleted [ 27.453503][ T527] EXT4-fs (loop1): Remounting filesystem read-only [ 27.467383][ T532] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/7/file1 supports timestamps until 2038 (0x7fffffff) [ 27.478338][ T530] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.500384][ T545] loop2: detected capacity change from 0 to 512 [ 27.505700][ T530] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/6/file1 supports timestamps until 2038 (0x7fffffff) [ 27.510575][ T534] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 27.543558][ T534] EXT4-fs (loop4): Remounting filesystem read-only [ 27.544176][ T530] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 27.552011][ T541] EXT4-fs (loop3): 1 orphan inode deleted [ 27.567387][ T541] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.572155][ T530] EXT4-fs (loop0): Remounting filesystem read-only [ 27.589390][ T532] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 27.608991][ T541] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/9/file1 supports timestamps until 2038 (0x7fffffff) [ 27.626184][ T551] loop1: detected capacity change from 0 to 512 [ 27.635513][ T532] EXT4-fs (loop5): Remounting filesystem read-only [ 27.649458][ T545] EXT4-fs (loop2): 1 orphan inode deleted [ 27.655447][ T545] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.658254][ T541] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 27.677813][ T545] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/8/file1 supports timestamps until 2038 (0x7fffffff) [ 27.691394][ T551] EXT4-fs (loop1): 1 orphan inode deleted [ 27.709561][ T551] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.716299][ T541] EXT4-fs (loop3): Remounting filesystem read-only [ 27.738150][ T545] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 27.740507][ T551] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/7/file1 supports timestamps until 2038 (0x7fffffff) [ 27.774586][ T551] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 27.790834][ T558] loop0: detected capacity change from 0 to 512 [ 27.799149][ T557] loop4: detected capacity change from 0 to 512 [ 27.811165][ T560] loop5: detected capacity change from 0 to 512 [ 27.817782][ T545] EXT4-fs (loop2): Remounting filesystem read-only [ 27.830832][ T551] EXT4-fs (loop1): Remounting filesystem read-only [ 27.847691][ T558] EXT4-fs (loop0): 1 orphan inode deleted [ 27.855750][ T558] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.863249][ T560] EXT4-fs (loop5): 1 orphan inode deleted [ 27.883648][ T557] EXT4-fs (loop4): 1 orphan inode deleted [ 27.891732][ T558] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/7/file1 supports timestamps until 2038 (0x7fffffff) [ 27.894131][ T569] loop2: detected capacity change from 0 to 512 [ 27.906409][ T560] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.936425][ T570] loop3: detected capacity change from 0 to 512 [ 27.937239][ T558] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 27.951169][ T557] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 27.970880][ T560] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/8/file1 supports timestamps until 2038 (0x7fffffff) [ 27.990691][ T557] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/8/file1 supports timestamps until 2038 (0x7fffffff) [ 28.008050][ T558] EXT4-fs (loop0): Remounting filesystem read-only [ 28.016589][ T560] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 28.037934][ T560] EXT4-fs (loop5): Remounting filesystem read-only [ 28.044397][ T557] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 28.053612][ T573] loop1: detected capacity change from 0 to 512 [ 28.056569][ T557] EXT4-fs (loop4): Remounting filesystem read-only [ 28.066546][ T570] EXT4-fs (loop3): 1 orphan inode deleted [ 28.074528][ T570] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.097071][ T570] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/10/file1 supports timestamps until 2038 (0x7fffffff) [ 28.107758][ T569] EXT4-fs (loop2): 1 orphan inode deleted [ 28.117631][ T569] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.139997][ T569] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/9/file1 supports timestamps until 2038 (0x7fffffff) [ 28.161569][ T570] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 28.172477][ T580] loop0: detected capacity change from 0 to 512 [ 28.177226][ T569] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 28.192382][ T570] EXT4-fs (loop3): Remounting filesystem read-only [ 28.198941][ T569] EXT4-fs (loop2): Remounting filesystem read-only [ 28.199020][ T573] EXT4-fs (loop1): 1 orphan inode deleted [ 28.211237][ T573] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.232867][ T580] EXT4-fs (loop0): 1 orphan inode deleted [ 28.233370][ T573] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/8/file1 supports timestamps until 2038 (0x7fffffff) [ 28.260878][ T580] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.275015][ T584] loop4: detected capacity change from 0 to 512 [ 28.283127][ T580] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/8/file1 supports timestamps until 2038 (0x7fffffff) [ 28.307141][ T573] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 28.313605][ T586] loop5: detected capacity change from 0 to 512 [ 28.323354][ T580] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 28.339339][ T580] EXT4-fs (loop0): Remounting filesystem read-only [ 28.346294][ T573] EXT4-fs (loop1): Remounting filesystem read-only [ 28.357095][ T586] EXT4-fs (loop5): 1 orphan inode deleted [ 28.363506][ T586] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.385659][ T586] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/9/file1 supports timestamps until 2038 (0x7fffffff) [ 28.388406][ T584] EXT4-fs (loop4): 1 orphan inode deleted [ 28.410680][ T592] loop2: detected capacity change from 0 to 512 [ 28.417572][ T584] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.440502][ T584] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/9/file1 supports timestamps until 2038 (0x7fffffff) [ 28.445662][ T594] loop3: detected capacity change from 0 to 512 [ 28.470611][ T586] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 28.485092][ T596] loop1: detected capacity change from 0 to 512 [ 28.493245][ T586] EXT4-fs (loop5): Remounting filesystem read-only [ 28.494869][ T584] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 28.503021][ T594] EXT4-fs (loop3): 1 orphan inode deleted [ 28.518780][ T594] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.532500][ T592] EXT4-fs (loop2): 1 orphan inode deleted [ 28.546331][ T592] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.552394][ T584] EXT4-fs (loop4): Remounting filesystem read-only [ 28.569005][ T592] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/10/file1 supports timestamps until 2038 (0x7fffffff) [ 28.593658][ T592] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 28.599749][ T594] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/11/file1 supports timestamps until 2038 (0x7fffffff) [ 28.608512][ T603] loop0: detected capacity change from 0 to 512 [ 28.640188][ T594] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 28.654187][ T592] EXT4-fs (loop2): Remounting filesystem read-only [ 28.660897][ T596] EXT4-fs (loop1): 1 orphan inode deleted [ 28.666447][ T596] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.667575][ T594] EXT4-fs (loop3): Remounting filesystem read-only [ 28.694949][ T596] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/9/file1 supports timestamps until 2038 (0x7fffffff) [ 28.718998][ T607] loop4: detected capacity change from 0 to 512 [ 28.745779][ T603] EXT4-fs (loop0): 1 orphan inode deleted [ 28.745883][ T611] loop5: detected capacity change from 0 to 512 [ 28.751961][ T603] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 28.759852][ T607] EXT4-fs (loop4): 1 orphan inode deleted [ 28.786637][ T596] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 28.788403][ T603] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/9/file1 supports timestamps until 2038 (0x7fffffff) [ 28.813579][ T607] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/10/file1 supports timestamps until 2038 (0x7fffffff) [ 28.833771][ T596] EXT4-fs (loop1): Remounting filesystem read-only [ 28.837346][ T603] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #18: comm syz-executor.0: corrupted xattr block 37 [ 28.840282][ T607] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #18: comm syz-executor.4: corrupted xattr block 37 [ 28.864112][ T603] EXT4-fs (loop0): Remounting filesystem read-only [ 28.867127][ T607] EXT4-fs (loop4): Remounting filesystem read-only [ 28.889849][ T617] loop2: detected capacity change from 0 to 512 [ 28.894560][ T618] loop3: detected capacity change from 0 to 512 [ 28.912625][ T611] EXT4-fs (loop5): 1 orphan inode deleted [ 28.918285][ T611] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/10/file1 supports timestamps until 2038 (0x7fffffff) [ 28.938091][ T611] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 28.951035][ T611] EXT4-fs (loop5): Remounting filesystem read-only [ 28.969782][ T623] loop0: detected capacity change from 0 to 512 [ 28.974601][ T625] loop1: detected capacity change from 0 to 512 [ 28.992522][ T627] loop4: detected capacity change from 0 to 512 [ 29.000896][ T618] EXT4-fs (loop3): 1 orphan inode deleted [ 29.006498][ T618] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/12/file1 supports timestamps until 2038 (0x7fffffff) [ 29.035372][ T617] EXT4-fs (loop2): 1 orphan inode deleted [ 29.050350][ T617] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/11/file1 supports timestamps until 2038 (0x7fffffff) [ 29.066221][ T625] EXT4-fs (loop1): 1 orphan inode deleted [ 29.071960][ T625] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/10/file1 supports timestamps until 2038 (0x7fffffff) [ 29.089033][ T618] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 29.094540][ T625] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 29.116405][ T618] EXT4-fs (loop3): Remounting filesystem read-only [ 29.117053][ T617] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 29.142021][ T625] EXT4-fs (loop1): Remounting filesystem read-only [ 29.142054][ T617] EXT4-fs (loop2): Remounting filesystem read-only [ 29.159339][ T623] EXT4-fs (loop0): 1 orphan inode deleted [ 29.184071][ T623] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/10/file1 supports timestamps until 2038 (0x7fffffff) [ 29.197339][ T637] loop5: detected capacity change from 0 to 512 [ 29.208509][ T627] EXT4-fs (loop4): 1 orphan inode deleted [ 29.219344][ T627] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/11/file1 supports timestamps until 2038 (0x7fffffff) [ 29.240108][ T641] loop3: detected capacity change from 0 to 512 [ 29.253670][ T623] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 29.270454][ T637] EXT4-fs (loop5): 1 orphan inode deleted [ 29.279895][ T637] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/11/file1 supports timestamps until 2038 (0x7fffffff) [ 29.303025][ T637] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 29.308235][ T644] loop1: detected capacity change from 0 to 512 [ 29.321501][ T637] EXT4-fs (loop5): Remounting filesystem read-only [ 29.328195][ T641] EXT4-fs (loop3): 1 orphan inode deleted [ 29.333690][ T646] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 29.340091][ T641] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/13/file1 supports timestamps until 2038 (0x7fffffff) [ 29.347721][ T649] loop2: detected capacity change from 0 to 512 [ 29.366802][ T641] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 29.366842][ T623] EXT4-fs (loop0): Remounting filesystem read-only [ 29.388807][ T641] EXT4-fs (loop3): Remounting filesystem read-only [ 29.397197][ T646] EXT4-fs (loop4): Remounting filesystem read-only [ 29.423041][ T644] EXT4-fs (loop1): 1 orphan inode deleted [ 29.432327][ T644] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/11/file1 supports timestamps until 2038 (0x7fffffff) [ 29.434953][ T656] loop5: detected capacity change from 0 to 512 [ 29.450193][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 29.450209][ T30] audit: type=1400 audit(1684187954.643:101): avc: denied { mounton } for pid=652 comm="syz-executor.3" path="/root/syzkaller-testdir304410930/syzkaller.FM8DEC/14/bus" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 29.479709][ T644] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 29.488547][ T649] EXT4-fs (loop2): 1 orphan inode deleted [ 29.502531][ T649] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/12/file1 supports timestamps until 2038 (0x7fffffff) [ 29.518465][ T644] EXT4-fs (loop1): Remounting filesystem read-only [ 29.522674][ T649] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 29.542527][ T661] loop4: detected capacity change from 0 to 512 [ 29.548796][ T660] loop0: detected capacity change from 0 to 512 [ 29.550816][ T649] EXT4-fs (loop2): Remounting filesystem read-only [ 29.566351][ T30] audit: type=1400 audit(1684187954.763:102): avc: denied { unmount } for pid=302 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 29.579335][ T665] loop3: detected capacity change from 0 to 512 [ 29.588056][ T656] EXT4-fs (loop5): 1 orphan inode deleted [ 29.597876][ T656] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/12/file1 supports timestamps until 2038 (0x7fffffff) [ 29.608309][ T660] EXT4-fs (loop0): 1 orphan inode deleted [ 29.618552][ T660] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/11/file1 supports timestamps until 2038 (0x7fffffff) [ 29.629456][ T656] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 29.641320][ T673] loop1: detected capacity change from 0 to 512 [ 29.644833][ T656] EXT4-fs (loop5): Remounting filesystem read-only [ 29.659810][ T661] EXT4-fs (loop4): 1 orphan inode deleted [ 29.662046][ T665] EXT4-fs (loop3): 1 orphan inode deleted [ 29.676037][ T676] loop2: detected capacity change from 0 to 512 [ 29.682413][ T665] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/15/file1 supports timestamps until 2038 (0x7fffffff) [ 29.685880][ T661] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/12/file1 supports timestamps until 2038 (0x7fffffff) [ 29.710477][ T660] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 29.746117][ T661] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 29.747264][ T665] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 29.759419][ T660] EXT4-fs (loop0): Remounting filesystem read-only [ 29.772552][ T673] EXT4-fs (loop1): 1 orphan inode deleted [ 29.776537][ T661] EXT4-fs (loop4): Remounting filesystem read-only [ 29.782259][ T673] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/12/file1 supports timestamps until 2038 (0x7fffffff) [ 29.789488][ T665] EXT4-fs (loop3): Remounting filesystem read-only [ 29.820324][ T681] loop5: detected capacity change from 0 to 512 [ 29.822932][ T676] EXT4-fs (loop2): 1 orphan inode deleted [ 29.832124][ T673] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #18: comm syz-executor.1: corrupted xattr block 37 [ 29.864747][ T676] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/13/file1 supports timestamps until 2038 (0x7fffffff) [ 29.867113][ T673] EXT4-fs (loop1): Remounting filesystem read-only [ 29.890969][ T676] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 29.901925][ T681] EXT4-fs (loop5): 1 orphan inode deleted [ 29.905086][ T688] loop3: detected capacity change from 0 to 512 [ 29.908593][ T676] EXT4-fs (loop2): Remounting filesystem read-only [ 29.917900][ T681] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/13/file1 supports timestamps until 2038 (0x7fffffff) [ 29.923682][ T684] loop0: detected capacity change from 0 to 512 [ 29.951528][ T690] loop4: detected capacity change from 0 to 512 [ 29.962059][ T681] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 29.975235][ T681] EXT4-fs (loop5): Remounting filesystem read-only [ 29.987513][ T692] loop1: detected capacity change from 0 to 512 [ 29.998506][ T690] EXT4-fs (loop4): 1 orphan inode deleted [ 29.998748][ T684] EXT4-fs (loop0): 1 orphan inode deleted [ 30.004324][ T688] EXT4-fs (loop3): 1 orphan inode deleted [ 30.014054][ T690] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/13/file1 supports timestamps until 2038 (0x7fffffff) [ 30.015525][ T688] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/16/file1 supports timestamps until 2038 (0x7fffffff) [ 30.037421][ T700] loop2: detected capacity change from 0 to 512 [ 30.053663][ T703] loop5: detected capacity change from 0 to 512 [ 30.062440][ T684] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/12/file1 supports timestamps until 2038 (0x7fffffff) [ 30.064658][ T688] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 30.112186][ T703] EXT4-fs (loop5): 1 orphan inode deleted [ 30.128440][ T703] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/14/file1 supports timestamps until 2038 (0x7fffffff) [ 30.131430][ T692] EXT4-fs (loop1): 1 orphan inode deleted [ 30.148079][ T688] EXT4-fs (loop3): Remounting filesystem read-only [ 30.154323][ T684] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 30.171993][ T707] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 30.174905][ T692] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/13/file1 supports timestamps until 2038 (0x7fffffff) [ 30.198943][ T703] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 30.212947][ T703] EXT4-fs (loop5): Remounting filesystem read-only [ 30.213235][ T684] EXT4-fs (loop0): Remounting filesystem read-only [ 30.223376][ T707] EXT4-fs (loop4): Remounting filesystem read-only [ 30.233429][ T692] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 30.246221][ T700] EXT4-fs (loop2): 1 orphan inode deleted [ 30.253866][ T692] EXT4-fs (loop1): Remounting filesystem read-only [ 30.255363][ T700] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/14/file1 supports timestamps until 2038 (0x7fffffff) [ 30.280697][ T700] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 30.292904][ T700] EXT4-fs (loop2): Remounting filesystem read-only [ 30.309496][ T711] loop0: detected capacity change from 0 to 512 [ 30.327078][ T713] loop1: detected capacity change from 0 to 512 [ 30.327891][ T716] loop5: detected capacity change from 0 to 512 [ 30.355592][ T717] loop3: detected capacity change from 0 to 512 [ 30.363310][ T719] loop4: detected capacity change from 0 to 512 [ 30.373114][ T722] loop2: detected capacity change from 0 to 512 [ 30.385727][ T713] EXT4-fs (loop1): 1 orphan inode deleted [ 30.389373][ T716] EXT4-fs (loop5): 1 orphan inode deleted [ 30.392334][ T713] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/14/file1 supports timestamps until 2038 (0x7fffffff) [ 30.397478][ T711] EXT4-fs (loop0): 1 orphan inode deleted [ 30.411571][ T716] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/15/file1 supports timestamps until 2038 (0x7fffffff) [ 30.416754][ T711] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/13/file1 supports timestamps until 2038 (0x7fffffff) [ 30.433125][ T719] EXT4-fs (loop4): 1 orphan inode deleted [ 30.463935][ T711] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 30.465512][ T719] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/14/file1 supports timestamps until 2038 (0x7fffffff) [ 30.485404][ T722] EXT4-fs (loop2): 1 orphan inode deleted [ 30.490678][ T713] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 30.503640][ T722] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/15/file1 supports timestamps until 2038 (0x7fffffff) [ 30.507537][ T711] EXT4-fs (loop0): Remounting filesystem read-only [ 30.528614][ T734] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 30.542618][ T717] EXT4-fs (loop3): 1 orphan inode deleted [ 30.546575][ T722] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 30.548307][ T717] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/17/file1 supports timestamps until 2038 (0x7fffffff) [ 30.560559][ T722] EXT4-fs (loop2): Remounting filesystem read-only [ 30.584119][ T734] EXT4-fs (loop5): Remounting filesystem read-only [ 30.590521][ T713] EXT4-fs (loop1): Remounting filesystem read-only [ 30.597520][ T719] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 30.608009][ T717] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 30.622057][ T717] EXT4-fs (loop3): Remounting filesystem read-only [ 30.638507][ T719] EXT4-fs (loop4): Remounting filesystem read-only [ 30.666287][ T741] loop2: detected capacity change from 0 to 512 [ 30.668411][ T740] loop5: detected capacity change from 0 to 512 [ 30.683390][ T741] EXT4-fs (loop2): 1 orphan inode deleted [ 30.683397][ T740] EXT4-fs (loop5): 1 orphan inode deleted [ 30.683468][ T740] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/16/file1 supports timestamps until 2038 (0x7fffffff) [ 30.688983][ T741] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/16/file1 supports timestamps until 2038 (0x7fffffff) [ 30.701584][ T740] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 30.742717][ T749] loop3: detected capacity change from 0 to 512 [ 30.747861][ T741] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 30.755274][ T753] loop0: detected capacity change from 0 to 512 [ 30.763633][ T741] EXT4-fs (loop2): Remounting filesystem read-only [ 30.773736][ T754] loop1: detected capacity change from 0 to 512 [ 30.781313][ T752] loop4: detected capacity change from 0 to 512 [ 30.789590][ T740] EXT4-fs (loop5): Remounting filesystem read-only [ 30.843141][ T752] EXT4-fs (loop4): 1 orphan inode deleted [ 30.853944][ T749] EXT4-fs (loop3): 1 orphan inode deleted [ 30.856299][ T753] EXT4-fs (loop0): 1 orphan inode deleted [ 30.859579][ T749] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/18/file1 supports timestamps until 2038 (0x7fffffff) [ 30.865757][ T754] EXT4-fs (loop1): 1 orphan inode deleted [ 30.887185][ T760] loop2: detected capacity change from 0 to 512 [ 30.895639][ T749] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 30.910660][ T752] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/15/file1 supports timestamps until 2038 (0x7fffffff) [ 30.925683][ T753] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/15/file1 supports timestamps until 2038 (0x7fffffff) [ 30.931428][ T749] EXT4-fs (loop3): Remounting filesystem read-only [ 30.940533][ T754] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/15/file1 supports timestamps until 2038 (0x7fffffff) [ 30.961968][ T30] audit: type=1400 audit(1684187956.163:103): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 30.984742][ T752] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 30.999278][ T30] audit: type=1400 audit(1684187956.163:104): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.004813][ T752] EXT4-fs (loop4): Remounting filesystem read-only [ 31.025050][ T768] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 31.045798][ T760] EXT4-fs (loop2): 1 orphan inode deleted [ 31.051553][ T754] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 31.060881][ T760] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/17/file1 supports timestamps until 2038 (0x7fffffff) [ 31.063640][ T768] EXT4-fs (loop0): Remounting filesystem read-only [ 31.083457][ T770] loop5: detected capacity change from 0 to 512 [ 31.083941][ T754] EXT4-fs (loop1): Remounting filesystem read-only [ 31.105032][ T772] loop3: detected capacity change from 0 to 512 [ 31.115795][ T760] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 31.128974][ T760] EXT4-fs (loop2): Remounting filesystem read-only [ 31.142512][ T770] EXT4-fs (loop5): 1 orphan inode deleted [ 31.151093][ T770] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/17/file1 supports timestamps until 2038 (0x7fffffff) [ 31.168998][ T777] loop4: detected capacity change from 0 to 512 [ 31.186797][ T780] loop1: detected capacity change from 0 to 512 [ 31.201318][ T770] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 31.201470][ T772] EXT4-fs (loop3): 1 orphan inode deleted [ 31.214976][ T782] loop2: detected capacity change from 0 to 512 [ 31.219186][ T772] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/19/file1 supports timestamps until 2038 (0x7fffffff) [ 31.225236][ T770] EXT4-fs (loop5): Remounting filesystem read-only [ 31.249618][ T772] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 31.259955][ T780] EXT4-fs (loop1): 1 orphan inode deleted [ 31.267625][ T777] EXT4-fs (loop4): 1 orphan inode deleted [ 31.270939][ T780] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/16/file1 supports timestamps until 2038 (0x7fffffff) [ 31.276875][ T788] loop0: detected capacity change from 0 to 512 [ 31.296673][ T777] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/16/file1 supports timestamps until 2038 (0x7fffffff) [ 31.302902][ T780] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 31.317439][ T772] EXT4-fs (loop3): Remounting filesystem read-only [ 31.327280][ T780] EXT4-fs (loop1): Remounting filesystem read-only [ 31.339738][ T777] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 31.343331][ T782] EXT4-fs (loop2): 1 orphan inode deleted [ 31.356093][ T777] EXT4-fs (loop4): Remounting filesystem read-only [ 31.367682][ T782] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/18/file1 supports timestamps until 2038 (0x7fffffff) [ 31.379009][ T788] EXT4-fs (loop0): 1 orphan inode deleted [ 31.388065][ T782] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 31.401060][ T782] EXT4-fs (loop2): Remounting filesystem read-only [ 31.410286][ T788] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/16/file1 supports timestamps until 2038 (0x7fffffff) [ 31.413634][ T794] loop5: detected capacity change from 0 to 512 [ 31.439455][ T796] loop3: detected capacity change from 0 to 512 [ 31.454062][ T788] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 31.457557][ T798] loop1: detected capacity change from 0 to 512 [ 31.467847][ T794] EXT4-fs (loop5): 1 orphan inode deleted [ 31.478453][ T794] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/18/file1 supports timestamps until 2038 (0x7fffffff) [ 31.497602][ T805] loop4: detected capacity change from 0 to 512 [ 31.504151][ T788] EXT4-fs (loop0): Remounting filesystem read-only [ 31.510648][ T804] loop2: detected capacity change from 0 to 512 [ 31.521939][ T794] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 31.527702][ T798] EXT4-fs (loop1): 1 orphan inode deleted [ 31.535967][ T796] EXT4-fs (loop3): 1 orphan inode deleted [ 31.539599][ T798] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/17/file1 supports timestamps until 2038 (0x7fffffff) [ 31.546514][ T794] EXT4-fs (loop5): Remounting filesystem read-only [ 31.564061][ T796] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/20/file1 supports timestamps until 2038 (0x7fffffff) [ 31.587212][ T805] EXT4-fs (loop4): 1 orphan inode deleted [ 31.587341][ T796] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 2023/05/15 21:59:16 executed programs: 115 [ 31.594196][ T805] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/17/file1 supports timestamps until 2038 (0x7fffffff) [ 31.618396][ T796] EXT4-fs (loop3): Remounting filesystem read-only [ 31.623268][ T798] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 31.631550][ T804] EXT4-fs (loop2): 1 orphan inode deleted [ 31.653828][ T816] loop5: detected capacity change from 0 to 512 [ 31.665638][ T804] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/19/file1 supports timestamps until 2038 (0x7fffffff) [ 31.668658][ T814] loop0: detected capacity change from 0 to 512 [ 31.690837][ T798] EXT4-fs (loop1): Remounting filesystem read-only [ 31.693218][ T804] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 31.708556][ T805] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 31.723579][ T805] EXT4-fs (loop4): Remounting filesystem read-only [ 31.730132][ T804] EXT4-fs (loop2): Remounting filesystem read-only [ 31.744677][ T816] EXT4-fs (loop5): 1 orphan inode deleted [ 31.750881][ T816] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/19/file1 supports timestamps until 2038 (0x7fffffff) [ 31.752043][ T814] EXT4-fs (loop0): 1 orphan inode deleted [ 31.775870][ T814] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/17/file1 supports timestamps until 2038 (0x7fffffff) [ 31.782084][ T823] loop3: detected capacity change from 0 to 512 [ 31.804046][ T814] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 31.816084][ T816] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 31.834099][ T814] EXT4-fs (loop0): Remounting filesystem read-only [ 31.840797][ T816] EXT4-fs (loop5): Remounting filesystem read-only [ 31.848766][ T823] EXT4-fs (loop3): 1 orphan inode deleted [ 31.852920][ T827] loop1: detected capacity change from 0 to 512 [ 31.854487][ T823] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/21/file1 supports timestamps until 2038 (0x7fffffff) [ 31.862382][ T830] loop4: detected capacity change from 0 to 512 [ 31.877182][ T831] loop2: detected capacity change from 0 to 512 [ 31.913508][ T823] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 31.926577][ T823] EXT4-fs (loop3): Remounting filesystem read-only [ 31.927237][ T830] EXT4-fs (loop4): 1 orphan inode deleted [ 31.935715][ T831] EXT4-fs (loop2): 1 orphan inode deleted [ 31.940050][ T830] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/18/file1 supports timestamps until 2038 (0x7fffffff) [ 31.947989][ T827] EXT4-fs (loop1): 1 orphan inode deleted [ 31.967202][ T831] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/20/file1 supports timestamps until 2038 (0x7fffffff) [ 31.968071][ T827] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/18/file1 supports timestamps until 2038 (0x7fffffff) [ 31.998065][ T839] loop0: detected capacity change from 0 to 512 [ 32.015681][ T827] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 32.027822][ T831] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 32.035964][ T842] loop5: detected capacity change from 0 to 512 [ 32.043428][ T830] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 32.058214][ T831] EXT4-fs (loop2): Remounting filesystem read-only [ 32.059546][ T827] EXT4-fs (loop1): Remounting filesystem read-only [ 32.067870][ T839] EXT4-fs (loop0): 1 orphan inode deleted [ 32.071173][ T830] EXT4-fs (loop4): Remounting filesystem read-only [ 32.084173][ T839] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/18/file1 supports timestamps until 2038 (0x7fffffff) [ 32.112106][ T839] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 32.113751][ T845] loop3: detected capacity change from 0 to 512 [ 32.124862][ T839] EXT4-fs (loop0): Remounting filesystem read-only [ 32.138394][ T842] EXT4-fs (loop5): 1 orphan inode deleted [ 32.144028][ T842] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/20/file1 supports timestamps until 2038 (0x7fffffff) [ 32.153319][ T845] EXT4-fs (loop3): 1 orphan inode deleted [ 32.169403][ T845] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/22/file1 supports timestamps until 2038 (0x7fffffff) [ 32.175176][ T855] loop1: detected capacity change from 0 to 512 [ 32.200445][ T854] loop2: detected capacity change from 0 to 512 [ 32.207913][ T852] loop4: detected capacity change from 0 to 512 [ 32.221885][ T842] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 32.232323][ T845] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 32.238864][ T857] loop0: detected capacity change from 0 to 512 [ 32.246331][ T842] EXT4-fs (loop5): Remounting filesystem read-only [ 32.258340][ T845] EXT4-fs (loop3): Remounting filesystem read-only [ 32.273499][ T852] EXT4-fs (loop4): 1 orphan inode deleted [ 32.279760][ T855] EXT4-fs (loop1): 1 orphan inode deleted [ 32.285647][ T852] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/19/file1 supports timestamps until 2038 (0x7fffffff) [ 32.289272][ T855] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/19/file1 supports timestamps until 2038 (0x7fffffff) [ 32.304649][ T854] EXT4-fs (loop2): 1 orphan inode deleted [ 32.326276][ T854] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/21/file1 supports timestamps until 2038 (0x7fffffff) [ 32.353708][ T867] loop3: detected capacity change from 0 to 512 [ 32.354769][ T855] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 32.368790][ T869] loop5: detected capacity change from 0 to 512 [ 32.379395][ T855] EXT4-fs (loop1): Remounting filesystem read-only [ 32.386592][ T857] EXT4-fs (loop0): 1 orphan inode deleted [ 32.392742][ T857] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/19/file1 supports timestamps until 2038 (0x7fffffff) [ 32.401130][ T854] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 32.407597][ T852] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 32.435628][ T854] EXT4-fs (loop2): Remounting filesystem read-only [ 32.440657][ T857] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 32.443733][ T869] EXT4-fs (loop5): 1 orphan inode deleted [ 32.454383][ T852] EXT4-fs (loop4): Remounting filesystem read-only [ 32.469106][ T869] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/21/file1 supports timestamps until 2038 (0x7fffffff) [ 32.470632][ T867] EXT4-fs (loop3): 1 orphan inode deleted [ 32.491106][ T867] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/23/file1 supports timestamps until 2038 (0x7fffffff) [ 32.496581][ T869] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 32.524503][ T875] loop1: detected capacity change from 0 to 512 [ 32.530977][ T857] EXT4-fs (loop0): Remounting filesystem read-only [ 32.538065][ T869] EXT4-fs (loop5): Remounting filesystem read-only [ 32.554091][ T867] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 32.569447][ T867] EXT4-fs (loop3): Remounting filesystem read-only [ 32.581296][ T875] EXT4-fs (loop1): 1 orphan inode deleted [ 32.608172][ T881] loop5: detected capacity change from 0 to 512 [ 32.610857][ T875] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/20/file1 supports timestamps until 2038 (0x7fffffff) [ 32.628490][ T879] loop2: detected capacity change from 0 to 512 [ 32.631579][ T883] loop4: detected capacity change from 0 to 512 [ 32.648694][ T875] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 32.665348][ T875] EXT4-fs (loop1): Remounting filesystem read-only [ 32.668807][ T890] loop0: detected capacity change from 0 to 512 [ 32.680155][ T881] EXT4-fs (loop5): 1 orphan inode deleted [ 32.696652][ T891] loop3: detected capacity change from 0 to 512 [ 32.698551][ T881] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/22/file1 supports timestamps until 2038 (0x7fffffff) [ 32.718179][ T879] EXT4-fs (loop2): 1 orphan inode deleted [ 32.726321][ T883] EXT4-fs (loop4): 1 orphan inode deleted [ 32.728592][ T879] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/22/file1 supports timestamps until 2038 (0x7fffffff) [ 32.746179][ T883] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/20/file1 supports timestamps until 2038 (0x7fffffff) [ 32.751912][ T881] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 32.776703][ T898] loop1: detected capacity change from 0 to 512 [ 32.788202][ T881] EXT4-fs (loop5): Remounting filesystem read-only [ 32.792914][ T883] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 32.808281][ T890] EXT4-fs (loop0): 1 orphan inode deleted [ 32.814385][ T890] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/20/file1 supports timestamps until 2038 (0x7fffffff) [ 32.819659][ T879] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #18: comm syz-executor.2: corrupted xattr block 37 [ 32.828974][ T883] EXT4-fs (loop4): Remounting filesystem read-only [ 32.841028][ T879] EXT4-fs (loop2): Remounting filesystem read-only [ 32.851187][ T891] EXT4-fs (loop3): 1 orphan inode deleted [ 32.858545][ T891] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/24/file1 supports timestamps until 2038 (0x7fffffff) [ 32.866559][ T890] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 32.891130][ T891] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 32.903633][ T898] EXT4-fs (loop1): 1 orphan inode deleted [ 32.904381][ T891] EXT4-fs (loop3): Remounting filesystem read-only [ 32.909372][ T898] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/21/file1 supports timestamps until 2038 (0x7fffffff) [ 32.932369][ T890] EXT4-fs (loop0): Remounting filesystem read-only [ 32.945877][ T898] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 32.968279][ T904] loop5: detected capacity change from 0 to 512 [ 32.984560][ T898] EXT4-fs (loop1): Remounting filesystem read-only [ 32.992041][ T907] loop2: detected capacity change from 0 to 512 [ 32.993738][ T909] loop0: detected capacity change from 0 to 512 [ 33.002311][ T910] loop4: detected capacity change from 0 to 512 [ 33.029626][ T904] EXT4-fs (loop5): 1 orphan inode deleted [ 33.035884][ T904] EXT4-fs mount: 70 callbacks suppressed [ 33.035898][ T904] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.038723][ T909] EXT4-fs (loop0): 1 orphan inode deleted [ 33.041579][ T907] EXT4-fs (loop2): 1 orphan inode deleted [ 33.064369][ T904] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/23/file1 supports timestamps until 2038 (0x7fffffff) [ 33.076970][ T907] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.098227][ T920] loop1: detected capacity change from 0 to 512 [ 33.110594][ T907] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/23/file1 supports timestamps until 2038 (0x7fffffff) [ 33.131234][ T909] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.140504][ T907] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 33.153345][ T909] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/21/file1 supports timestamps until 2038 (0x7fffffff) [ 33.187747][ T904] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 33.195510][ T921] loop3: detected capacity change from 0 to 512 [ 33.200096][ T910] EXT4-fs (loop4): 1 orphan inode deleted [ 33.211621][ T910] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.233717][ T910] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/21/file1 supports timestamps until 2038 (0x7fffffff) [ 33.235119][ T904] EXT4-fs (loop5): Remounting filesystem read-only [ 33.252383][ T907] EXT4-fs (loop2): Remounting filesystem read-only [ 33.261261][ T909] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 33.265658][ T910] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 33.278132][ T909] EXT4-fs (loop0): Remounting filesystem read-only [ 33.296997][ T920] EXT4-fs (loop1): 1 orphan inode deleted [ 33.303131][ T921] EXT4-fs (loop3): 1 orphan inode deleted [ 33.303141][ T910] EXT4-fs (loop4): Remounting filesystem read-only [ 33.308666][ T921] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.308751][ T921] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/25/file1 supports timestamps until 2038 (0x7fffffff) [ 33.315351][ T920] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.365651][ T928] loop2: detected capacity change from 0 to 512 [ 33.378820][ T920] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/22/file1 supports timestamps until 2038 (0x7fffffff) [ 33.381389][ T930] loop5: detected capacity change from 0 to 512 [ 33.417821][ T921] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 33.430356][ T920] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 33.445600][ T921] EXT4-fs (loop3): Remounting filesystem read-only [ 33.447070][ T930] EXT4-fs (loop5): 1 orphan inode deleted [ 33.453986][ T920] EXT4-fs (loop1): Remounting filesystem read-only [ 33.466508][ T930] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.473130][ T935] loop4: detected capacity change from 0 to 512 [ 33.489664][ T930] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/24/file1 supports timestamps until 2038 (0x7fffffff) [ 33.518918][ T928] EXT4-fs (loop2): 1 orphan inode deleted [ 33.524645][ T928] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.526479][ T938] loop0: detected capacity change from 0 to 512 [ 33.546908][ T928] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/24/file1 supports timestamps until 2038 (0x7fffffff) [ 33.554643][ T930] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 33.579278][ T930] EXT4-fs (loop5): Remounting filesystem read-only [ 33.597254][ T942] loop1: detected capacity change from 0 to 512 [ 33.600597][ T928] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 33.606859][ T938] EXT4-fs (loop0): 1 orphan inode deleted [ 33.615500][ T935] EXT4-fs (loop4): 1 orphan inode deleted [ 33.621255][ T928] EXT4-fs (loop2): Remounting filesystem read-only [ 33.626341][ T935] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.659653][ T938] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.678263][ T946] loop3: detected capacity change from 0 to 512 [ 33.681922][ T938] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/22/file1 supports timestamps until 2038 (0x7fffffff) [ 33.702499][ T935] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/22/file1 supports timestamps until 2038 (0x7fffffff) [ 33.714992][ T938] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 33.729841][ T942] EXT4-fs (loop1): 1 orphan inode deleted [ 33.741181][ T935] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 33.749840][ T951] loop5: detected capacity change from 0 to 512 [ 33.755012][ T942] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.781301][ T942] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/23/file1 supports timestamps until 2038 (0x7fffffff) [ 33.782049][ T938] EXT4-fs (loop0): Remounting filesystem read-only [ 33.798699][ T935] EXT4-fs (loop4): Remounting filesystem read-only [ 33.811109][ T942] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 33.832199][ T942] EXT4-fs (loop1): Remounting filesystem read-only [ 33.832306][ T946] EXT4-fs (loop3): 1 orphan inode deleted [ 33.849718][ T946] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.865650][ T951] EXT4-fs (loop5): 1 orphan inode deleted [ 33.872854][ T946] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/26/file1 supports timestamps until 2038 (0x7fffffff) [ 33.878156][ T958] loop2: detected capacity change from 0 to 512 [ 33.897214][ T951] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 33.919275][ T951] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/25/file1 supports timestamps until 2038 (0x7fffffff) [ 33.920278][ T946] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 33.940130][ T951] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 33.957681][ T959] loop0: detected capacity change from 0 to 512 [ 33.962084][ T951] EXT4-fs (loop5): Remounting filesystem read-only [ 33.974072][ T962] loop4: detected capacity change from 0 to 512 [ 33.981648][ T946] EXT4-fs (loop3): Remounting filesystem read-only [ 33.993535][ T958] EXT4-fs (loop2): 1 orphan inode deleted [ 34.014193][ T958] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.024026][ T959] EXT4-fs (loop0): 1 orphan inode deleted [ 34.036578][ T958] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/25/file1 supports timestamps until 2038 (0x7fffffff) [ 34.042505][ T959] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.081406][ T959] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/23/file1 supports timestamps until 2038 (0x7fffffff) [ 34.096441][ T970] loop1: detected capacity change from 0 to 512 [ 34.103868][ T971] loop5: detected capacity change from 0 to 512 [ 34.111984][ T962] EXT4-fs (loop4): 1 orphan inode deleted [ 34.115857][ T959] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 34.129456][ T962] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.139449][ T958] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 34.163350][ T959] EXT4-fs (loop0): Remounting filesystem read-only [ 34.164652][ T962] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/23/file1 supports timestamps until 2038 (0x7fffffff) [ 34.179089][ T958] EXT4-fs (loop2): Remounting filesystem read-only [ 34.194812][ T962] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 34.208603][ T962] EXT4-fs (loop4): Remounting filesystem read-only [ 34.210126][ T977] loop3: detected capacity change from 0 to 512 [ 34.220585][ T971] EXT4-fs (loop5): 1 orphan inode deleted [ 34.226997][ T970] EXT4-fs (loop1): 1 orphan inode deleted [ 34.232843][ T970] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.240277][ T971] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.255414][ T970] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/24/file1 supports timestamps until 2038 (0x7fffffff) [ 34.291226][ T971] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/26/file1 supports timestamps until 2038 (0x7fffffff) [ 34.313846][ T981] loop2: detected capacity change from 0 to 512 [ 34.315923][ T970] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 34.334907][ T977] EXT4-fs (loop3): 1 orphan inode deleted [ 34.339255][ T983] loop0: detected capacity change from 0 to 512 [ 34.347507][ T970] EXT4-fs (loop1): Remounting filesystem read-only [ 34.351268][ T977] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.376130][ T971] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 34.376698][ T977] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/27/file1 supports timestamps until 2038 (0x7fffffff) [ 34.403729][ T971] EXT4-fs (loop5): Remounting filesystem read-only [ 34.412044][ T981] EXT4-fs (loop2): 1 orphan inode deleted [ 34.423062][ T988] loop4: detected capacity change from 0 to 512 [ 34.431033][ T981] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.437861][ T977] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 34.463758][ T983] EXT4-fs (loop0): 1 orphan inode deleted [ 34.470441][ T983] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.470558][ T977] EXT4-fs (loop3): Remounting filesystem read-only [ 34.498269][ T981] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/26/file1 supports timestamps until 2038 (0x7fffffff) [ 34.507330][ T991] loop1: detected capacity change from 0 to 512 [ 34.520036][ T983] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/24/file1 supports timestamps until 2038 (0x7fffffff) [ 34.541779][ T981] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 34.562826][ T983] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 34.564427][ T994] loop5: detected capacity change from 0 to 512 [ 34.579557][ T981] EXT4-fs (loop2): Remounting filesystem read-only [ 34.582527][ T988] EXT4-fs (loop4): 1 orphan inode deleted [ 34.594790][ T983] EXT4-fs (loop0): Remounting filesystem read-only [ 34.601433][ T988] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.628338][ T988] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/24/file1 supports timestamps until 2038 (0x7fffffff) [ 34.633978][ T998] loop3: detected capacity change from 0 to 512 [ 34.653039][ T991] EXT4-fs (loop1): 1 orphan inode deleted [ 34.658596][ T991] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.661226][ T988] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 34.693334][ T988] EXT4-fs (loop4): Remounting filesystem read-only [ 34.708022][ T991] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/25/file1 supports timestamps until 2038 (0x7fffffff) [ 34.721377][ T1003] loop2: detected capacity change from 0 to 512 [ 34.722370][ T994] EXT4-fs (loop5): 1 orphan inode deleted [ 34.733696][ T994] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.755820][ T994] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/27/file1 supports timestamps until 2038 (0x7fffffff) [ 34.759559][ T991] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 34.776275][ T994] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 34.788534][ T991] EXT4-fs (loop1): Remounting filesystem read-only [ 34.794839][ T994] EXT4-fs (loop5): Remounting filesystem read-only [ 34.815626][ T1003] EXT4-fs (loop2): 1 orphan inode deleted [ 34.822989][ T998] EXT4-fs (loop3): 1 orphan inode deleted [ 34.835122][ T1011] loop4: detected capacity change from 0 to 512 [ 34.842899][ T1003] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.847006][ T1012] loop0: detected capacity change from 0 to 512 [ 34.871309][ T1003] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/27/file1 supports timestamps until 2038 (0x7fffffff) [ 34.885295][ T998] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.885387][ T998] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/28/file1 supports timestamps until 2038 (0x7fffffff) [ 34.928093][ T1003] EXT4-fs error (device loop2): ext4_xattr_block_get:562: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 34.948708][ T998] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 34.949245][ T1003] EXT4-fs (loop2): Remounting filesystem read-only [ 34.961193][ T998] EXT4-fs (loop3): Remounting filesystem read-only [ 34.979907][ T1011] EXT4-fs (loop4): 1 orphan inode deleted [ 34.986355][ T1011] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 34.990454][ T1012] EXT4-fs (loop0): 1 orphan inode deleted [ 35.010570][ T1011] ext4 filesystem being mounted at /root/syzkaller-testdir158671200/syzkaller.balQhU/25/file1 supports timestamps until 2038 (0x7fffffff) [ 35.020262][ T1020] loop1: detected capacity change from 0 to 512 [ 35.037676][ T1012] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 35.042020][ T1022] loop2: detected capacity change from 0 to 512 [ 35.076037][ T1012] ext4 filesystem being mounted at /root/syzkaller-testdir1335144204/syzkaller.X8hZwM/25/file1 supports timestamps until 2038 (0x7fffffff) [ 35.076095][ T1011] EXT4-fs error (device loop4): ext4_xattr_block_get:562: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 35.093858][ T1024] loop5: detected capacity change from 0 to 512 [ 35.114079][ T1026] loop3: detected capacity change from 0 to 512 [ 35.121100][ T1011] EXT4-fs (loop4): Remounting filesystem read-only [ 35.130198][ T1012] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 35.131616][ T1024] EXT4-fs (loop5): 1 orphan inode deleted [ 35.154316][ T1024] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 35.166501][ T1020] EXT4-fs (loop1): 1 orphan inode deleted [ 35.176341][ T1024] ext4 filesystem being mounted at /root/syzkaller-testdir1858991804/syzkaller.WCXQlz/29/file1 supports timestamps until 2038 (0x7fffffff) [ 35.200851][ T1022] EXT4-fs (loop2): 1 orphan inode deleted [ 35.203206][ T1024] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 35.206455][ T1022] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 35.231014][ T1026] EXT4-fs (loop3): 1 orphan inode deleted [ 35.240329][ T1022] ext4 filesystem being mounted at /root/syzkaller-testdir3197805649/syzkaller.5oYhxt/28/file1 supports timestamps until 2038 (0x7fffffff) [ 35.246752][ T1026] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 35.260979][ T1012] EXT4-fs (loop0): Remounting filesystem read-only [ 35.287981][ T1020] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 35.288980][ T1026] ext4 filesystem being mounted at /root/syzkaller-testdir304410930/syzkaller.FM8DEC/29/file1 supports timestamps until 2038 (0x7fffffff) [ 35.311488][ T1024] EXT4-fs (loop5): Remounting filesystem read-only [ 35.330561][ T1035] EXT4-fs error (device loop2): __ext4_get_inode_loc:4347: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 35.339069][ T1020] ext4 filesystem being mounted at /root/syzkaller-testdir2954908956/syzkaller.Z4laeb/26/file1 supports timestamps until 2038 (0x7fffffff) [ 35.357017][ T1035] EXT4-fs (loop2): Remounting filesystem read-only [ 35.357385][ T1026] EXT4-fs error (device loop3): ext4_xattr_block_get:562: inode #16: comm syz-executor.3: corrupted xattr block 37 [ 35.364633][ T1035] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 35.376347][ T1026] EXT4-fs (loop3): Remounting filesystem read-only [ 35.403178][ T1035] EXT4-fs error (device loop2): ext4_dirty_inode:6012: inode #16: comm syz-executor.2: mark_inode_dirty error [ 35.416911][ T1020] EXT4-fs error (device loop1): ext4_xattr_block_get:562: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 35.419091][ T1037] loop4: detected capacity change from 0 to 512 [ 35.429041][ T1035] ------------[ cut here ]------------ [ 35.440327][ T1035] kernel BUG at fs/ext4/ext4.h:3355! [ 35.445848][ T1035] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 35.451740][ T1035] CPU: 1 PID: 1035 Comm: syz-executor.2 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [ 35.461805][ T1035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 35.471702][ T1035] RIP: 0010:ext4_mb_find_by_goal+0xdf4/0xe30 [ 35.477516][ T1035] Code: c6 ff e9 b5 fb ff ff e8 6a 0a 85 ff 49 bc 00 00 00 00 00 fc ff df e9 6f f7 ff ff e8 56 0a 85 ff e9 51 f7 ff ff e8 4c 0a 85 ff <0f> 0b e8 55 03 d0 02 e8 40 0a 85 ff 0f 0b e8 39 0a 85 ff 0f 0b e8 [ 35.497068][ T1035] RSP: 0018:ffffc900025d6720 EFLAGS: 00010293 [ 35.502972][ T1035] RAX: ffffffff81eae174 RBX: 0000000000000001 RCX: ffff88811d63bb40 [ 35.510784][ T1035] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 35.518594][ T1035] RBP: ffffc900025d6830 R08: ffffffff81ead4ab R09: ffffed10246b6528 [ 35.526404][ T1035] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023fa7a79 [ 35.534214][ T1035] R13: 0000000000000001 R14: 1ffff920004bacf4 R15: ffff88811fd3d3c8 [ 35.542028][ T1035] FS: 00007fa59b4f9700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 35.550790][ T1035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.557214][ T1035] CR2: 00007fb4b992a988 CR3: 00000001224a7000 CR4: 00000000003506a0 [ 35.565027][ T1035] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 35.572837][ T1035] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 35.580649][ T1035] Call Trace: [ 35.583775][ T1035] [ 35.586551][ T1035] ? ext4_handle_error+0x5c9/0x780 [ 35.591498][ T1035] ? stack_trace_snprint+0xf0/0xf0 [ 35.596444][ T1035] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 35.602086][ T1035] ? ext4_mb_use_inode_pa+0x6e0/0x6e0 [ 35.607308][ T1035] ext4_mb_regular_allocator+0x247/0x3810 [ 35.612848][ T1035] ? _ext4_get_block+0x23b/0x660 [ 35.617641][ T1035] ? ext4_block_write_begin+0x5ea/0x12a0 [ 35.623088][ T1035] ? ext4_da_write_begin+0x4a2/0xc30 [ 35.628212][ T1035] ? generic_perform_write+0x2bc/0x5a0 [ 35.633508][ T1035] ? ext4_buffered_write_iter+0x49c/0x630 [ 35.639063][ T1035] ? ext4_file_write_iter+0x443/0x1cc0 [ 35.644358][ T1035] ? vfs_write+0xd8a/0x1160 [ 35.648696][ T1035] ? ksys_write+0x199/0x2c0 [ 35.653036][ T1035] ? __x64_sys_write+0x7b/0x90 [ 35.657632][ T1035] ? do_syscall_64+0x3d/0xb0 [ 35.662063][ T1035] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.667976][ T1035] ? ext4_mb_normalize_request+0x1830/0x1830 [ 35.673781][ T1035] ? ext4_mb_new_blocks+0xd97/0x43f0 [ 35.678896][ T1035] ? kmem_cache_alloc+0xf5/0x200 [ 35.683844][ T1035] ext4_mb_new_blocks+0xe3c/0x43f0 [ 35.688794][ T1035] ? __kasan_kmalloc+0x9/0x10 [ 35.693305][ T1035] ? __kmalloc+0x13a/0x270 [ 35.697561][ T1035] ? ext4_mb_pa_callback+0xd0/0xd0 [ 35.702506][ T1035] ? ext4_ext_search_right+0x4f5/0x900 [ 35.707801][ T1035] ? ext4_inode_to_goal_block+0x35c/0x4b0 [ 35.713360][ T1035] ? ext4_ext_find_goal+0x117/0x200 [ 35.718389][ T1035] ext4_ext_map_blocks+0x1a0d/0x7250 [ 35.723516][ T1035] ? ext4_ext_release+0x10/0x10 [ 35.728197][ T1035] ? __down_read_common+0xbc6/0x1190 [ 35.733317][ T1035] ? unwind_get_return_address+0x4d/0x90 [ 35.738787][ T1035] ? downgrade_write+0x2d0/0x2d0 [ 35.743559][ T1035] ? _raw_read_unlock+0x25/0x40 [ 35.748244][ T1035] ext4_map_blocks+0xaa7/0x1e30 [ 35.753019][ T1035] ? __x64_sys_write+0x7b/0x90 [ 35.757622][ T1035] ? do_syscall_64+0x3d/0xb0 [ 35.762044][ T1035] ? ext4_issue_zeroout+0x250/0x250 [ 35.767082][ T1035] _ext4_get_block+0x23b/0x660 [ 35.771678][ T1035] ? ext4_get_block+0x50/0x50 [ 35.776194][ T1035] ? slab_post_all