EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/17518 is trying to acquire lock: 00000000989e0a8e (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:77 [inline] 00000000989e0a8e (&pipe->mutex/1){+.+.}, at: pipe_lock+0x63/0x80 fs/pipe.c:85 but task is already holding lock: 000000008919db70 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2779 [inline] 000000008919db70 (sb_writers#3){.+.+}, at: do_splice fs/splice.c:1153 [inline] 000000008919db70 (sb_writers#3){.+.+}, at: __do_sys_splice fs/splice.c:1428 [inline] 000000008919db70 (sb_writers#3){.+.+}, at: __se_sys_splice+0x11de/0x16d0 fs/splice.c:1408 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_setattr+0xdd/0x920 fs/overlayfs/inode.c:30 notify_change+0x70b/0xfc0 fs/attr.c:334 do_truncate+0x134/0x1f0 fs/open.c:63 handle_truncate fs/namei.c:3009 [inline] do_last fs/namei.c:3427 [inline] path_openat+0x2308/0x2df0 fs/namei.c:3537 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_sys_open+0x3b3/0x520 fs/open.c:1085 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_key[depth]){+.+.}: inode_lock include/linux/fs.h:748 [inline] ovl_write_iter+0x148/0xb40 fs/overlayfs/file.c:270 call_write_iter include/linux/fs.h:1821 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x51b/0x770 fs/read_write.c:487 __kernel_write+0x109/0x370 fs/read_write.c:506 write_pipe_buf+0x153/0x1f0 fs/splice.c:798 splice_from_pipe_feed fs/splice.c:503 [inline] __splice_from_pipe+0x389/0x800 fs/splice.c:627 splice_from_pipe fs/splice.c:662 [inline] default_file_splice_write+0xd8/0x180 fs/splice.c:810 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xfe7/0x16d0 fs/splice.c:1408 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&pipe->mutex/1){+.+.}: __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 pipe_lock_nested fs/pipe.c:77 [inline] pipe_lock+0x63/0x80 fs/pipe.c:85 iter_file_splice_write+0x183/0xbb0 fs/splice.c:700 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xfe7/0x16d0 fs/splice.c:1408 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> &ovl_i_mutex_key[depth] --> sb_writers#3 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers#3); lock(&ovl_i_mutex_key[depth]); lock(sb_writers#3); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor.2/17518: #0: 000000008919db70 (sb_writers#3){.+.+}, at: file_start_write include/linux/fs.h:2779 [inline] #0: 000000008919db70 (sb_writers#3){.+.+}, at: do_splice fs/splice.c:1153 [inline] #0: 000000008919db70 (sb_writers#3){.+.+}, at: __do_sys_splice fs/splice.c:1428 [inline] #0: 000000008919db70 (sb_writers#3){.+.+}, at: __se_sys_splice+0x11de/0x16d0 fs/splice.c:1408 stack backtrace: CPU: 1 PID: 17518 Comm: syz-executor.2 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 __mutex_lock_common kernel/locking/mutex.c:937 [inline] __mutex_lock+0xd7/0x1190 kernel/locking/mutex.c:1078 pipe_lock_nested fs/pipe.c:77 [inline] pipe_lock+0x63/0x80 fs/pipe.c:85 iter_file_splice_write+0x183/0xbb0 fs/splice.c:700 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xfe7/0x16d0 fs/splice.c:1408 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f1f2eb690f9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f1f2d0db168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00007f1f2ec88f80 RCX: 00007f1f2eb690f9 RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000005 RBP: 00007f1f2ebc4ae9 R08: 00000000088000cc R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc32c4bdaf R14: 00007f1f2d0db300 R15: 0000000000022000 audit: type=1800 audit(1678037393.185:161): pid=17512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13959 res=0 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 f2fs_msg: 22 callbacks suppressed F2FS-fs (loop3): Fix alignment : done, start(4096) end(16384) block(512) F2FS-fs (loop3): invalid crc value F2FS-fs (loop3): Failed to get valid F2FS checkpoint F2FS-fs (loop3): Invalid segment count (8) EXT4-fs (loop4): orphan cleanup on readonly fs F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue F2FS-fs (loop3): invalid crc value EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 F2FS-fs (loop3): Found nat_bits in checkpoint F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 kauditd_printk_skb: 8 callbacks suppressed audit: type=1800 audit(1678037394.724:170): pid=17634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13928 res=0 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 audit: type=1804 audit(1678037394.754:171): pid=17634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4045240668/syzkaller.jIDFWC/134/bus" dev="sda1" ino=13928 res=1 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 audit: type=1804 audit(1678037394.794:172): pid=17634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4045240668/syzkaller.jIDFWC/134/bus" dev="sda1" ino=13928 res=1 BTRFS info (device loop3): enabling inode map caching BTRFS warning (device loop3): excessive commit interval 622039222 BTRFS info (device loop3): force zlib compression, level 3 audit: type=1804 audit(1678037394.944:173): pid=17550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 BTRFS info (device loop3): using free space tree BTRFS info (device loop3): has skinny extents audit: type=1804 audit(1678037394.974:174): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 audit: type=1804 audit(1678037394.974:175): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 audit: type=1804 audit(1678037394.974:176): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 audit: type=1804 audit(1678037394.974:177): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 F2FS-fs (loop1): invalid crc value audit: type=1804 audit(1678037394.974:178): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 F2FS-fs (loop1): Found nat_bits in checkpoint audit: type=1804 audit(1678037394.974:179): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/142/bus" dev="sda1" ino=13888 res=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs BTRFS info (device loop3): enabling inode map caching EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 BTRFS warning (device loop3): excessive commit interval 622039222 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue BTRFS info (device loop3): force zlib compression, level 3 BTRFS info (device loop3): using free space tree BTRFS info (device loop3): has skinny extents EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 overlayfs: './file0' not a directory EXT4-fs (loop4): orphan cleanup on readonly fs netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 9pnet: Insufficient options for proto=fd EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 9pnet: Insufficient options for proto=fd EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 kauditd_printk_skb: 88 callbacks suppressed audit: type=1800 audit(1678037401.385:268): pid=18029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14026 res=0 9pnet: Insufficient options for proto=fd audit: type=1804 audit(1678037401.425:269): pid=18029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4045240668/syzkaller.jIDFWC/142/bus" dev="sda1" ino=14026 res=1 audit: type=1804 audit(1678037401.455:270): pid=18029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4045240668/syzkaller.jIDFWC/142/bus" dev="sda1" ino=14026 res=1 audit: type=1800 audit(1678037401.455:271): pid=18041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13999 res=0 audit: type=1800 audit(1678037401.475:272): pid=18031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="overlay" ino=14014 res=0 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 audit: type=1804 audit(1678037401.585:273): pid=18041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/150/bus" dev="sda1" ino=13999 res=1 audit: type=1804 audit(1678037401.635:274): pid=18041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2511757763/syzkaller.N5sFeD/150/bus" dev="sda1" ino=13999 res=1 EXT4-fs (loop4): orphan cleanup on readonly fs audit: type=1800 audit(1678037401.755:275): pid=18074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14043 res=0 EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 audit: type=1804 audit(1678037401.805:276): pid=18074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4045240668/syzkaller.jIDFWC/143/bus" dev="sda1" ino=14043 res=1 audit: type=1804 audit(1678037401.815:277): pid=18074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir4045240668/syzkaller.jIDFWC/143/bus" dev="sda1" ino=14043 res=1 EXT4-fs (loop4): orphan cleanup on readonly fs EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 EXT4-fs (loop4): orphan cleanup on readonly fs BTRFS info (device loop2): enabling inode map caching EXT4-fs error (device loop4): ext4_orphan_get:1256: comm syz-executor.4: bad orphan inode 208 BTRFS warning (device loop2): excessive commit interval 622039222 EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue BTRFS info (device loop2): force zlib compression, level 3 SQUASHFS error: squashfs_read_data failed to read block 0x736 EXT4-fs error (device loop4): ext4_search_dir:1312: inode #12: block 5: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, name_len=5, size=56 SQUASHFS error: Unable to read metadata cache entry [736] BTRFS info (device loop2): using free space tree SQUASHFS error: squashfs_read_data failed to read block 0x4e8 BTRFS info (device loop2): has skinny extents