[ 11.214819][ T30] audit: type=1400 audit(1686271840.876:63): avc: denied { write } for pid=219 comm="sh" path="pipe:[12456]" dev="pipefs" ino=12456 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.221679][ T30] audit: type=1400 audit(1686271840.876:64): avc: denied { rlimitinh } for pid=219 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.226872][ T30] audit: type=1400 audit(1686271840.876:65): avc: denied { siginh } for pid=219 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2023/06/09 00:55:16 ignoring optional flag "sandboxArg"="0" 2023/06/09 00:55:16 parsed 1 programs [ 287.122668][ T30] audit: type=1400 audit(1686272116.786:66): avc: denied { integrity } for pid=551 comm="syz-execprog" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 287.133631][ T30] audit: type=1400 audit(1686272116.796:67): avc: denied { getattr } for pid=551 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 287.142156][ T30] audit: type=1400 audit(1686272116.796:68): avc: denied { read } for pid=551 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 287.152019][ T556] cgroup: Unknown subsys name 'net' [ 287.162134][ T30] audit: type=1400 audit(1686272116.796:69): avc: denied { open } for pid=551 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 287.190081][ T30] audit: type=1400 audit(1686272116.806:70): avc: denied { read } for pid=551 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 287.190438][ T556] cgroup: Unknown subsys name 'devices' [ 287.213605][ T30] audit: type=1400 audit(1686272116.806:71): avc: denied { open } for pid=551 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 287.242019][ T30] audit: type=1400 audit(1686272116.806:72): avc: denied { mounton } for pid=556 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 287.264580][ T30] audit: type=1400 audit(1686272116.806:73): avc: denied { mount } for pid=556 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 287.286636][ T30] audit: type=1400 audit(1686272116.826:74): avc: denied { unmount } for pid=556 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 287.420849][ T556] cgroup: Unknown subsys name 'hugetlb' [ 287.426306][ T556] cgroup: Unknown subsys name 'rlimit' 2023/06/09 00:55:17 executed programs: 0 [ 287.610361][ T30] audit: type=1400 audit(1686272117.276:75): avc: denied { mounton } for pid=556 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 287.819919][ T566] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.826784][ T566] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.834253][ T566] device bridge_slave_0 entered promiscuous mode [ 287.842448][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.849323][ T567] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.856472][ T567] device bridge_slave_0 entered promiscuous mode [ 287.863470][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.870400][ T567] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.877733][ T567] device bridge_slave_1 entered promiscuous mode [ 287.895905][ T566] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.902963][ T566] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.910234][ T566] device bridge_slave_1 entered promiscuous mode [ 287.933501][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.940374][ T575] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.947545][ T575] device bridge_slave_0 entered promiscuous mode [ 287.971674][ T575] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.978526][ T575] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.985883][ T575] device bridge_slave_1 entered promiscuous mode [ 287.999957][ T574] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.006807][ T574] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.014166][ T574] device bridge_slave_0 entered promiscuous mode [ 288.022715][ T574] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.029753][ T574] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.036916][ T574] device bridge_slave_1 entered promiscuous mode [ 288.051597][ T570] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.058449][ T570] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.065791][ T570] device bridge_slave_0 entered promiscuous mode [ 288.090746][ T570] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.097592][ T570] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.105014][ T570] device bridge_slave_1 entered promiscuous mode [ 288.132178][ T572] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.139075][ T572] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.146194][ T572] device bridge_slave_0 entered promiscuous mode [ 288.165237][ T572] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.172122][ T572] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.179395][ T572] device bridge_slave_1 entered promiscuous mode [ 288.340637][ T567] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.347512][ T567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.354619][ T567] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.361403][ T567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.373824][ T566] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.380685][ T566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.387749][ T566] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.394603][ T566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.429521][ T574] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.436376][ T574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.443478][ T574] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.450276][ T574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.463047][ T575] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.469924][ T575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.476984][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.483807][ T575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.514123][ T572] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.520994][ T572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.528050][ T572] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.534882][ T572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.543576][ T570] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.550435][ T570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.557513][ T570] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.564331][ T570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.589078][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.596691][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.603810][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.610978][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.617933][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.624991][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.631972][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.639036][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.645989][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.652928][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.659921][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.666869][ T576] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.673789][ T576] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.709445][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.717436][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.724306][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.731909][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.739978][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.746807][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.754169][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.761409][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.806331][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.814627][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.822552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.830785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.838460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.845892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.853227][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.861374][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.869469][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.876289][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.883533][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.891670][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.899702][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.906631][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.913878][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.921372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.928555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.936762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.944706][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.951558][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.958712][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.966892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.974816][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.981672][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.988893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.996689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.004522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.012611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.020666][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.027494][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.034723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.042015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.049391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.057481][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.065501][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.072361][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.087381][ T567] device veth0_vlan entered promiscuous mode [ 289.103159][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.111486][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.118727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.126508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.134684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.142794][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.150973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.158916][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.165738][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.173124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.181218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.189225][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.196059][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.203310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.211428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.219291][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.227747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.235829][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.242674][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.249897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.258015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.266073][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.272926][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.280143][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.287996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.296298][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.304036][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.319062][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.327174][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.348558][ T574] device veth0_vlan entered promiscuous mode [ 289.356774][ T567] device veth1_macvtap entered promiscuous mode [ 289.371188][ T570] device veth0_vlan entered promiscuous mode [ 289.382589][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.391069][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.399176][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.406401][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.414806][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.423064][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.431085][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.438256][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.445546][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.453302][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.461149][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.469102][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.476919][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.485015][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.492795][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.500735][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.513238][ T575] device veth0_vlan entered promiscuous mode [ 289.534156][ T574] device veth1_macvtap entered promiscuous mode [ 289.544260][ T570] device veth1_macvtap entered promiscuous mode [ 289.551994][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.559836][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.567077][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.575375][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.582878][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.591113][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.599079][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.607043][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.615222][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.623263][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.653299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.659679][ T601] loop4: detected capacity change from 0 to 512 [ 289.663120][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.676711][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.691761][ T601] EXT4-fs (loop4): 1 orphan inode deleted [ 289.695568][ T566] device veth0_vlan entered promiscuous mode [ 289.697404][ T601] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 289.709107][ T572] device veth0_vlan entered promiscuous mode [ 289.725657][ T601] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/0/file1 supports timestamps until 2038 (0x7fffffff) [ 289.752169][ T575] device veth1_macvtap entered promiscuous mode [ 289.759762][ T606] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.4: bad extent address lblock: 0, depth: 1 pblock 0 [ 289.761083][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.778212][ T606] EXT4-fs (loop4): Remounting filesystem read-only [ 289.782640][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.795690][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.803429][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.812656][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.821298][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.829329][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.837350][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.845694][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.853877][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.866868][ T566] device veth1_macvtap entered promiscuous mode [ 289.888121][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.896361][ T610] loop5: detected capacity change from 0 to 512 [ 289.896405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.910791][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.918178][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.926532][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.936362][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.939189][ T612] loop4: detected capacity change from 0 to 512 [ 289.950733][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.964110][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.965775][ T610] EXT4-fs (loop5): 1 orphan inode deleted [ 289.972765][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.977481][ T610] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 289.993273][ T612] EXT4-fs (loop4): 1 orphan inode deleted [ 290.007413][ T610] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/0/file1 supports timestamps until 2038 (0x7fffffff) [ 290.019056][ T612] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.039957][ T617] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.049152][ T612] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/1/file1 supports timestamps until 2038 (0x7fffffff) [ 290.057567][ T617] EXT4-fs (loop5): Remounting filesystem read-only [ 290.079403][ T572] device veth1_macvtap entered promiscuous mode [ 290.085108][ T617] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 290.091384][ T618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.097483][ T617] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.107469][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.118034][ T617] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 290.123377][ T618] EXT4-fs (loop4): Remounting filesystem read-only [ 290.140874][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.149066][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.150661][ T618] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 290.157320][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.169168][ T618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.178303][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.186280][ T618] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 290.221714][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.232872][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.234560][ T620] loop3: detected capacity change from 0 to 512 [ 290.258059][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.267194][ T624] loop5: detected capacity change from 0 to 512 [ 290.273699][ T576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.281787][ T629] loop2: detected capacity change from 0 to 512 [ 290.316007][ T634] loop1: detected capacity change from 0 to 512 [ 290.319828][ T620] EXT4-fs (loop3): 1 orphan inode deleted [ 290.326589][ T629] EXT4-fs (loop2): 1 orphan inode deleted [ 290.327812][ T628] loop4: detected capacity change from 0 to 512 [ 290.340403][ T620] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.364989][ T629] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.367702][ T620] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/0/file1 supports timestamps until 2038 (0x7fffffff) [ 290.392069][ T639] loop0: detected capacity change from 0 to 512 [ 290.405823][ T629] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/0/file1 supports timestamps until 2038 (0x7fffffff) [ 290.419402][ T641] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.436626][ T624] EXT4-fs (loop5): 1 orphan inode deleted [ 290.442673][ T641] EXT4-fs (loop3): Remounting filesystem read-only [ 290.443914][ T624] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.450231][ T641] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 290.483555][ T624] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/1/file1 supports timestamps until 2038 (0x7fffffff) [ 290.484604][ T634] EXT4-fs (loop1): 1 orphan inode deleted [ 290.505084][ T641] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.515517][ T645] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.515945][ T628] EXT4-fs (loop4): 1 orphan inode deleted [ 290.526970][ T634] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.539374][ T645] EXT4-fs (loop2): Remounting filesystem read-only [ 290.551859][ T634] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/0/file1 supports timestamps until 2038 (0x7fffffff) [ 290.557907][ T641] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 290.577157][ T647] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.587878][ T628] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.596029][ T648] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.615718][ T645] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 290.623772][ T628] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/2/file1 supports timestamps until 2038 (0x7fffffff) [ 290.641499][ T639] EXT4-fs (loop0): 1 orphan inode deleted [ 290.648143][ T648] EXT4-fs (loop1): Remounting filesystem read-only [ 290.653920][ T639] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.660143][ T647] EXT4-fs (loop5): Remounting filesystem read-only [ 290.682360][ T645] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.691541][ T639] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/0/file1 supports timestamps until 2038 (0x7fffffff) [ 290.697169][ T645] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 290.717631][ T648] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 290.722397][ T647] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 290.754817][ T648] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.764458][ T648] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 290.773888][ T651] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.4: bad extent address lblock: 0, depth: 1 pblock 0 [ 290.785686][ T647] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.817683][ T654] loop3: detected capacity change from 0 to 512 [ 290.824068][ T647] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 290.825995][ T651] EXT4-fs (loop4): Remounting filesystem read-only [ 290.836293][ T572] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 290.853665][ T572] EXT4-fs (loop0): Remounting filesystem read-only [ 290.860871][ T572] EXT4-fs error (device loop0): ext4_quota_off:6450: inode #3: comm syz-executor.0: mark_inode_dirty error [ 290.880337][ T658] loop2: detected capacity change from 0 to 512 [ 290.894223][ T654] EXT4-fs (loop3): 1 orphan inode deleted [ 290.902642][ T654] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 290.945145][ T663] loop1: detected capacity change from 0 to 512 [ 290.959062][ T668] loop4: detected capacity change from 0 to 512 [ 290.964301][ T654] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/1/file1 supports timestamps until 2038 (0x7fffffff) [ 290.967191][ T667] loop0: detected capacity change from 0 to 512 [ 290.990884][ T658] EXT4-fs (loop2): 1 orphan inode deleted [ 290.997625][ T658] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.000638][ T672] loop5: detected capacity change from 0 to 512 [ 291.019197][ T658] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/1/file1 supports timestamps until 2038 (0x7fffffff) [ 291.044244][ T673] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.059537][ T674] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.062137][ T673] EXT4-fs (loop2): Remounting filesystem read-only [ 291.072093][ T674] EXT4-fs (loop3): Remounting filesystem read-only [ 291.075235][ T673] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 291.082763][ T674] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 291.094471][ T673] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.106135][ T672] EXT4-fs (loop5): 1 orphan inode deleted [ 291.116380][ T674] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.119137][ T672] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.130570][ T674] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 291.149359][ T672] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/3/file1 supports timestamps until 2038 (0x7fffffff) [ 291.150209][ T667] EXT4-fs (loop0): 1 orphan inode deleted [ 291.161092][ T668] EXT4-fs (loop4): 1 orphan inode deleted [ 291.174933][ T673] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 291.183800][ T668] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.192340][ T663] EXT4-fs (loop1): 1 orphan inode deleted [ 291.197751][ T668] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/3/file1 supports timestamps until 2038 (0x7fffffff) [ 291.237965][ T667] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.238963][ T663] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.265197][ T667] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/1/file1 supports timestamps until 2038 (0x7fffffff) [ 291.294321][ T663] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/1/file1 supports timestamps until 2038 (0x7fffffff) [ 291.312969][ T686] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.334168][ T686] EXT4-fs (loop4): Remounting filesystem read-only [ 291.334765][ T687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.341055][ T686] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 291.355179][ T687] EXT4-fs (loop0): Remounting filesystem read-only [ 291.362291][ T686] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.367763][ T687] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 291.378624][ T686] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 291.396152][ T687] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.423790][ T687] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 291.435030][ T692] loop5: detected capacity change from 0 to 512 [ 291.435309][ T693] loop2: detected capacity change from 0 to 512 [ 291.442678][ T574] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.454316][ T694] loop3: detected capacity change from 0 to 512 [ 291.476785][ T574] EXT4-fs (loop1): Remounting filesystem read-only [ 291.489969][ T574] EXT4-fs error (device loop1): ext4_quota_off:6450: inode #3: comm syz-executor.1: mark_inode_dirty error [ 291.501974][ T693] EXT4-fs (loop2): 1 orphan inode deleted [ 291.505629][ T692] EXT4-fs (loop5): 1 orphan inode deleted [ 291.507749][ T693] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.543412][ T692] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.543691][ T693] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/2/file1 supports timestamps until 2038 (0x7fffffff) [ 291.585598][ T704] loop4: detected capacity change from 0 to 512 [ 291.595610][ T692] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/4/file1 supports timestamps until 2038 (0x7fffffff) [ 291.601555][ T705] loop0: detected capacity change from 0 to 512 [ 291.616827][ T702] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.631076][ T702] EXT4-fs (loop2): Remounting filesystem read-only [ 291.633435][ T694] EXT4-fs (loop3): 1 orphan inode deleted [ 291.637493][ T702] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 291.657156][ T710] loop1: detected capacity change from 0 to 512 [ 291.657962][ T694] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.665978][ T711] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.685925][ T694] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/2/file1 supports timestamps until 2038 (0x7fffffff) [ 291.694294][ T702] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.722512][ T711] EXT4-fs (loop5): Remounting filesystem read-only [ 291.723980][ T704] EXT4-fs (loop4): 1 orphan inode deleted [ 291.729636][ T711] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 291.746208][ T704] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.747355][ T702] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 291.772704][ T705] EXT4-fs (loop0): 1 orphan inode deleted [ 291.780870][ T704] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/4/file1 supports timestamps until 2038 (0x7fffffff) [ 291.785113][ T705] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.798551][ T711] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.821612][ T705] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/2/file1 supports timestamps until 2038 (0x7fffffff) [ 291.832121][ T710] EXT4-fs (loop1): 1 orphan inode deleted [ 291.849792][ T710] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 291.870766][ T711] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 291.884788][ T710] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/2/file1 supports timestamps until 2038 (0x7fffffff) [ 291.894003][ T719] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.902776][ T720] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.4: bad extent address lblock: 0, depth: 1 pblock 0 [ 291.912466][ T719] EXT4-fs (loop0): Remounting filesystem read-only [ 291.928170][ T719] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 291.940409][ T719] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.943929][ T721] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 291.951108][ T720] EXT4-fs (loop4): Remounting filesystem read-only [ 291.963588][ T719] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 291.966147][ T721] EXT4-fs (loop1): Remounting filesystem read-only [ 291.990934][ T721] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 292.005253][ T723] loop3: detected capacity change from 0 to 512 [ 292.005321][ T725] loop2: detected capacity change from 0 to 512 [ 292.018545][ T721] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.032554][ T721] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 292.056552][ T725] EXT4-fs (loop2): 1 orphan inode deleted [ 292.065564][ T725] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.071071][ T723] EXT4-fs (loop3): 1 orphan inode deleted [ 292.087160][ T725] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/3/file1 supports timestamps until 2038 (0x7fffffff) [ 292.109360][ T732] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.111158][ T723] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.139713][ T723] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/3/file1 supports timestamps until 2038 (0x7fffffff) [ 292.142443][ T738] loop4: detected capacity change from 0 to 512 [ 292.145587][ T737] loop1: detected capacity change from 0 to 512 [ 292.160874][ T731] loop5: detected capacity change from 0 to 512 [ 292.172259][ T736] loop0: detected capacity change from 0 to 512 [ 292.181780][ T739] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.192686][ T739] EXT4-fs (loop3): Remounting filesystem read-only [ 292.200129][ T732] EXT4-fs (loop2): Remounting filesystem read-only [ 292.200781][ T739] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 292.220881][ T731] EXT4-fs (loop5): 1 orphan inode deleted [ 292.226435][ T731] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.232289][ T732] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 292.248288][ T739] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.260654][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 292.260669][ T30] audit: type=1400 audit(1686272121.926:102): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.268947][ T731] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/5/file1 supports timestamps until 2038 (0x7fffffff) [ 292.301423][ T738] EXT4-fs (loop4): 1 orphan inode deleted [ 292.310968][ T30] audit: type=1400 audit(1686272121.926:103): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 292.335998][ T747] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.337887][ T732] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.357888][ T738] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.359318][ T747] EXT4-fs (loop5): Remounting filesystem read-only [ 292.379495][ T739] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 292.385429][ T747] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 292.409093][ T738] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/5/file1 supports timestamps until 2038 (0x7fffffff) [ 292.411893][ T747] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.423251][ T732] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 292.431115][ T736] EXT4-fs (loop0): 1 orphan inode deleted [ 292.435532][ T737] EXT4-fs (loop1): 1 orphan inode deleted [ 292.444288][ T736] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.469207][ T737] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.479966][ T751] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.505104][ T747] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 292.507810][ T736] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/3/file1 supports timestamps until 2038 (0x7fffffff) [ 292.521203][ T751] EXT4-fs (loop4): Remounting filesystem read-only [ 292.534844][ T737] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/3/file1 supports timestamps until 2038 (0x7fffffff) [ 292.557720][ T751] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 292.573006][ T753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.573720][ T751] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.582500][ T754] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.596053][ T751] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 292.600837][ T753] EXT4-fs (loop0): Remounting filesystem read-only [ 292.600854][ T753] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 292.626676][ T757] loop3: detected capacity change from 0 to 512 [ 292.639019][ T754] EXT4-fs (loop1): Remounting filesystem read-only [ 292.642712][ T758] loop2: detected capacity change from 0 to 512 2023/06/09 00:55:22 executed programs: 31 [ 292.646288][ T754] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 292.664945][ T754] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.668971][ T761] loop5: detected capacity change from 0 to 512 [ 292.676182][ T754] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 292.702732][ T757] EXT4-fs (loop3): 1 orphan inode deleted [ 292.709176][ T753] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.709612][ T757] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.719704][ T753] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 292.741086][ T757] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/4/file1 supports timestamps until 2038 (0x7fffffff) [ 292.780013][ T766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.783376][ T758] EXT4-fs (loop2): 1 orphan inode deleted [ 292.802279][ T766] EXT4-fs (loop3): Remounting filesystem read-only [ 292.812446][ T758] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.835126][ T769] loop4: detected capacity change from 0 to 512 [ 292.837074][ T758] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/4/file1 supports timestamps until 2038 (0x7fffffff) [ 292.844370][ T761] EXT4-fs (loop5): 1 orphan inode deleted [ 292.860833][ T766] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 292.864969][ T761] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.893410][ T761] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/6/file1 supports timestamps until 2038 (0x7fffffff) [ 292.893724][ T766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.910200][ T772] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.925440][ T769] EXT4-fs (loop4): 1 orphan inode deleted [ 292.934622][ T775] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 292.945627][ T772] EXT4-fs (loop2): Remounting filesystem read-only [ 292.953447][ T766] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 292.956054][ T769] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 292.972364][ T779] loop1: detected capacity change from 0 to 512 [ 292.986229][ T769] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/6/file1 supports timestamps until 2038 (0x7fffffff) [ 292.997864][ T772] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 293.007233][ T775] EXT4-fs (loop5): Remounting filesystem read-only [ 293.025544][ T775] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 293.026605][ T781] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.051166][ T782] loop0: detected capacity change from 0 to 512 [ 293.051255][ T775] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.064037][ T772] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.070983][ T781] EXT4-fs (loop4): Remounting filesystem read-only [ 293.082325][ T775] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 293.094363][ T781] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 293.097400][ T772] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 293.112632][ T781] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.128385][ T781] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 293.130429][ T779] EXT4-fs (loop1): 1 orphan inode deleted [ 293.142423][ T782] EXT4-fs (loop0): 1 orphan inode deleted [ 293.152187][ T779] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.152637][ T782] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.184992][ T779] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/5/file1 supports timestamps until 2038 (0x7fffffff) [ 293.208439][ T782] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/4/file1 supports timestamps until 2038 (0x7fffffff) [ 293.217297][ T788] loop3: detected capacity change from 0 to 512 [ 293.229505][ T789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.241736][ T789] EXT4-fs (loop0): Remounting filesystem read-only [ 293.248379][ T789] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 293.260035][ T790] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.269524][ T789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.273307][ T790] EXT4-fs (loop1): Remounting filesystem read-only [ 293.279526][ T789] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 293.295633][ T788] EXT4-fs (loop3): 1 orphan inode deleted [ 293.296585][ T790] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 293.302351][ T788] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.326659][ T794] loop5: detected capacity change from 0 to 512 [ 293.344084][ T788] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/5/file1 supports timestamps until 2038 (0x7fffffff) [ 293.346909][ T797] loop4: detected capacity change from 0 to 512 [ 293.368095][ T798] loop2: detected capacity change from 0 to 512 [ 293.379249][ T799] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.389270][ T799] EXT4-fs (loop3): Remounting filesystem read-only [ 293.389477][ T790] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.399685][ T799] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 293.405519][ T790] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 293.431635][ T799] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.432245][ T794] EXT4-fs (loop5): 1 orphan inode deleted [ 293.442118][ T797] EXT4-fs (loop4): 1 orphan inode deleted [ 293.448582][ T798] EXT4-fs (loop2): 1 orphan inode deleted [ 293.452222][ T797] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.458071][ T799] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 293.478966][ T797] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/7/file1 supports timestamps until 2038 (0x7fffffff) [ 293.505569][ T794] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.528973][ T794] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/7/file1 supports timestamps until 2038 (0x7fffffff) [ 293.542230][ T798] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.564098][ T798] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/5/file1 supports timestamps until 2038 (0x7fffffff) [ 293.576268][ T809] loop0: detected capacity change from 0 to 512 [ 293.589331][ T810] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.598599][ T811] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.600735][ T567] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.619214][ T567] EXT4-fs (loop4): Remounting filesystem read-only [ 293.626000][ T567] EXT4-fs error (device loop4): ext4_quota_off:6450: inode #3: comm syz-executor.4: mark_inode_dirty error [ 293.628289][ T811] EXT4-fs (loop2): Remounting filesystem read-only [ 293.637359][ T810] EXT4-fs (loop5): Remounting filesystem read-only [ 293.644183][ T811] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 293.650393][ T810] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 293.662178][ T811] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.673779][ T810] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.693985][ T809] EXT4-fs (loop0): 1 orphan inode deleted [ 293.704282][ T817] loop1: detected capacity change from 0 to 512 [ 293.706658][ T815] loop3: detected capacity change from 0 to 512 [ 293.711084][ T809] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.716609][ T811] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 293.743009][ T809] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/5/file1 supports timestamps until 2038 (0x7fffffff) [ 293.769604][ T810] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 293.781446][ T819] loop4: detected capacity change from 0 to 512 [ 293.788146][ T820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.816736][ T820] EXT4-fs (loop0): Remounting filesystem read-only [ 293.824886][ T815] EXT4-fs (loop3): 1 orphan inode deleted [ 293.836989][ T817] EXT4-fs (loop1): 1 orphan inode deleted [ 293.844576][ T819] EXT4-fs (loop4): 1 orphan inode deleted [ 293.850208][ T817] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.871502][ T815] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.892966][ T820] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 293.904491][ T819] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 293.925882][ T820] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 293.935372][ T817] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/6/file1 supports timestamps until 2038 (0x7fffffff) [ 293.936164][ T820] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 293.951664][ T815] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/6/file1 supports timestamps until 2038 (0x7fffffff) [ 293.975358][ T819] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/8/file1 supports timestamps until 2038 (0x7fffffff) [ 293.985366][ T827] EXT4-fs error (device loop1): ext4_map_blocks:726: inode #16: block 41: comm syz-executor.1: lblock 0 mapped to illegal pblock 41 (length 1) [ 294.006833][ T828] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.013606][ T829] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.021457][ T827] EXT4-fs (loop1): Remounting filesystem read-only [ 294.026231][ T829] EXT4-fs (loop4): Remounting filesystem read-only [ 294.032951][ T828] EXT4-fs (loop3): Remounting filesystem read-only [ 294.048060][ T828] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 294.064344][ T832] loop2: detected capacity change from 0 to 512 [ 294.065091][ T833] loop5: detected capacity change from 0 to 512 [ 294.073225][ T828] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.088720][ T835] loop0: detected capacity change from 0 to 512 [ 294.095336][ T829] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 294.107934][ T828] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 294.122352][ T829] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.135117][ T833] EXT4-fs (loop5): 1 orphan inode deleted [ 294.137051][ T832] EXT4-fs (loop2): 1 orphan inode deleted [ 294.142758][ T829] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 294.148902][ T833] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.157927][ T832] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.208664][ T832] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/6/file1 supports timestamps until 2038 (0x7fffffff) [ 294.212771][ T842] loop1: detected capacity change from 0 to 512 [ 294.222980][ T833] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/8/file1 supports timestamps until 2038 (0x7fffffff) [ 294.236805][ T844] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.256357][ T835] EXT4-fs (loop0): 1 orphan inode deleted [ 294.262103][ T835] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.283425][ T844] EXT4-fs (loop2): Remounting filesystem read-only [ 294.290344][ T844] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 294.297273][ T835] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/6/file1 supports timestamps until 2038 (0x7fffffff) [ 294.311113][ T844] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.328339][ T844] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 294.342459][ T849] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.349484][ T842] EXT4-fs (loop1): 1 orphan inode deleted [ 294.357492][ T570] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.357630][ T850] loop3: detected capacity change from 0 to 512 [ 294.378149][ T842] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.381012][ T852] loop4: detected capacity change from 0 to 512 [ 294.399364][ T842] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/7/file1 supports timestamps until 2038 (0x7fffffff) [ 294.414612][ T570] EXT4-fs (loop5): Remounting filesystem read-only [ 294.426425][ T849] EXT4-fs (loop0): Remounting filesystem read-only [ 294.433601][ T849] EXT4-fs error (device loop0): ext4_dirty_inode:6012: inode #16: comm syz-executor.0: mark_inode_dirty error [ 294.439544][ T570] EXT4-fs error (device loop5): ext4_quota_off:6450: inode #3: comm syz-executor.5: mark_inode_dirty error [ 294.457148][ T854] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.464877][ T850] EXT4-fs (loop3): 1 orphan inode deleted [ 294.468282][ T854] EXT4-fs (loop1): Remounting filesystem read-only [ 294.480243][ T850] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.482788][ T854] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 294.501942][ T850] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/7/file1 supports timestamps until 2038 (0x7fffffff) [ 294.517672][ T852] EXT4-fs (loop4): 1 orphan inode deleted [ 294.533525][ T852] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.556908][ T854] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.560039][ T861] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.566544][ T852] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/9/file1 supports timestamps until 2038 (0x7fffffff) [ 294.580665][ T863] loop5: detected capacity change from 0 to 512 [ 294.589556][ T854] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 294.596734][ T862] loop2: detected capacity change from 0 to 512 [ 294.615394][ T861] EXT4-fs (loop3): Remounting filesystem read-only [ 294.630294][ T861] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 294.649493][ T864] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.667004][ T867] loop0: detected capacity change from 0 to 512 [ 294.675749][ T862] EXT4-fs (loop2): 1 orphan inode deleted [ 294.682772][ T863] EXT4-fs (loop5): 1 orphan inode deleted [ 294.688360][ T863] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.710043][ T862] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.734966][ T864] EXT4-fs (loop4): Remounting filesystem read-only [ 294.740294][ T861] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.742221][ T862] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/7/file1 supports timestamps until 2038 (0x7fffffff) [ 294.751219][ T861] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 294.764762][ T863] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/9/file1 supports timestamps until 2038 (0x7fffffff) [ 294.777323][ T864] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 294.809366][ T864] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.810491][ T867] EXT4-fs (loop0): 1 orphan inode deleted [ 294.825460][ T873] EXT4-fs error (device loop5): ext4_map_blocks:726: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 294.828454][ T874] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.848563][ T867] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 294.849719][ T864] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 294.880556][ T874] EXT4-fs (loop2): Remounting filesystem read-only [ 294.886990][ T867] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/7/file1 supports timestamps until 2038 (0x7fffffff) [ 294.895350][ T877] loop3: detected capacity change from 0 to 512 [ 294.906007][ T874] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 294.913111][ T878] loop1: detected capacity change from 0 to 512 [ 294.919687][ T873] EXT4-fs (loop5): Remounting filesystem read-only [ 294.930217][ T874] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 294.967664][ T874] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 294.986866][ T882] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:437: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 295.003515][ T877] EXT4-fs (loop3): 1 orphan inode deleted [ 295.009627][ T882] EXT4-fs (loop0): Remounting filesystem read-only [ 295.012066][ T877] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.019131][ T878] EXT4-fs (loop1): 1 orphan inode deleted [ 295.037807][ T877] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/8/file1 supports timestamps until 2038 (0x7fffffff) [ 295.047806][ T878] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.078484][ T572] Quota error (device loop0): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 295.081612][ T885] loop5: detected capacity change from 0 to 512 [ 295.089727][ T878] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/8/file1 supports timestamps until 2038 (0x7fffffff) [ 295.127170][ T890] loop2: detected capacity change from 0 to 512 [ 295.135525][ T887] loop4: detected capacity change from 0 to 512 [ 295.142819][ T891] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.153152][ T891] EXT4-fs (loop1): Remounting filesystem read-only [ 295.154429][ T885] EXT4-fs (loop5): 1 orphan inode deleted [ 295.159693][ T891] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 295.166274][ T885] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.176798][ T891] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.197839][ T885] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/10/file1 supports timestamps until 2038 (0x7fffffff) [ 295.221186][ T894] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.237167][ T894] EXT4-fs (loop3): Remounting filesystem read-only [ 295.237662][ T890] EXT4-fs (loop2): 1 orphan inode deleted [ 295.243882][ T894] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 295.249663][ T897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.260698][ T891] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 295.272902][ T894] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.282420][ T890] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.313383][ T899] loop0: detected capacity change from 0 to 512 [ 295.313424][ T890] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/8/file1 supports timestamps until 2038 (0x7fffffff) [ 295.327288][ T887] EXT4-fs (loop4): 1 orphan inode deleted [ 295.342235][ T897] EXT4-fs (loop5): Remounting filesystem read-only [ 295.348633][ T894] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 295.349239][ T887] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.360920][ T897] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 295.394485][ T887] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/10/file1 supports timestamps until 2038 (0x7fffffff) [ 295.408581][ T897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.408919][ T897] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 295.431004][ T566] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.440122][ T903] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.444037][ T899] EXT4-fs (loop0): 1 orphan inode deleted [ 295.456738][ T899] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.478859][ T566] EXT4-fs (loop2): Remounting filesystem read-only [ 295.478920][ T899] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/8/file1 supports timestamps until 2038 (0x7fffffff) [ 295.485186][ T566] EXT4-fs error (device loop2): ext4_quota_off:6450: inode #3: comm syz-executor.2: mark_inode_dirty error [ 295.496598][ T903] EXT4-fs (loop4): Remounting filesystem read-only [ 295.509514][ T909] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.511855][ T903] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 295.517115][ T909] EXT4-fs (loop0): Remounting filesystem read-only [ 295.526132][ T903] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.537781][ T909] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 295.544180][ T903] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 295.553680][ T909] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.592607][ T909] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 295.593911][ T911] loop2: detected capacity change from 0 to 512 [ 295.607466][ T913] loop5: detected capacity change from 0 to 512 [ 295.630137][ T915] loop3: detected capacity change from 0 to 512 [ 295.659392][ T918] loop1: detected capacity change from 0 to 512 [ 295.674350][ T911] EXT4-fs (loop2): 1 orphan inode deleted [ 295.687607][ T911] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.692008][ T913] EXT4-fs (loop5): 1 orphan inode deleted [ 295.714860][ T913] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.715053][ T911] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/9/file1 supports timestamps until 2038 (0x7fffffff) [ 295.749301][ T929] loop4: detected capacity change from 0 to 512 [ 295.750133][ T913] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/11/file1 supports timestamps until 2038 (0x7fffffff) [ 295.776532][ T918] EXT4-fs (loop1): 1 orphan inode deleted [ 295.777149][ T915] EXT4-fs (loop3): 1 orphan inode deleted [ 295.782972][ T918] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.807271][ T932] loop0: detected capacity change from 0 to 512 [ 295.809586][ T918] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/10/file1 supports timestamps until 2038 (0x7fffffff) [ 295.819214][ T915] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.852691][ T934] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 295.873119][ T935] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.882591][ T915] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/9/file1 supports timestamps until 2038 (0x7fffffff) [ 295.884139][ T929] EXT4-fs (loop4): 1 orphan inode deleted [ 295.896925][ T935] EXT4-fs (loop2): Remounting filesystem read-only [ 295.906916][ T929] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 295.918377][ T938] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.929884][ T929] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/11/file1 supports timestamps until 2038 (0x7fffffff) [ 295.942418][ T934] EXT4-fs (loop1): Remounting filesystem read-only [ 295.962198][ T940] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.970318][ T941] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 295.971761][ T935] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 295.984456][ T932] EXT4-fs (loop0): 1 orphan inode deleted [ 295.992318][ T940] EXT4-fs (loop3): Remounting filesystem read-only [ 296.003947][ T938] EXT4-fs (loop5): Remounting filesystem read-only [ 296.004736][ T940] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 296.011726][ T932] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 296.021895][ T938] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 296.042977][ T932] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/9/file1 supports timestamps until 2038 (0x7fffffff) [ 296.057748][ T941] EXT4-fs (loop4): Remounting filesystem read-only [ 296.078527][ T941] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 296.083107][ T943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.090099][ T938] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.101994][ T935] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.110503][ T940] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.118143][ T941] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.126881][ T938] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 296.148167][ T940] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 296.149945][ T943] EXT4-fs (loop0): Remounting filesystem read-only [ 296.162938][ T941] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 296.173980][ T935] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 296.184556][ T943] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 296.209659][ T943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.221999][ T943] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 296.242656][ T945] loop1: detected capacity change from 0 to 512 [ 296.261534][ T947] loop5: detected capacity change from 0 to 512 [ 296.263851][ T945] EXT4-fs (loop1): 1 orphan inode deleted [ 296.280763][ T945] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 296.306005][ T945] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/11/file1 supports timestamps until 2038 (0x7fffffff) [ 296.311997][ T952] loop3: detected capacity change from 0 to 512 [ 296.329355][ T953] loop4: detected capacity change from 0 to 512 [ 296.338496][ T955] loop2: detected capacity change from 0 to 512 [ 296.346513][ T957] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.347340][ T947] EXT4-fs (loop5): 1 orphan inode deleted [ 296.361937][ T947] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 296.364587][ T953] EXT4-fs (loop4): 1 orphan inode deleted [ 296.384105][ T947] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/12/file1 supports timestamps until 2038 (0x7fffffff) [ 296.388907][ T953] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/12/file1 supports timestamps until 2038 (0x7fffffff) [ 296.402762][ T957] EXT4-fs (loop1): Remounting filesystem read-only [ 296.424138][ T957] EXT4-fs error (device loop1): ext4_dirty_inode:6012: inode #16: comm syz-executor.1: mark_inode_dirty error [ 296.447080][ T967] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.454667][ T952] EXT4-fs (loop3): 1 orphan inode deleted [ 296.465011][ T952] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/10/file1 supports timestamps until 2038 (0x7fffffff) [ 296.471458][ T967] EXT4-fs (loop4): Remounting filesystem read-only [ 296.489493][ T964] loop0: detected capacity change from 0 to 512 [ 296.500879][ T970] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.512453][ T967] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 296.513503][ T955] EXT4-fs (loop2): 1 orphan inode deleted [ 296.529784][ T967] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.530153][ T970] EXT4-fs (loop3): Remounting filesystem read-only [ 296.539491][ T955] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/10/file1 supports timestamps until 2038 (0x7fffffff) [ 296.545443][ T967] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 296.561106][ T970] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 296.585412][ T970] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.585542][ T964] EXT4-fs (loop0): 1 orphan inode deleted [ 296.595907][ T973] loop5: detected capacity change from 0 to 512 [ 296.610601][ T978] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.614088][ T976] loop1: detected capacity change from 0 to 512 [ 296.620445][ T964] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/10/file1 supports timestamps until 2038 (0x7fffffff) [ 296.638831][ T970] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 296.640365][ T978] EXT4-fs (loop2): Remounting filesystem read-only [ 296.658350][ T978] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 296.670491][ T978] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.680110][ T978] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 296.687932][ T973] EXT4-fs (loop5): 1 orphan inode deleted [ 296.698935][ T973] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/13/file1 supports timestamps until 2038 (0x7fffffff) [ 296.715834][ T976] EXT4-fs (loop1): 1 orphan inode deleted [ 296.723155][ T976] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/12/file1 supports timestamps until 2038 (0x7fffffff) [ 296.739043][ T983] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.745474][ T984] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.762471][ T983] EXT4-fs (loop0): Remounting filesystem read-only [ 296.766747][ T986] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.769066][ T984] EXT4-fs (loop5): Remounting filesystem read-only [ 296.784817][ T983] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 296.796885][ T984] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 296.800466][ T983] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.814285][ T989] loop2: detected capacity change from 0 to 512 [ 296.823777][ T986] EXT4-fs (loop1): Remounting filesystem read-only [ 296.828996][ T984] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.830200][ T986] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 296.851152][ T986] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.859404][ T991] loop3: detected capacity change from 0 to 512 [ 296.863706][ T988] loop4: detected capacity change from 0 to 512 [ 296.866895][ T984] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 296.872772][ T986] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 296.886669][ T983] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 296.918198][ T989] EXT4-fs (loop2): 1 orphan inode deleted [ 296.924062][ T989] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/11/file1 supports timestamps until 2038 (0x7fffffff) [ 296.924582][ T991] EXT4-fs (loop3): 1 orphan inode deleted [ 296.944388][ T991] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/11/file1 supports timestamps until 2038 (0x7fffffff) [ 296.947953][ T998] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.969698][ T988] EXT4-fs (loop4): 1 orphan inode deleted [ 296.976910][ T999] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 296.981134][ T1001] loop1: detected capacity change from 0 to 512 [ 296.990884][ T988] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/13/file1 supports timestamps until 2038 (0x7fffffff) [ 296.997759][ T1003] loop5: detected capacity change from 0 to 512 [ 297.011489][ T998] EXT4-fs (loop2): Remounting filesystem read-only [ 297.019985][ T998] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 297.021423][ T999] EXT4-fs (loop3): Remounting filesystem read-only [ 297.046069][ T998] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.056987][ T999] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 297.065180][ T1005] loop0: detected capacity change from 0 to 512 [ 297.084080][ T999] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.093622][ T998] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 297.106501][ T999] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 297.116489][ T1001] EXT4-fs (loop1): 1 orphan inode deleted [ 297.129030][ T1001] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/13/file1 supports timestamps until 2038 (0x7fffffff) [ 297.132519][ T1003] EXT4-fs (loop5): 1 orphan inode deleted [ 297.153838][ T1012] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.163447][ T1003] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/14/file1 supports timestamps until 2038 (0x7fffffff) [ 297.167672][ T1012] EXT4-fs (loop1): Remounting filesystem read-only [ 297.186413][ T1012] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 297.189714][ T1015] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.208689][ T1012] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.225770][ T1015] EXT4-fs (loop5): Remounting filesystem read-only [ 297.233072][ T1005] EXT4-fs (loop0): 1 orphan inode deleted [ 297.233107][ T1017] loop2: detected capacity change from 0 to 512 [ 297.241995][ T1019] loop4: detected capacity change from 0 to 512 [ 297.245526][ T1012] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 297.251082][ T1005] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/11/file1 supports timestamps until 2038 (0x7fffffff) [ 297.276259][ T1015] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 297.281559][ T1017] EXT4-fs (loop2): 1 orphan inode deleted [ 297.293571][ T1017] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/12/file1 supports timestamps until 2038 (0x7fffffff) [ 297.294528][ T1021] loop3: detected capacity change from 0 to 512 [ 297.311872][ T1015] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.323828][ T1015] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 297.335142][ T1025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.337982][ T1024] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.356809][ T1024] EXT4-fs (loop2): Remounting filesystem read-only [ 297.367656][ T1025] EXT4-fs (loop0): Remounting filesystem read-only [ 297.369084][ T1024] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 297.376196][ T1019] EXT4-fs (loop4): 1 orphan inode deleted [ 297.388197][ T1025] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 297.391717][ T1019] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/14/file1 supports timestamps until 2038 (0x7fffffff) [ 297.416507][ T1024] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.419549][ T1025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.436756][ T1025] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 297.448602][ T1030] loop5: detected capacity change from 0 to 512 [ 297.452912][ T1024] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 297.462592][ T1021] EXT4-fs (loop3): 1 orphan inode deleted [ 297.481853][ T1021] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/12/file1 supports timestamps until 2038 (0x7fffffff) [ 297.483549][ T567] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.512373][ T1030] EXT4-fs (loop5): 1 orphan inode deleted [ 297.521332][ T567] EXT4-fs (loop4): Remounting filesystem read-only [ 297.521417][ T1036] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.527674][ T567] EXT4-fs error (device loop4): ext4_quota_off:6450: inode #3: comm syz-executor.4: mark_inode_dirty error [ 297.530784][ T1038] loop1: detected capacity change from 0 to 512 [ 297.538088][ T1030] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/15/file1 supports timestamps until 2038 (0x7fffffff) [ 297.577154][ T1036] EXT4-fs (loop3): Remounting filesystem read-only [ 297.577900][ T1040] loop0: detected capacity change from 0 to 512 [ 297.601857][ T1036] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 297.605868][ T1043] loop2: detected capacity change from 0 to 512 [ 297.620749][ T1036] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.631382][ T1042] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.631748][ T1038] EXT4-fs (loop1): 1 orphan inode deleted [ 297.641227][ T1036] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 297.648253][ T1038] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/14/file1 supports timestamps until 2038 (0x7fffffff) [ 297.663845][ T1042] EXT4-fs (loop5): Remounting filesystem read-only [ 297.679520][ T1040] EXT4-fs (loop0): 1 orphan inode deleted [ 297.681008][ T1042] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 297.687326][ T1048] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 297.715911][ T1040] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/12/file1 supports timestamps until 2038 (0x7fffffff) 2023/06/09 00:55:27 executed programs: 87 [ 297.716202][ T1050] loop4: detected capacity change from 0 to 512 [ 297.738286][ T1042] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.743400][ T1053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.751396][ T1043] EXT4-fs (loop2): 1 orphan inode deleted [ 297.762485][ T1043] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/13/file1 supports timestamps until 2038 (0x7fffffff) [ 297.776786][ T1042] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 297.783363][ T1054] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.793673][ T1048] EXT4-fs (loop1): Remounting filesystem read-only [ 297.797951][ T1053] EXT4-fs (loop0): Remounting filesystem read-only [ 297.816103][ T1054] EXT4-fs (loop2): Remounting filesystem read-only [ 297.816284][ T1053] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 297.826413][ T1054] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 297.837119][ T1050] EXT4-fs (loop4): 1 orphan inode deleted [ 297.851097][ T1050] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/15/file1 supports timestamps until 2038 (0x7fffffff) [ 297.858085][ T1054] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.865394][ T1053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.883875][ T1053] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 297.884375][ T1058] loop3: detected capacity change from 0 to 512 [ 297.896145][ T1054] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 297.918624][ T1059] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.928463][ T1059] EXT4-fs (loop4): Remounting filesystem read-only [ 297.935008][ T1059] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 297.938464][ T1058] EXT4-fs (loop3): 1 orphan inode deleted [ 297.959837][ T1058] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/13/file1 supports timestamps until 2038 (0x7fffffff) [ 297.964598][ T1059] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.985746][ T1066] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 297.995143][ T1065] loop1: detected capacity change from 0 to 512 [ 298.005312][ T1066] EXT4-fs (loop3): Remounting filesystem read-only [ 298.008501][ T1068] loop0: detected capacity change from 0 to 512 [ 298.012248][ T1066] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 298.020117][ T1064] loop5: detected capacity change from 0 to 512 [ 298.029801][ T1059] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 298.046580][ T1066] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.053195][ T1070] loop2: detected capacity change from 0 to 512 [ 298.062111][ T1066] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 298.087549][ T1065] EXT4-fs (loop1): 1 orphan inode deleted [ 298.095828][ T1065] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/15/file1 supports timestamps until 2038 (0x7fffffff) [ 298.114180][ T1068] EXT4-fs (loop0): 1 orphan inode deleted [ 298.120295][ T1068] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/13/file1 supports timestamps until 2038 (0x7fffffff) [ 298.122899][ T1070] EXT4-fs (loop2): 1 orphan inode deleted [ 298.146338][ T1064] EXT4-fs (loop5): 1 orphan inode deleted [ 298.167839][ T1070] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/14/file1 supports timestamps until 2038 (0x7fffffff) [ 298.168027][ T1083] loop3: detected capacity change from 0 to 512 [ 298.189884][ T1064] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/16/file1 supports timestamps until 2038 (0x7fffffff) [ 298.196473][ T1084] loop4: detected capacity change from 0 to 512 [ 298.209324][ T1086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.213302][ T1085] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.230170][ T1085] EXT4-fs (loop2): Remounting filesystem read-only [ 298.238212][ T1085] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 298.241223][ T1086] EXT4-fs (loop0): Remounting filesystem read-only [ 298.250605][ T1087] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.261105][ T1085] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.265598][ T1086] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 298.276820][ T1084] EXT4-fs (loop4): 1 orphan inode deleted [ 298.285853][ T1087] EXT4-fs (loop5): Remounting filesystem read-only [ 298.300971][ T1092] loop1: detected capacity change from 0 to 512 [ 298.304778][ T1087] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 298.308939][ T1083] EXT4-fs (loop3): 1 orphan inode deleted [ 298.318963][ T1084] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/16/file1 supports timestamps until 2038 (0x7fffffff) [ 298.338074][ T1086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.339297][ T1083] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/14/file1 supports timestamps until 2038 (0x7fffffff) [ 298.347397][ T1087] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.366964][ T1086] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 298.371300][ T1085] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 298.387578][ T1095] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.393438][ T1087] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 298.419045][ T1095] EXT4-fs (loop4): Remounting filesystem read-only [ 298.419188][ T1092] EXT4-fs (loop1): 1 orphan inode deleted [ 298.434030][ T1095] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 298.449486][ T1092] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/16/file1 supports timestamps until 2038 (0x7fffffff) [ 298.456093][ T1095] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.478898][ T1095] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 298.493723][ T1098] loop2: detected capacity change from 0 to 512 [ 298.501114][ T1101] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.510804][ T1101] EXT4-fs (loop1): Remounting filesystem read-only [ 298.513933][ T1104] loop0: detected capacity change from 0 to 512 [ 298.517283][ T1101] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 298.529588][ T1105] loop5: detected capacity change from 0 to 512 [ 298.549371][ T1101] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.562353][ T1101] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 298.564014][ T1098] EXT4-fs (loop2): 1 orphan inode deleted [ 298.576266][ T575] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.584517][ T1098] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/15/file1 supports timestamps until 2038 (0x7fffffff) [ 298.601044][ T575] EXT4-fs (loop3): Remounting filesystem read-only [ 298.614304][ T1104] EXT4-fs (loop0): 1 orphan inode deleted [ 298.620886][ T1105] EXT4-fs (loop5): 1 orphan inode deleted [ 298.626101][ T575] EXT4-fs error (device loop3): ext4_quota_off:6450: inode #3: comm syz-executor.3: mark_inode_dirty error [ 298.639396][ T1104] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/14/file1 supports timestamps until 2038 (0x7fffffff) [ 298.654390][ T1105] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/17/file1 supports timestamps until 2038 (0x7fffffff) [ 298.664976][ T1114] loop4: detected capacity change from 0 to 512 [ 298.682704][ T1115] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.0: bad extent address lblock: 0, depth: 1 pblock 0 [ 298.701079][ T1118] loop1: detected capacity change from 0 to 512 [ 298.704989][ T566] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.711337][ T1116] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.725816][ T566] EXT4-fs (loop2): Remounting filesystem read-only [ 298.732315][ T1116] EXT4-fs (loop5): Remounting filesystem read-only [ 298.732440][ T566] EXT4-fs error (device loop2): ext4_quota_off:6450: inode #3: comm syz-executor.2: mark_inode_dirty error [ 298.738701][ T1115] EXT4-fs (loop0): Remounting filesystem read-only [ 298.760666][ T1116] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 298.766235][ T1120] loop3: detected capacity change from 0 to 512 [ 298.775435][ T1116] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.786403][ T1118] EXT4-fs (loop1): 1 orphan inode deleted [ 298.793809][ T1118] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/17/file1 supports timestamps until 2038 (0x7fffffff) [ 298.794329][ T1116] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 298.820877][ T1114] EXT4-fs (loop4): 1 orphan inode deleted [ 298.826582][ T1114] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/17/file1 supports timestamps until 2038 (0x7fffffff) [ 298.835494][ T1120] EXT4-fs (loop3): 1 orphan inode deleted [ 298.846359][ T1120] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/15/file1 supports timestamps until 2038 (0x7fffffff) [ 298.859992][ T574] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.880259][ T574] EXT4-fs (loop1): Remounting filesystem read-only [ 298.887334][ T1131] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.897991][ T574] EXT4-fs error (device loop1): ext4_quota_off:6450: inode #3: comm syz-executor.1: mark_inode_dirty error [ 298.901212][ T1129] loop0: detected capacity change from 0 to 512 [ 298.918594][ T1132] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.928327][ T1133] loop2: detected capacity change from 0 to 512 [ 298.928362][ T1131] EXT4-fs (loop3): Remounting filesystem read-only [ 298.939631][ T1132] EXT4-fs (loop4): Remounting filesystem read-only [ 298.942556][ T1131] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 298.951696][ T1132] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 298.972796][ T1136] loop5: detected capacity change from 0 to 512 [ 298.973748][ T1132] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.982687][ T1131] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 298.996462][ T1133] EXT4-fs (loop2): 1 orphan inode deleted [ 299.003107][ T1133] ext4 filesystem being mounted at /root/syzkaller-testdir4178336294/syzkaller.JYwLIs/16/file1 supports timestamps until 2038 (0x7fffffff) [ 299.007912][ T1132] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 299.029362][ T1131] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 299.034084][ T1140] loop1: detected capacity change from 0 to 512 [ 299.045121][ T1142] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.051959][ T1129] EXT4-fs (loop0): 1 orphan inode deleted [ 299.062833][ T1129] ext4 filesystem being mounted at /root/syzkaller-testdir3998757526/syzkaller.9n0fOQ/15/file1 supports timestamps until 2038 (0x7fffffff) [ 299.076907][ T1142] EXT4-fs (loop2): Remounting filesystem read-only [ 299.083203][ T1142] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 299.094842][ T1142] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.101255][ T1136] EXT4-fs (loop5): 1 orphan inode deleted [ 299.111921][ T1136] ext4 filesystem being mounted at /root/syzkaller-testdir3284122021/syzkaller.HPUPlH/18/file1 supports timestamps until 2038 (0x7fffffff) [ 299.132433][ T1142] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 299.137051][ T1147] ------------[ cut here ]------------ [ 299.157104][ T1147] kernel BUG at fs/ext4/ext4_extents.h:200! [ 299.163047][ T1147] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 299.168935][ T1147] CPU: 0 PID: 1147 Comm: syz-executor.5 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [ 299.168998][ T1140] EXT4-fs (loop1): 1 orphan inode deleted [ 299.178997][ T1147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 299.179011][ T1147] RIP: 0010:ext4_split_extent_at+0x10d2/0x10f0 [ 299.185655][ T1150] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.194464][ T1147] Code: f9 cf ff 4c 8b 74 24 70 48 8b 74 24 38 e9 4a fa ff ff e8 f1 b1 8e ff 0f 0b e8 ea b1 8e ff 0f 0b e8 f3 aa d9 02 e8 de b1 8e ff <0f> 0b e8 d7 b1 8e ff 0f 0b e8 d0 b1 8e ff 0f 0b 66 2e 0f 1f 84 00 [ 299.194485][ T1147] RSP: 0018:ffffc900021d6e40 EFLAGS: 00010293 [ 299.204408][ T1148] loop4: detected capacity change from 0 to 512 [ 299.210159][ T1147] RAX: ffffffff81e139e2 RBX: 0000000000000000 RCX: ffff8881147d13c0 [ 299.210178][ T1147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.210190][ T1147] RBP: ffffc900021d6fb8 R08: ffffffff81e12dd8 R09: ffffed1024521ba5 [ 299.210206][ T1147] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 299.231166][ T1140] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/18/file1 supports timestamps until 2038 (0x7fffffff) [ 299.235506][ T1147] R13: ffff888114732600 R14: 0000000000000000 R15: dffffc0000000000 [ 299.235532][ T1147] FS: 00007fc501760700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 299.245901][ T1150] EXT4-fs (loop0): Remounting filesystem read-only [ 299.249389][ T1147] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.249409][ T1147] CR2: 000000002003f000 CR3: 000000011da68000 CR4: 00000000003506b0 [ 299.249426][ T1147] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.249439][ T1147] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.249453][ T1147] Call Trace: [ 299.271548][ T1150] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 299.272828][ T1147] [ 299.272842][ T1147] ? ext4_ext_try_to_merge_right+0x7e0/0x7e0 [ 299.290691][ T1151] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.294617][ T1147] ? ext4_find_extent+0xbef/0xdb0 [ 299.306984][ T1151] EXT4-fs (loop1): Remounting filesystem read-only [ 299.309803][ T1147] ext4_split_extent+0x370/0x4e0 [ 299.309835][ T1147] ext4_ext_map_blocks+0x2147/0x7250 [ 299.316811][ T1151] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 299.324271][ T1147] ? ext4_ext_release+0x10/0x10 [ 299.324309][ T1147] ? is_bpf_text_address+0x172/0x190 [ 299.332700][ T1150] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.339884][ T1147] ? _raw_read_unlock+0x25/0x40 [ 299.344706][ T1150] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 299.354465][ T1147] ? ext4_es_lookup_extent+0x33b/0x940 [ 299.354497][ T1147] ext4_map_blocks+0xaa7/0x1e30 [ 299.354521][ T1147] ? ext4_issue_zeroout+0x250/0x250 [ 299.358162][ T1151] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.363142][ T1147] ? ext4_journal_check_start+0x16c/0x230 [ 299.363171][ T1147] ? ext4_iomap_begin+0x70f/0xd10 [ 299.363221][ T1147] ext4_iomap_begin+0x824/0xd10 [ 299.374183][ T1151] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 299.377208][ T1147] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 299.377240][ T1147] iomap_iter+0x5b5/0xbe0 [ 299.401593][ T1148] EXT4-fs (loop4): 1 orphan inode deleted [ 299.404803][ T1147] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 299.404834][ T1147] __iomap_dio_rw+0xb3a/0x1ed0 [ 299.410031][ T1148] ext4 filesystem being mounted at /root/syzkaller-testdir1072877474/syzkaller.Gv4HSD/18/file1 supports timestamps until 2038 (0x7fffffff) [ 299.414619][ T1147] ? iomap_dio_complete+0x710/0x710 [ 299.448196][ T1154] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.450201][ T1147] ? __kasan_check_read+0x11/0x20 [ 299.455550][ T1154] EXT4-fs (loop4): Remounting filesystem read-only [ 299.464432][ T1147] ? inode_dio_wait+0x2a9/0x340 [ 299.470424][ T1154] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 299.474846][ T1147] ? rwsem_mark_wake+0x6b0/0x6b0 [ 299.479961][ T1154] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 299.490905][ T1147] iomap_dio_rw+0x3e/0x90 [ 299.490935][ T1147] ext4_file_write_iter+0x1142/0x1cc0 [ 299.490965][ T1147] ? ext4_file_read_iter+0x4b0/0x4b0 [ 299.496849][ T1154] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 299.500275][ T1147] ? fsnotify_perm+0x6a/0x5d0 [ 299.615666][ T1147] ? iov_iter_init+0x53/0x190 [ 299.620179][ T1147] vfs_write+0xd8a/0x1160 [ 299.624341][ T1147] ? file_end_write+0x1c0/0x1c0 [ 299.629025][ T1147] ? mutex_lock+0xb6/0x1e0 [ 299.633278][ T1147] ? wait_for_completion_killable_timeout+0x10/0x10 [ 299.639712][ T1147] ? __fdget_pos+0x278/0x310 [ 299.644126][ T1147] ? ksys_write+0x77/0x2c0 [ 299.648390][ T1147] ksys_write+0x199/0x2c0 [ 299.652553][ T1147] ? __ia32_sys_read+0x90/0x90 [ 299.657318][ T1147] ? debug_smp_processor_id+0x17/0x20 [ 299.662518][ T1147] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 299.668426][ T1147] __x64_sys_write+0x7b/0x90 [ 299.673196][ T1147] do_syscall_64+0x3d/0xb0 [ 299.677446][ T1147] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 299.683267][ T1147] RIP: 0033:0x7fc509fce169 [ 299.687512][ T1147] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 299.706955][ T1147] RSP: 002b:00007fc501760168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 299.715197][ T1147] RAX: ffffffffffffffda RBX: 00007fc50a0ee050 RCX: 00007fc509fce169 [ 299.723012][ T1147] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 299.730821][ T1147] RBP: 00007fc50a029ca1 R08: 0000000000000000 R09: 0000000000000000 [ 299.738634][ T1147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 299.746453][ T1147] R13: 00007ffebe20efef R14: 00007fc501760300 R15: 0000000000022000 [ 299.754271][ T1147] [ 299.757123][ T1147] Modules linked in: [ 299.762510][ T1147] ---[ end trace 3f5cf2bf4cbc2007 ]--- [ 299.767881][ T1147] RIP: 0010:ext4_split_extent_at+0x10d2/0x10f0 [ 299.778258][ T1147] Code: f9 cf ff 4c 8b 74 24 70 48 8b 74 24 38 e9 4a fa ff ff e8 f1 b1 8e ff 0f 0b e8 ea b1 8e ff 0f 0b e8 f3 aa d9 02 e8 de b1 8e ff <0f> 0b e8 d7 b1 8e ff 0f 0b e8 d0 b1 8e ff 0f 0b 66 2e 0f 1f 84 00 [ 299.797999][ T1147] RSP: 0018:ffffc900021d6e40 EFLAGS: 00010293 [ 299.798608][ T1157] loop3: detected capacity change from 0 to 512 [ 299.804967][ T1147] RAX: ffffffff81e139e2 RBX: 0000000000000000 RCX: ffff8881147d13c0 [ 299.817801][ T1147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.820985][ T1157] EXT4-fs (loop3): 1 orphan inode deleted [ 299.825966][ T1147] RBP: ffffc900021d6fb8 R08: ffffffff81e12dd8 R09: ffffed1024521ba5 [ 299.831650][ T1157] ext4 filesystem being mounted at /root/syzkaller-testdir3077000812/syzkaller.QzpW19/16/file1 supports timestamps until 2038 (0x7fffffff) [ 299.839002][ T1147] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 299.865061][ T1162] loop4: detected capacity change from 0 to 512 [ 299.872534][ T1147] R13: ffff888114732600 R14: 0000000000000000 R15: dffffc0000000000 [ 299.877359][ T1167] loop0: detected capacity change from 0 to 512 [ 299.883456][ T1166] loop1: detected capacity change from 0 to 512 [ 299.890625][ T1165] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.3: bad extent address lblock: 0, depth: 1 pblock 0 [ 299.915814][ T1147] FS: 00007fc501760700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 299.920669][ T1165] EXT4-fs (loop3): Remounting filesystem read-only [ 299.925152][ T1147] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 299.931214][ T1168] loop2: detected capacity change from 0 to 512 [ 299.937344][ T1147] CR2: 00007f8d08474180 CR3: 000000011da68000 CR4: 00000000003506a0 [ 299.937366][ T1147] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 299.937379][ T1147] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 299.946087][ T1166] EXT4-fs (loop1): 1 orphan inode deleted [ 299.951737][ T1147] Kernel panic - not syncing: Fatal exception [ 299.962624][ T1166] ext4 filesystem being mounted at /root/syzkaller-testdir4259445589/syzkaller.ruy6uV/19/file1 supports timestamps until 2038 (0x7fffffff) [ 299.967087][ T1147] Kernel Offset: disabled [ 299.996661][ T1147] Rebooting in 86400 seconds..