Warning: Permanently added '10.128.1.64' (ED25519) to the list of known hosts. 2023/11/27 16:46:43 ignoring optional flag "sandboxArg"="0" 2023/11/27 16:46:43 parsed 1 programs 2023/11/27 16:46:43 executed programs: 0 [ 41.418375][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 41.418379][ T29] audit: type=1400 audit(1701103603.236:150): avc: denied { mounton } for pid=340 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 41.449191][ T29] audit: type=1400 audit(1701103603.236:151): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 41.473040][ T29] audit: type=1400 audit(1701103603.236:152): avc: denied { setattr } for pid=340 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 41.496346][ T29] audit: type=1400 audit(1701103603.236:153): avc: denied { mounton } for pid=345 comm="syz-executor.2" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 41.532989][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.540194][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.547717][ T345] device bridge_slave_0 entered promiscuous mode [ 41.557418][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.564324][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.571479][ T356] device bridge_slave_0 entered promiscuous mode [ 41.577974][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.584984][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.592343][ T345] device bridge_slave_1 entered promiscuous mode [ 41.600298][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.607338][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.614317][ T348] device bridge_slave_0 entered promiscuous mode [ 41.622073][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.628947][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.635854][ T356] device bridge_slave_1 entered promiscuous mode [ 41.642052][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.648816][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.655800][ T347] device bridge_slave_0 entered promiscuous mode [ 41.663447][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.670460][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.677441][ T359] device bridge_slave_0 entered promiscuous mode [ 41.683609][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.690454][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.697983][ T348] device bridge_slave_1 entered promiscuous mode [ 41.704335][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.711261][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.718307][ T353] device bridge_slave_0 entered promiscuous mode [ 41.725634][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.732586][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.739567][ T347] device bridge_slave_1 entered promiscuous mode [ 41.746675][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.753705][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.760625][ T359] device bridge_slave_1 entered promiscuous mode [ 41.768154][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.775063][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.782295][ T353] device bridge_slave_1 entered promiscuous mode [ 41.794337][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.801365][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.808651][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.815498][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.832989][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.839837][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.847150][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.854311][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.870775][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.879541][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.887225][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.894124][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.909526][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.916554][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.923865][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.930788][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.938562][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.946789][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.954978][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.962727][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.970363][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.977406][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.984310][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.991416][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.998644][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.006211][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.014482][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.021714][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.032189][ T348] device veth0_vlan entered promiscuous mode [ 42.038606][ T345] device veth0_vlan entered promiscuous mode [ 42.045221][ T345] device veth1_macvtap entered promiscuous mode [ 42.059108][ T347] device veth0_vlan entered promiscuous mode [ 42.065518][ T347] device veth1_macvtap entered promiscuous mode [ 42.072049][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.079311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.086537][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.094809][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.102607][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.109759][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.116805][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.124689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.132720][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.140250][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.147880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.154974][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.162958][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.171146][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.178785][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.186043][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.193109][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.200822][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.210933][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.217776][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.224939][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.232799][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.239733][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.247076][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.254624][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.262360][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.270746][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.278534][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.285301][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.292674][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.300467][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.307252][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.314835][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.322866][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.329637][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.336717][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.344679][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.351520][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.358752][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.366349][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.374291][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.381958][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.395239][ T356] device veth0_vlan entered promiscuous mode [ 42.401893][ T359] device veth0_vlan entered promiscuous mode [ 42.414667][ T348] device veth1_macvtap entered promiscuous mode [ 42.414861][ T382] loop2: detected capacity change from 0 to 512 [ 42.426938][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.434032][ T29] audit: type=1400 audit(1701103604.246:154): avc: denied { mounton } for pid=381 comm="syz-executor.2" path="/root/syzkaller-testdir888263128/syzkaller.qraMzf/0/file1" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.463958][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.467172][ T382] EXT4-fs (loop2): 1 orphan inode deleted [ 42.472137][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.477881][ T382] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 42.507471][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.508191][ T29] audit: type=1400 audit(1701103604.326:155): avc: denied { mount } for pid=381 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.515418][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.537827][ T382] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/0/file1 supports timestamps until 2038 (0x7fffffff) [ 42.546019][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.567951][ T29] audit: type=1400 audit(1701103604.386:156): avc: denied { write } for pid=381 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.568213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.589649][ T29] audit: type=1400 audit(1701103604.386:157): avc: denied { add_name } for pid=381 comm="syz-executor.2" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.597809][ T386] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 42.618020][ T29] audit: type=1400 audit(1701103604.386:158): avc: denied { create } for pid=381 comm="syz-executor.2" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.627489][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.654397][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.655217][ T386] EXT4-fs (loop2): Remounting filesystem read-only [ 42.661651][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.668240][ T386] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 42.676052][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.687830][ T29] audit: type=1400 audit(1701103604.386:159): avc: denied { read write open } for pid=381 comm="syz-executor.2" path="/root/syzkaller-testdir888263128/syzkaller.qraMzf/0/file1/bus" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.695453][ T386] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 42.732703][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.733054][ T386] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 42.739801][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.758507][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.766207][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.773068][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.780151][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.787962][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.794737][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.801840][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.809476][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.818557][ T356] device veth1_macvtap entered promiscuous mode [ 42.826933][ T359] device veth1_macvtap entered promiscuous mode [ 42.833764][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.842142][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.844151][ T390] loop2: detected capacity change from 0 to 512 [ 42.850184][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.867524][ T390] EXT4-fs (loop2): 1 orphan inode deleted [ 42.873514][ T390] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 42.895369][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.895673][ T390] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/1/file1 supports timestamps until 2038 (0x7fffffff) [ 42.903820][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.921303][ T393] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 42.925270][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.934918][ T393] EXT4-fs (loop2): Remounting filesystem read-only [ 42.942615][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.948817][ T393] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 42.958039][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.969401][ T393] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 42.977531][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.986859][ T393] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 42.995278][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.016442][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.024869][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.032922][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.041717][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.049742][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.061000][ T396] loop3: detected capacity change from 0 to 512 [ 43.075918][ T401] loop4: detected capacity change from 0 to 512 [ 43.078260][ T400] loop0: detected capacity change from 0 to 512 [ 43.083769][ T353] device veth0_vlan entered promiscuous mode [ 43.090547][ T405] loop1: detected capacity change from 0 to 512 [ 43.095653][ T396] EXT4-fs (loop3): 1 orphan inode deleted [ 43.106441][ T396] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.109072][ T353] device veth1_macvtap entered promiscuous mode [ 43.128104][ T396] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/0/file1 supports timestamps until 2038 (0x7fffffff) [ 43.138413][ T401] EXT4-fs (loop4): 1 orphan inode deleted [ 43.152101][ T413] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.154291][ T401] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.184566][ T413] EXT4-fs (loop3): Remounting filesystem read-only [ 43.187906][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.191286][ T413] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 43.199244][ T400] EXT4-fs (loop0): 1 orphan inode deleted [ 43.210616][ T401] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/0/file1 supports timestamps until 2038 (0x7fffffff) [ 43.216059][ T405] EXT4-fs (loop1): 1 orphan inode deleted [ 43.230307][ T413] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.243957][ T415] loop2: detected capacity change from 0 to 512 [ 43.245194][ T413] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 43.251616][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.262754][ T400] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.290882][ T400] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/0/file1 supports timestamps until 2038 (0x7fffffff) [ 43.292902][ T405] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.308215][ T416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.330119][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.336201][ T405] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/0/file1 supports timestamps until 2038 (0x7fffffff) [ 43.343581][ T416] EXT4-fs (loop0): Remounting filesystem read-only [ 43.364443][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.364862][ T415] EXT4-fs (loop2): 1 orphan inode deleted [ 43.373027][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.378829][ T415] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.386797][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.408751][ T418] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.415048][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.415136][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.425136][ T416] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 43.432292][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.441192][ T416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.452437][ T415] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/2/file1 supports timestamps until 2038 (0x7fffffff) [ 43.461114][ T418] EXT4-fs (loop1): Remounting filesystem read-only [ 43.470311][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.484127][ T416] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 43.490685][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.490919][ T418] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 43.503273][ T422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.509340][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.516900][ T418] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.529160][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.538205][ T422] EXT4-fs (loop2): Remounting filesystem read-only [ 43.545315][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.554933][ T422] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 43.562250][ T418] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 43.568721][ T422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.576480][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.591155][ T422] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 43.600046][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.637847][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.645754][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.655023][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.662709][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.670732][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.678892][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.686913][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.695987][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.703353][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.710644][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.719379][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.728865][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 43.735335][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 43.741929][ T425] loop5: detected capacity change from 0 to 512 [ 43.757051][ T425] EXT4-fs (loop5): 1 orphan inode deleted [ 43.762571][ T425] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.787298][ T425] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/0/file1 supports timestamps until 2038 (0x7fffffff) [ 43.803242][ T429] loop2: detected capacity change from 0 to 512 [ 43.805076][ T435] loop1: detected capacity change from 0 to 512 [ 43.812659][ T431] loop3: detected capacity change from 0 to 512 [ 43.817793][ T439] loop4: detected capacity change from 0 to 512 [ 43.829172][ T433] loop0: detected capacity change from 0 to 512 [ 43.832377][ T440] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.846552][ T440] EXT4-fs (loop5): Remounting filesystem read-only [ 43.848501][ T429] EXT4-fs (loop2): 1 orphan inode deleted [ 43.859702][ T429] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.863169][ T440] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 43.881330][ T429] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/3/file1 supports timestamps until 2038 (0x7fffffff) [ 43.897380][ T431] EXT4-fs (loop3): 1 orphan inode deleted [ 43.909081][ T450] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.917929][ T431] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 43.922224][ T450] EXT4-fs (loop2): Remounting filesystem read-only [ 43.943677][ T431] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/1/file1 supports timestamps until 2038 (0x7fffffff) [ 43.950811][ T440] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 43.966643][ T450] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 43.984922][ T433] EXT4-fs (loop0): 1 orphan inode deleted [ 43.990760][ T435] EXT4-fs (loop1): 1 orphan inode deleted [ 43.997631][ T440] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 44.009323][ T439] EXT4-fs (loop4): 1 orphan inode deleted [ 44.015271][ T435] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.038158][ T433] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.047004][ T450] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.060189][ T439] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.070743][ T450] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 44.093352][ T433] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.107285][ T435] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.120144][ T439] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.131347][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.153842][ T453] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.153892][ T453] EXT4-fs (loop4): Remounting filesystem read-only [ 44.171056][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 44.177903][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 44.178212][ T453] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 44.203563][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.212869][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.213426][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 44.228459][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 44.232226][ T453] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.237126][ T457] loop2: detected capacity change from 0 to 512 [ 44.244228][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 44.250490][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 44.264122][ T453] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 44.281567][ T459] loop5: detected capacity change from 0 to 512 [ 44.290235][ T461] loop3: detected capacity change from 0 to 512 [ 44.301638][ T457] EXT4-fs (loop2): 1 orphan inode deleted [ 44.307527][ T457] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.308509][ T461] EXT4-fs (loop3): 1 orphan inode deleted [ 44.329593][ T457] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/4/file1 supports timestamps until 2038 (0x7fffffff) [ 44.337304][ T461] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.351951][ T459] EXT4-fs (loop5): 1 orphan inode deleted [ 44.380166][ T459] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.381212][ T472] loop4: detected capacity change from 0 to 512 [ 44.401377][ T461] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/2/file1 supports timestamps until 2038 (0x7fffffff) [ 44.409837][ T474] loop1: detected capacity change from 0 to 512 [ 44.423426][ T470] loop0: detected capacity change from 0 to 512 [ 44.428454][ T459] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.455483][ T475] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.465281][ T475] EXT4-fs (loop3): Remounting filesystem read-only [ 44.467319][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.472239][ T475] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 44.482421][ T470] EXT4-fs (loop0): 1 orphan inode deleted [ 44.492915][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 44.498947][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.504500][ T345] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 44.514663][ T474] EXT4-fs (loop1): 1 orphan inode deleted [ 44.525627][ T475] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.531572][ T472] EXT4-fs (loop4): 1 orphan inode deleted [ 44.540675][ T470] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.546072][ T472] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.567293][ T474] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.588700][ T472] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/2/file1 supports timestamps until 2038 (0x7fffffff) [ 44.611105][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 44.626987][ T470] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/2/file1 supports timestamps until 2038 (0x7fffffff) [ 44.632511][ T475] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 44.656620][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 44.658407][ T474] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/2/file1 supports timestamps until 2038 (0x7fffffff) [ 44.677909][ T486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.693281][ T487] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.693747][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.703105][ T486] EXT4-fs (loop0): Remounting filesystem read-only [ 44.719856][ T487] EXT4-fs (loop1): Remounting filesystem read-only [ 44.722202][ T489] loop2: detected capacity change from 0 to 512 [ 44.726286][ T487] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 44.744174][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 44.750697][ T486] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 44.762265][ T486] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.762956][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 44.771870][ T486] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 44.783401][ T487] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.798998][ T493] loop3: detected capacity change from 0 to 512 [ 44.806504][ T489] EXT4-fs (loop2): 1 orphan inode deleted [ 44.813600][ T495] loop5: detected capacity change from 0 to 512 [ 44.822299][ T489] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.825643][ T487] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 44.846710][ T489] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/5/file1 supports timestamps until 2038 (0x7fffffff) [ 44.872981][ T498] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.873388][ T495] EXT4-fs (loop5): 1 orphan inode deleted [ 44.882570][ T493] EXT4-fs (loop3): 1 orphan inode deleted [ 44.891709][ T502] loop4: detected capacity change from 0 to 512 [ 44.894016][ T493] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.921068][ T498] EXT4-fs (loop2): Remounting filesystem read-only [ 44.921104][ T495] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 44.948765][ T498] EXT4-fs error (device loop2): ext4_ext_grow_indepth:1380: inode #16: comm syz-executor.2: mark_inode_dirty error [ 44.949955][ T493] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/3/file1 supports timestamps until 2038 (0x7fffffff) [ 44.964158][ T495] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/2/file1 supports timestamps until 2038 (0x7fffffff) [ 44.992277][ T503] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 44.994626][ T502] EXT4-fs (loop4): 1 orphan inode deleted [ 45.007113][ T503] EXT4-fs (loop3): Remounting filesystem read-only [ 45.007371][ T502] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.013485][ T503] EXT4-fs error (device loop3): ext4_ext_grow_indepth:1380: inode #16: comm syz-executor.3: mark_inode_dirty error [ 45.035416][ T502] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.065825][ T507] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.077151][ T509] loop0: detected capacity change from 0 to 512 [ 45.083485][ T507] EXT4-fs (loop4): Remounting filesystem read-only [ 45.083797][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.090353][ T507] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.101527][ T511] loop1: detected capacity change from 0 to 512 [ 45.115302][ T507] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.119205][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 45.129030][ T513] loop2: detected capacity change from 0 to 512 [ 45.140597][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 45.141586][ T507] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.155215][ T515] loop3: detected capacity change from 0 to 512 [ 45.170487][ T509] EXT4-fs (loop0): 1 orphan inode deleted [ 45.177061][ T509] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.179041][ T511] EXT4-fs (loop1): 1 orphan inode deleted [ 45.198444][ T509] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.218220][ T511] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.221092][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.239413][ T511] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.256469][ T520] EXT4-fs (loop0): Remounting filesystem read-only [ 45.267784][ T523] loop5: detected capacity change from 0 to 512 [ 45.276022][ T520] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.280410][ T513] EXT4-fs (loop2): 1 orphan inode deleted [ 45.293145][ T513] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.293878][ T526] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.315204][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.324651][ T515] EXT4-fs (loop3): 1 orphan inode deleted [ 45.333628][ T513] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/6/file1 supports timestamps until 2038 (0x7fffffff) [ 45.344254][ T515] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.357837][ T526] EXT4-fs (loop1): Remounting filesystem read-only [ 45.379121][ T520] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 45.386367][ T526] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 45.400468][ T529] loop4: detected capacity change from 0 to 512 [ 45.408786][ T515] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/4/file1 supports timestamps until 2038 (0x7fffffff) [ 45.416690][ T530] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.431275][ T526] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.441136][ T530] EXT4-fs (loop2): Remounting filesystem read-only [ 45.456186][ T530] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 45.459433][ T526] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 45.467933][ T530] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.488939][ T530] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 45.491307][ T523] EXT4-fs (loop5): 1 orphan inode deleted [ 45.506365][ T523] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.509787][ T529] EXT4-fs (loop4): 1 orphan inode deleted [ 45.528024][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.533959][ T529] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.542845][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 45.563800][ T523] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.571189][ T529] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/4/file1 supports timestamps until 2038 (0x7fffffff) [ 45.589143][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 45.600943][ T537] loop0: detected capacity change from 0 to 512 [ 45.617239][ T538] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.626900][ T537] EXT4-fs (loop0): 1 orphan inode deleted [ 45.627991][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.632504][ T537] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.632544][ T537] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/4/file1 supports timestamps until 2038 (0x7fffffff) [ 45.641791][ T538] EXT4-fs (loop5): Remounting filesystem read-only [ 45.676837][ T542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.677188][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 45.684569][ T542] EXT4-fs (loop0): Remounting filesystem read-only [ 45.693847][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 45.699359][ T538] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 45.716640][ T542] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 45.737088][ T549] loop2: detected capacity change from 0 to 512 [ 45.741187][ T545] loop3: detected capacity change from 0 to 512 [ 45.747920][ T547] loop1: detected capacity change from 0 to 512 [ 45.759591][ T542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.763953][ T538] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.768968][ T542] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 45.789951][ T538] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 45.790642][ T549] EXT4-fs (loop2): 1 orphan inode deleted [ 45.810095][ T557] loop4: detected capacity change from 0 to 512 [ 45.816762][ T549] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.838362][ T549] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/7/file1 supports timestamps until 2038 (0x7fffffff) [ 45.839051][ T547] EXT4-fs (loop1): 1 orphan inode deleted [ 45.859161][ T558] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.870962][ T547] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.892291][ T545] EXT4-fs (loop3): 1 orphan inode deleted [ 45.897818][ T545] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.897866][ T547] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/4/file1 supports timestamps until 2038 (0x7fffffff) [ 45.919357][ T545] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/5/file1 supports timestamps until 2038 (0x7fffffff) [ 45.933223][ T558] EXT4-fs (loop2): Remounting filesystem read-only [ 45.949758][ T559] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.963166][ T558] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 45.963256][ T559] EXT4-fs (loop3): Remounting filesystem read-only [ 45.976965][ T558] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.982768][ T559] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 45.993449][ T558] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.003371][ T563] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.018454][ T559] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.025214][ T566] loop5: detected capacity change from 0 to 512 [ 46.032994][ T559] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 46.040818][ T565] loop0: detected capacity change from 0 to 512 [ 46.053046][ T563] EXT4-fs (loop1): Remounting filesystem read-only [ 46.056565][ T557] EXT4-fs (loop4): 1 orphan inode deleted [ 46.064564][ T563] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 46.080656][ T563] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.084403][ T557] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.090475][ T563] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 46.112453][ T557] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.139558][ T566] EXT4-fs (loop5): 1 orphan inode deleted [ 46.140456][ T571] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.145299][ T566] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.156883][ T565] EXT4-fs (loop0): 1 orphan inode deleted [ 46.175687][ T571] EXT4-fs (loop4): Remounting filesystem read-only [ 46.181511][ T566] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.187785][ T571] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.214745][ T565] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.219833][ T575] loop3: detected capacity change from 0 to 512 [ 46.237399][ T573] loop2: detected capacity change from 0 to 512 [ 46.248120][ T571] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.253271][ T576] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.257693][ T571] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.278660][ T565] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.283045][ T576] EXT4-fs (loop5): Remounting filesystem read-only [ 46.295407][ T573] EXT4-fs (loop2): 1 orphan inode deleted [ 46.303795][ T576] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 46.316790][ T573] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.317389][ T575] EXT4-fs (loop3): 1 orphan inode deleted [ 46.344951][ T575] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.361529][ T576] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.367030][ T573] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/8/file1 supports timestamps until 2038 (0x7fffffff) [ 46.389937][ T575] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/6/file1 supports timestamps until 2038 (0x7fffffff) [ 46.401252][ T584] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.405520][ T583] loop1: detected capacity change from 0 to 512 [ 46.413339][ T576] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 46.420220][ T584] EXT4-fs (loop2): Remounting filesystem read-only 2023/11/27 16:46:48 executed programs: 41 [ 46.436549][ T586] loop4: detected capacity change from 0 to 512 [ 46.445851][ T584] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.447479][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.457984][ T584] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.467190][ T587] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.485566][ T584] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.485628][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 46.497536][ T587] EXT4-fs (loop3): Remounting filesystem read-only [ 46.503666][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 46.513795][ T587] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 46.534573][ T587] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.544381][ T586] EXT4-fs (loop4): 1 orphan inode deleted [ 46.550531][ T586] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.551069][ T583] EXT4-fs (loop1): 1 orphan inode deleted [ 46.577572][ T587] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 46.577872][ T586] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/6/file1 supports timestamps until 2038 (0x7fffffff) [ 46.589111][ T583] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.619440][ T593] loop0: detected capacity change from 0 to 512 [ 46.624952][ T583] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.634357][ T594] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.648534][ T596] loop5: detected capacity change from 0 to 512 [ 46.657562][ T597] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.669799][ T594] EXT4-fs (loop4): Remounting filesystem read-only [ 46.676354][ T594] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.688040][ T594] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.689227][ T599] loop2: detected capacity change from 0 to 512 [ 46.697662][ T594] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.704923][ T597] EXT4-fs (loop1): Remounting filesystem read-only [ 46.718347][ T593] EXT4-fs (loop0): 1 orphan inode deleted [ 46.723107][ T597] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 46.727859][ T593] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.760521][ T596] EXT4-fs (loop5): 1 orphan inode deleted [ 46.760850][ T599] EXT4-fs (loop2): 1 orphan inode deleted [ 46.768057][ T596] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.773912][ T599] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.794858][ T597] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.815979][ T593] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/6/file1 supports timestamps until 2038 (0x7fffffff) [ 46.825456][ T596] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.839689][ T597] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 46.853459][ T599] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/9/file1 supports timestamps until 2038 (0x7fffffff) [ 46.883972][ T610] loop3: detected capacity change from 0 to 512 [ 46.888357][ T608] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.900865][ T608] EXT4-fs (loop2): Remounting filesystem read-only [ 46.907584][ T608] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.907992][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.919303][ T608] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.931416][ T614] loop4: detected capacity change from 0 to 512 [ 46.938024][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 46.943650][ T608] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.949937][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 46.950470][ T610] EXT4-fs (loop3): 1 orphan inode deleted [ 46.964710][ T617] loop1: detected capacity change from 0 to 512 [ 46.979806][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.984660][ T610] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.015532][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 47.018944][ T610] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.023179][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 47.041248][ T614] EXT4-fs (loop4): 1 orphan inode deleted [ 47.048152][ T617] EXT4-fs (loop1): 1 orphan inode deleted [ 47.053746][ T622] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.068085][ T614] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.068585][ T617] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.089301][ T614] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.111395][ T622] EXT4-fs (loop3): Remounting filesystem read-only [ 47.125165][ T617] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.146073][ T624] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.155635][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.157391][ T627] loop2: detected capacity change from 0 to 512 [ 47.165111][ T622] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.173184][ T628] loop0: detected capacity change from 0 to 512 [ 47.182668][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 47.189385][ T622] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.198218][ T630] loop5: detected capacity change from 0 to 512 [ 47.210357][ T624] EXT4-fs (loop1): Remounting filesystem read-only [ 47.210401][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 47.217074][ T624] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.228366][ T622] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.240819][ T624] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.260858][ T624] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.263773][ T627] EXT4-fs (loop2): 1 orphan inode deleted [ 47.273960][ T628] EXT4-fs (loop0): 1 orphan inode deleted [ 47.279942][ T627] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.305965][ T628] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.316424][ T627] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/10/file1 supports timestamps until 2038 (0x7fffffff) [ 47.328170][ T628] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.356817][ T637] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.357264][ T630] EXT4-fs (loop5): 1 orphan inode deleted [ 47.371801][ T637] EXT4-fs (loop2): Remounting filesystem read-only [ 47.372511][ T630] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.381650][ T639] loop4: detected capacity change from 0 to 512 [ 47.399396][ T630] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.420998][ T637] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.436679][ T643] loop3: detected capacity change from 0 to 512 [ 47.439267][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.443541][ T637] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.465467][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 47.472055][ T637] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.477103][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.485539][ T646] loop1: detected capacity change from 0 to 512 [ 47.492834][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 47.499348][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 47.511805][ T643] EXT4-fs (loop3): 1 orphan inode deleted [ 47.523531][ T639] EXT4-fs (loop4): 1 orphan inode deleted [ 47.524521][ T643] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.530078][ T639] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.551344][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 47.572325][ T643] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/8/file1 supports timestamps until 2038 (0x7fffffff) [ 47.584057][ T639] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/8/file1 supports timestamps until 2038 (0x7fffffff) [ 47.614649][ T646] EXT4-fs (loop1): 1 orphan inode deleted [ 47.619332][ T653] loop5: detected capacity change from 0 to 512 [ 47.620891][ T646] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.648286][ T646] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.653610][ T654] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.672421][ T655] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.675627][ T657] loop0: detected capacity change from 0 to 512 [ 47.685161][ T660] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.699343][ T654] EXT4-fs (loop4): Remounting filesystem read-only [ 47.702072][ T659] loop2: detected capacity change from 0 to 512 [ 47.709148][ T654] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #16: comm syz-executor.4: mark_inode_dirty error [ 47.724650][ T655] EXT4-fs (loop3): Remounting filesystem read-only [ 47.725816][ T660] EXT4-fs (loop1): Remounting filesystem read-only [ 47.738144][ T655] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.738459][ T660] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.755755][ T654] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:475: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 47.762834][ T653] EXT4-fs (loop5): 1 orphan inode deleted [ 47.775539][ T655] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.781371][ T660] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.790434][ T653] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.801005][ T659] EXT4-fs (loop2): 1 orphan inode deleted [ 47.821724][ T655] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.827042][ T657] EXT4-fs (loop0): 1 orphan inode deleted [ 47.841103][ T653] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.844576][ T660] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.859550][ T659] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.872940][ T10] __quota_error: 2 callbacks suppressed [ 47.872946][ T10] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 47.891215][ T657] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.901186][ T668] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.910098][ T657] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/8/file1 supports timestamps until 2038 (0x7fffffff) [ 47.933356][ T659] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/11/file1 supports timestamps until 2038 (0x7fffffff) [ 47.971471][ T668] EXT4-fs (loop5): Remounting filesystem read-only [ 47.978447][ T668] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 47.979112][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.990063][ T670] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.008339][ T668] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.009111][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 48.018084][ T670] EXT4-fs (loop2): Remounting filesystem read-only [ 48.024239][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 48.030754][ T668] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.041935][ T670] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.059982][ T672] loop4: detected capacity change from 0 to 512 [ 48.064708][ T670] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.080598][ T674] loop3: detected capacity change from 0 to 512 [ 48.086902][ T672] EXT4-fs (loop4): 1 orphan inode deleted [ 48.087161][ T670] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.092517][ T672] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.092550][ T672] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.128223][ T678] loop1: detected capacity change from 0 to 512 [ 48.141302][ T680] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.147818][ T674] EXT4-fs (loop3): 1 orphan inode deleted [ 48.160106][ T680] EXT4-fs (loop4): Remounting filesystem read-only [ 48.160218][ T674] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.190230][ T674] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.192611][ T680] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.206938][ T685] loop5: detected capacity change from 0 to 512 [ 48.216284][ T680] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.224155][ T684] loop0: detected capacity change from 0 to 512 [ 48.239812][ T680] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.245197][ T690] loop2: detected capacity change from 0 to 512 [ 48.253677][ T678] EXT4-fs (loop1): 1 orphan inode deleted [ 48.264540][ T678] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.264817][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.285587][ T678] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.295447][ T684] EXT4-fs (loop0): 1 orphan inode deleted [ 48.315716][ T695] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.315795][ T684] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.327234][ T685] EXT4-fs (loop5): 1 orphan inode deleted [ 48.346838][ T695] EXT4-fs (loop1): Remounting filesystem read-only [ 48.358843][ T695] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.359252][ T685] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.370482][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 48.392580][ T684] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.398643][ T695] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.414448][ T685] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.422457][ T690] EXT4-fs (loop2): 1 orphan inode deleted [ 48.437501][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 48.456013][ T690] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.477190][ T695] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.489461][ T698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.493774][ T700] loop4: detected capacity change from 0 to 512 [ 48.505975][ T698] EXT4-fs (loop0): Remounting filesystem read-only [ 48.512765][ T698] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.512893][ T690] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/12/file1 supports timestamps until 2038 (0x7fffffff) [ 48.530892][ T698] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.538800][ T29] audit: type=1400 audit(1701103610.336:162): avc: denied { remove_name } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.552341][ T698] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.585918][ T703] loop3: detected capacity change from 0 to 512 [ 48.586204][ T29] audit: type=1400 audit(1701103610.336:163): avc: denied { rename } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.613897][ T29] audit: type=1400 audit(1701103610.336:164): avc: denied { create } for pid=78 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.620289][ T706] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.644504][ T706] EXT4-fs (loop2): Remounting filesystem read-only [ 48.644552][ T700] EXT4-fs (loop4): 1 orphan inode deleted [ 48.651120][ T706] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.660410][ T708] loop1: detected capacity change from 0 to 512 [ 48.668659][ T700] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.675451][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.705748][ T706] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.709930][ T700] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/10/file1 supports timestamps until 2038 (0x7fffffff) [ 48.715344][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 48.731460][ T703] EXT4-fs (loop3): 1 orphan inode deleted [ 48.737708][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 48.743950][ T712] loop0: detected capacity change from 0 to 512 [ 48.753576][ T703] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.763243][ T706] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.782192][ T703] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/10/file1 supports timestamps until 2038 (0x7fffffff) [ 48.800601][ T714] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.819420][ T714] EXT4-fs (loop4): Remounting filesystem read-only [ 48.822323][ T708] EXT4-fs (loop1): 1 orphan inode deleted [ 48.831567][ T714] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.831954][ T708] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.843732][ T714] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.866541][ T712] EXT4-fs (loop0): 1 orphan inode deleted [ 48.879158][ T708] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.882763][ T714] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.894007][ T712] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/10/file1 supports timestamps until 2038 (0x7fffffff) [ 48.905345][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.921104][ T721] loop5: detected capacity change from 0 to 512 [ 48.933608][ T722] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.936760][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 48.948582][ T722] EXT4-fs (loop0): Remounting filesystem read-only [ 48.957865][ T722] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.960966][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 48.974303][ T725] loop2: detected capacity change from 0 to 512 [ 48.987736][ T722] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.988931][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.999063][ T722] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.018697][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 49.025433][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 49.036710][ T725] EXT4-fs (loop2): 1 orphan inode deleted [ 49.036736][ T725] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/13/file1 supports timestamps until 2038 (0x7fffffff) [ 49.037729][ T729] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.058370][ T721] EXT4-fs (loop5): 1 orphan inode deleted [ 49.066029][ T729] EXT4-fs (loop2): Remounting filesystem read-only [ 49.071342][ T721] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/9/file1 supports timestamps until 2038 (0x7fffffff) [ 49.078086][ T729] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.099740][ T732] loop3: detected capacity change from 0 to 512 [ 49.104700][ T729] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.120370][ T729] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.121888][ T735] loop4: detected capacity change from 0 to 512 [ 49.133058][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.148354][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 49.155304][ T740] loop0: detected capacity change from 0 to 512 [ 49.157075][ T741] loop1: detected capacity change from 0 to 512 [ 49.167980][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 49.168270][ T732] EXT4-fs (loop3): 1 orphan inode deleted [ 49.185536][ T732] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.189436][ T735] EXT4-fs (loop4): 1 orphan inode deleted [ 49.201611][ T740] EXT4-fs (loop0): 1 orphan inode deleted [ 49.210881][ T740] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.213586][ T735] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.231154][ T741] EXT4-fs (loop1): 1 orphan inode deleted [ 49.243714][ T751] loop2: detected capacity change from 0 to 512 [ 49.245709][ T741] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.255310][ T753] loop5: detected capacity change from 0 to 512 [ 49.272159][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.272956][ T754] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.291240][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 49.294344][ T755] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.298431][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 49.308308][ T755] EXT4-fs (loop4): Remounting filesystem read-only [ 49.320798][ T754] EXT4-fs (loop1): Remounting filesystem read-only [ 49.324892][ T755] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 49.331370][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.345400][ T754] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.355137][ T755] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.381599][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 49.383294][ T753] EXT4-fs (loop5): 1 orphan inode deleted [ 49.388412][ T754] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.394122][ T751] EXT4-fs (loop2): 1 orphan inode deleted [ 49.403397][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 49.408937][ T754] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.420341][ T753] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.446772][ T751] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/14/file1 supports timestamps until 2038 (0x7fffffff) [ 49.447369][ T755] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 49.462443][ T761] loop3: detected capacity change from 0 to 512 [ 49.479883][ T762] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.490618][ T762] EXT4-fs (loop5): Remounting filesystem read-only [ 49.497094][ T762] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.507188][ T761] EXT4-fs (loop3): 1 orphan inode deleted [ 49.514493][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.514749][ T762] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.524300][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 49.533650][ T761] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.554776][ T762] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.566505][ T345] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 49.569695][ T766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.592367][ T766] EXT4-fs (loop3): Remounting filesystem read-only [ 49.598917][ T766] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.599441][ T772] loop0: detected capacity change from 0 to 512 [ 49.610523][ T768] loop1: detected capacity change from 0 to 512 [ 49.616670][ T766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.622756][ T771] loop4: detected capacity change from 0 to 512 [ 49.632090][ T766] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.657941][ T774] loop2: detected capacity change from 0 to 512 [ 49.667075][ T772] EXT4-fs (loop0): 1 orphan inode deleted [ 49.672856][ T772] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.676844][ T768] EXT4-fs (loop1): 1 orphan inode deleted [ 49.688489][ T771] EXT4-fs (loop4): 1 orphan inode deleted [ 49.696003][ T782] loop5: detected capacity change from 0 to 512 [ 49.698217][ T771] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.719693][ T768] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.720883][ T784] EXT4-fs error (device loop4): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.747809][ T784] EXT4-fs (loop4): Remounting filesystem read-only [ 49.754306][ T788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.755711][ T786] loop3: detected capacity change from 0 to 512 [ 49.764765][ T774] EXT4-fs (loop2): 1 orphan inode deleted [ 49.769890][ T789] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.785281][ T789] EXT4-fs (loop1): Remounting filesystem read-only [ 49.785441][ T774] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/15/file1 supports timestamps until 2038 (0x7fffffff) [ 49.791984][ T788] EXT4-fs (loop0): Remounting filesystem read-only [ 49.813041][ T789] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.813872][ T782] EXT4-fs (loop5): 1 orphan inode deleted [ 49.825522][ T788] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.832163][ T794] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.841752][ T782] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.851059][ T788] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.865064][ T789] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.874931][ T786] EXT4-fs (loop3): 1 orphan inode deleted [ 49.883754][ T794] EXT4-fs (loop2): Remounting filesystem read-only [ 49.889318][ T786] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/13/file1 supports timestamps until 2038 (0x7fffffff) [ 49.895910][ T794] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.921984][ T794] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.931184][ T789] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.936611][ T788] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.943939][ T797] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.954649][ T794] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.970956][ T797] EXT4-fs (loop3): Remounting filesystem read-only [ 49.982172][ T797] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.994156][ T797] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.994473][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.003629][ T797] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.018421][ T799] loop4: detected capacity change from 0 to 512 [ 50.025051][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 50.037052][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 50.046883][ T799] EXT4-fs (loop4): 1 orphan inode deleted [ 50.054065][ T799] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.061563][ T803] loop2: detected capacity change from 0 to 512 [ 50.072779][ T805] loop0: detected capacity change from 0 to 512 [ 50.074997][ T806] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.091899][ T808] loop1: detected capacity change from 0 to 512 [ 50.092961][ T810] loop3: detected capacity change from 0 to 512 [ 50.105069][ T806] EXT4-fs (loop4): Remounting filesystem read-only [ 50.109460][ T813] loop5: detected capacity change from 0 to 512 [ 50.111571][ T806] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.118154][ T805] EXT4-fs (loop0): 1 orphan inode deleted [ 50.135383][ T806] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.141953][ T808] EXT4-fs (loop1): 1 orphan inode deleted [ 50.146077][ T806] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.151584][ T808] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/12/file1 supports timestamps until 2038 (0x7fffffff) [ 50.161630][ T805] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.178811][ T820] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.190285][ T803] EXT4-fs (loop2): 1 orphan inode deleted [ 50.202584][ T813] EXT4-fs (loop5): 1 orphan inode deleted [ 50.205149][ T810] EXT4-fs (loop3): 1 orphan inode deleted [ 50.210917][ T820] EXT4-fs (loop1): Remounting filesystem read-only [ 50.215734][ T810] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.222547][ T813] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/12/file1 supports timestamps until 2038 (0x7fffffff) [ 50.251513][ T820] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.254007][ T803] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/16/file1 supports timestamps until 2038 (0x7fffffff) [ 50.265463][ T820] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.290634][ T827] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.291018][ T820] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.300242][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.313409][ T827] EXT4-fs (loop2): Remounting filesystem read-only [ 50.320928][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.327137][ T827] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.339967][ T829] loop4: detected capacity change from 0 to 512 [ 50.349592][ T827] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.355210][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 50.370735][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 50.370796][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 50.384719][ T827] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.388586][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 50.400066][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.422159][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 50.423172][ T829] EXT4-fs (loop4): 1 orphan inode deleted [ 50.434219][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 50.434286][ T829] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.451044][ T833] loop5: detected capacity change from 0 to 512 [ 50.464725][ T836] loop1: detected capacity change from 0 to 512 [ 50.466992][ T835] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.482227][ T835] EXT4-fs (loop4): Remounting filesystem read-only [ 50.488597][ T835] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.489175][ T836] EXT4-fs (loop1): 1 orphan inode deleted [ 50.500169][ T835] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.505552][ T836] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.516100][ T835] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.531952][ T841] loop0: detected capacity change from 0 to 512 [ 50.549158][ T847] loop3: detected capacity change from 0 to 512 [ 50.549245][ T846] loop2: detected capacity change from 0 to 512 [ 50.556704][ T833] EXT4-fs (loop5): 1 orphan inode deleted [ 50.564620][ T843] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.577494][ T833] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.591658][ T843] EXT4-fs (loop1): Remounting filesystem read-only [ 50.598064][ T843] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.609516][ T843] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.618872][ T843] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.632971][ T846] EXT4-fs (loop2): 1 orphan inode deleted [ 50.633152][ T847] EXT4-fs (loop3): 1 orphan inode deleted [ 50.640497][ T846] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/17/file1 supports timestamps until 2038 (0x7fffffff) [ 50.644381][ T847] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/15/file1 supports timestamps until 2038 (0x7fffffff) [ 50.668952][ T857] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.673325][ T841] EXT4-fs (loop0): 1 orphan inode deleted [ 50.685993][ T858] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.687158][ T841] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.697935][ T29] audit: type=1400 audit(1701103612.516:165): avc: denied { mounton } for pid=848 comm="syz-executor.4" path="/root/syzkaller-testdir3219231359/syzkaller.6FKV6K/15/bus" dev="sda1" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 50.711318][ T857] EXT4-fs (loop2): Remounting filesystem read-only [ 50.740479][ T860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.744091][ T857] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.753458][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.774110][ T29] audit: type=1400 audit(1701103612.556:166): avc: denied { unmount } for pid=348 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 50.777457][ T862] loop4: detected capacity change from 0 to 512 [ 50.800422][ T857] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.800513][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 50.809834][ T858] EXT4-fs (loop3): Remounting filesystem read-only [ 50.816273][ T860] EXT4-fs (loop0): Remounting filesystem read-only [ 50.822996][ T857] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.829409][ T860] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.840532][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 50.854898][ T865] loop1: detected capacity change from 0 to 512 [ 50.863321][ T858] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.869973][ T860] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.890416][ T858] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.891335][ T860] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.912082][ T858] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.918815][ T865] EXT4-fs (loop1): 1 orphan inode deleted [ 50.925263][ T862] EXT4-fs (loop4): 1 orphan inode deleted [ 50.929213][ T865] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.949516][ T862] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/16/file1 supports timestamps until 2038 (0x7fffffff) [ 50.954556][ T870] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.973625][ T870] EXT4-fs (loop1): Remounting filesystem read-only [ 50.975458][ T871] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.981590][ T870] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.992512][ T873] loop5: detected capacity change from 0 to 512 [ 51.001453][ T871] EXT4-fs (loop4): Remounting filesystem read-only [ 51.007523][ T870] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.017071][ T871] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.026251][ T876] loop2: detected capacity change from 0 to 512 [ 51.035006][ T871] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.042724][ T877] loop0: detected capacity change from 0 to 512 [ 51.050174][ T871] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.069646][ T879] loop3: detected capacity change from 0 to 512 [ 51.076422][ T870] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.096766][ T873] EXT4-fs (loop5): 1 orphan inode deleted [ 51.102311][ T873] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/14/file1 supports timestamps until 2038 (0x7fffffff) [ 51.102832][ T876] EXT4-fs (loop2): 1 orphan inode deleted [ 51.121930][ T877] EXT4-fs (loop0): 1 orphan inode deleted [ 51.126744][ T888] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.127849][ T879] EXT4-fs (loop3): 1 orphan inode deleted [ 51.144156][ T888] EXT4-fs (loop5): Remounting filesystem read-only [ 51.152850][ T890] loop4: detected capacity change from 0 to 512 [ 51.157293][ T877] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/15/file1 supports timestamps until 2038 (0x7fffffff) [ 51.161783][ T892] loop1: detected capacity change from 0 to 512 [ 51.173462][ T888] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.180487][ T879] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.191359][ T876] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/18/file1 supports timestamps until 2038 (0x7fffffff) [ 51.209402][ T888] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.230710][ T894] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.240478][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.250320][ T890] EXT4-fs (loop4): 1 orphan inode deleted [ 51.251424][ T897] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.255929][ T890] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.265381][ T888] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.280452][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 51.296560][ T898] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.301430][ T894] EXT4-fs (loop2): Remounting filesystem read-only [ 51.313084][ T898] EXT4-fs (loop4): Remounting filesystem read-only [ 51.317159][ T897] EXT4-fs (loop3): Remounting filesystem read-only [ 51.323461][ T898] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.329881][ T897] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 51.341391][ T894] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 51.352804][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 51.364581][ T892] EXT4-fs (loop1): 1 orphan inode deleted [ 51.375506][ T898] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.381001][ T897] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.390127][ T894] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.399598][ T897] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 51.409049][ T892] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/15/file1 supports timestamps until 2038 (0x7fffffff) [ 51.421023][ T898] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.437381][ T901] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.456972][ T901] EXT4-fs (loop1): Remounting filesystem read-only 2023/11/27 16:46:53 executed programs: 105 [ 51.457503][ T894] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 51.463334][ T901] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.487486][ T901] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.497493][ T901] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.513941][ T903] loop0: detected capacity change from 0 to 512 [ 51.517333][ T907] loop4: detected capacity change from 0 to 512 [ 51.522223][ T908] loop3: detected capacity change from 0 to 512 [ 51.529929][ T909] loop5: detected capacity change from 0 to 512 [ 51.549154][ T903] EXT4-fs (loop0): 1 orphan inode deleted [ 51.549170][ T907] EXT4-fs (loop4): 1 orphan inode deleted [ 51.555633][ T903] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.560761][ T908] EXT4-fs (loop3): 1 orphan inode deleted [ 51.577081][ T907] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/18/file1 supports timestamps until 2038 (0x7fffffff) [ 51.581929][ T909] EXT4-fs (loop5): 1 orphan inode deleted [ 51.599475][ T908] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.602726][ T920] loop2: detected capacity change from 0 to 512 [ 51.614860][ T909] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/15/file1 supports timestamps until 2038 (0x7fffffff) [ 51.624309][ T923] loop1: detected capacity change from 0 to 512 [ 51.639177][ T921] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.651012][ T921] EXT4-fs (loop3): Remounting filesystem read-only [ 51.651106][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.666556][ T921] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.667602][ T925] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.679797][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 51.687392][ T925] EXT4-fs (loop5): Remounting filesystem read-only [ 51.693777][ T921] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.700179][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.709253][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 51.720156][ T925] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.730447][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 51.741608][ T925] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.748124][ T921] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.757336][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 51.770041][ T925] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.780753][ T923] EXT4-fs (loop1): 1 orphan inode deleted [ 51.793819][ T920] EXT4-fs (loop2): 1 orphan inode deleted [ 51.804346][ T920] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/19/file1 supports timestamps until 2038 (0x7fffffff) [ 51.806299][ T923] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.824804][ T930] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.835654][ T932] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.851089][ T930] EXT4-fs (loop2): Remounting filesystem read-only [ 51.854280][ T934] loop0: detected capacity change from 0 to 512 [ 51.858177][ T930] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.865371][ T932] EXT4-fs (loop1): Remounting filesystem read-only [ 51.881576][ T930] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.891147][ T932] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.891612][ T930] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.904781][ T937] loop4: detected capacity change from 0 to 512 [ 51.917695][ T939] loop3: detected capacity change from 0 to 512 [ 51.927669][ T932] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.930235][ T934] EXT4-fs (loop0): 1 orphan inode deleted [ 51.940362][ T932] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.943802][ T934] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.971656][ T943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.973543][ T939] EXT4-fs (loop3): 1 orphan inode deleted [ 51.981480][ T937] EXT4-fs (loop4): 1 orphan inode deleted [ 51.986602][ T939] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/18/file1 supports timestamps until 2038 (0x7fffffff) [ 51.992128][ T937] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.007271][ T943] EXT4-fs (loop0): Remounting filesystem read-only [ 52.026946][ T947] loop5: detected capacity change from 0 to 512 [ 52.027419][ T949] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.034303][ T948] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.048853][ T953] loop1: detected capacity change from 0 to 512 [ 52.052519][ T943] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.070022][ T948] EXT4-fs (loop3): Remounting filesystem read-only [ 52.071693][ T951] loop2: detected capacity change from 0 to 512 [ 52.076535][ T948] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.089835][ T943] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.094668][ T949] EXT4-fs (loop4): Remounting filesystem read-only [ 52.103943][ T948] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.110305][ T949] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.110472][ T943] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.119970][ T948] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.131832][ T949] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.157716][ T951] EXT4-fs (loop2): 1 orphan inode deleted [ 52.169681][ T949] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.170391][ T947] EXT4-fs (loop5): 1 orphan inode deleted [ 52.181268][ T951] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/20/file1 supports timestamps until 2038 (0x7fffffff) [ 52.186764][ T953] EXT4-fs (loop1): 1 orphan inode deleted [ 52.201003][ T947] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/16/file1 supports timestamps until 2038 (0x7fffffff) [ 52.210289][ T960] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.221194][ T953] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/17/file1 supports timestamps until 2038 (0x7fffffff) [ 52.247249][ T960] EXT4-fs (loop2): Remounting filesystem read-only [ 52.254029][ T960] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 52.254943][ T961] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #18: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 52.267209][ T960] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.282550][ T961] EXT4-fs (loop5): Remounting filesystem read-only [ 52.290406][ T960] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 52.313376][ T966] loop3: detected capacity change from 0 to 512 [ 52.314855][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.320946][ T965] loop0: detected capacity change from 0 to 512 [ 52.331914][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 52.342304][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 52.346980][ T965] EXT4-fs (loop0): 1 orphan inode deleted [ 52.359102][ T965] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/18/file1 supports timestamps until 2038 (0x7fffffff) [ 52.359862][ T966] EXT4-fs (loop3): 1 orphan inode deleted [ 52.382341][ T972] loop5: detected capacity change from 0 to 512 [ 52.388831][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.393369][ T977] loop2: detected capacity change from 0 to 512 [ 52.405162][ T973] EXT4-fs (loop0): Remounting filesystem read-only [ 52.412385][ T975] loop4: detected capacity change from 0 to 512 [ 52.417950][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.425715][ T966] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.438129][ T979] loop1: detected capacity change from 0 to 512 [ 52.457474][ T973] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.467876][ T980] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.471111][ T973] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.478871][ T980] EXT4-fs (loop3): Remounting filesystem read-only [ 52.492517][ T975] EXT4-fs (loop4): 1 orphan inode deleted [ 52.495469][ T980] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.503254][ T975] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/20/file1 supports timestamps until 2038 (0x7fffffff) [ 52.513235][ T980] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.530786][ T972] EXT4-fs (loop5): 1 orphan inode deleted [ 52.537632][ T980] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.542189][ T977] EXT4-fs (loop2): 1 orphan inode deleted [ 52.553957][ T979] EXT4-fs (loop1): 1 orphan inode deleted [ 52.561209][ T977] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/21/file1 supports timestamps until 2038 (0x7fffffff) [ 52.565218][ T972] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/17/file1 supports timestamps until 2038 (0x7fffffff) [ 52.593652][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.596856][ T979] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/18/file1 supports timestamps until 2038 (0x7fffffff) [ 52.603790][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 52.625134][ T991] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.627681][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 52.647632][ T991] EXT4-fs (loop1): Remounting filesystem read-only [ 52.648428][ T990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.657514][ T995] loop0: detected capacity change from 0 to 512 [ 52.664682][ T991] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.681488][ T990] EXT4-fs (loop5): Remounting filesystem read-only [ 52.681552][ T991] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.689107][ T990] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.697285][ T991] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.709700][ T990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.722177][ T995] EXT4-fs (loop0): 1 orphan inode deleted [ 52.730774][ T990] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.734875][ T995] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.762208][ T999] loop3: detected capacity change from 0 to 512 [ 52.770218][ T1002] loop4: detected capacity change from 0 to 512 [ 52.779516][ T1004] loop2: detected capacity change from 0 to 512 [ 52.781014][ T1003] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.795057][ T1003] EXT4-fs (loop0): Remounting filesystem read-only [ 52.801657][ T1003] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.802370][ T1002] EXT4-fs (loop4): 1 orphan inode deleted [ 52.813399][ T1003] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.819068][ T1002] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/21/file1 supports timestamps until 2038 (0x7fffffff) [ 52.828614][ T999] EXT4-fs (loop3): 1 orphan inode deleted [ 52.845712][ T1013] loop1: detected capacity change from 0 to 512 [ 52.848650][ T1004] EXT4-fs (loop2): 1 orphan inode deleted [ 52.860005][ T1015] loop5: detected capacity change from 0 to 512 [ 52.867304][ T1016] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.876606][ T999] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/20/file1 supports timestamps until 2038 (0x7fffffff) [ 52.877984][ T1004] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/22/file1 supports timestamps until 2038 (0x7fffffff) [ 52.890879][ T1003] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.907210][ T1016] EXT4-fs (loop4): Remounting filesystem read-only [ 52.923762][ T1020] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.924339][ T1016] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.935440][ T1020] EXT4-fs (loop3): Remounting filesystem read-only [ 52.948058][ T1013] EXT4-fs (loop1): 1 orphan inode deleted [ 52.952380][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.957360][ T1016] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.966462][ T1013] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.975800][ T1020] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.990721][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 53.006443][ T1015] EXT4-fs (loop5): 1 orphan inode deleted [ 53.007829][ T345] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 53.024868][ T1020] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.027113][ T1015] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/18/file1 supports timestamps until 2038 (0x7fffffff) [ 53.034403][ T1020] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.051191][ T1016] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.060981][ T1024] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.081261][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.081770][ T1024] EXT4-fs (loop5): Remounting filesystem read-only [ 53.097127][ T1024] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.106759][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 53.108930][ T1024] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.115573][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 53.131922][ T1028] loop2: detected capacity change from 0 to 512 [ 53.142341][ T1024] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.144384][ T1026] loop0: detected capacity change from 0 to 512 [ 53.167647][ T1028] EXT4-fs (loop2): 1 orphan inode deleted [ 53.173241][ T1028] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/23/file1 supports timestamps until 2038 (0x7fffffff) [ 53.173734][ T1036] loop4: detected capacity change from 0 to 512 [ 53.196209][ T1032] loop3: detected capacity change from 0 to 512 [ 53.200037][ T1034] loop1: detected capacity change from 0 to 512 [ 53.206591][ T1041] loop5: detected capacity change from 0 to 512 [ 53.215212][ T1026] EXT4-fs (loop0): 1 orphan inode deleted [ 53.220920][ T1026] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/20/file1 supports timestamps until 2038 (0x7fffffff) [ 53.223615][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.245783][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 53.252014][ T1042] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.252574][ T345] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 53.262082][ T1042] EXT4-fs (loop0): Remounting filesystem read-only [ 53.279594][ T1042] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.281052][ T1034] EXT4-fs (loop1): 1 orphan inode deleted [ 53.291546][ T1036] EXT4-fs (loop4): 1 orphan inode deleted [ 53.296905][ T1041] EXT4-fs (loop5): 1 orphan inode deleted [ 53.302594][ T1036] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/22/file1 supports timestamps until 2038 (0x7fffffff) [ 53.322182][ T1042] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.322256][ T1032] EXT4-fs (loop3): 1 orphan inode deleted [ 53.331434][ T1034] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/20/file1 supports timestamps until 2038 (0x7fffffff) [ 53.338046][ T1051] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.351255][ T1041] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/19/file1 supports timestamps until 2038 (0x7fffffff) [ 53.364031][ T1042] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.374531][ T1032] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/21/file1 supports timestamps until 2038 (0x7fffffff) [ 53.389600][ T1052] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.400959][ T1051] EXT4-fs (loop4): Remounting filesystem read-only [ 53.412714][ T1054] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.415807][ T1051] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.430061][ T1056] loop2: detected capacity change from 0 to 512 [ 53.437462][ T1053] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.443592][ T1051] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.453180][ T1052] EXT4-fs (loop5): Remounting filesystem read-only [ 53.465379][ T1051] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.479236][ T1054] EXT4-fs (loop3): Remounting filesystem read-only [ 53.479248][ T1052] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.485589][ T1053] EXT4-fs (loop1): Remounting filesystem read-only [ 53.498049][ T1052] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.503762][ T1054] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.513329][ T1052] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.525627][ T1053] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.536652][ T1054] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.550233][ T1053] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.559736][ T1056] EXT4-fs (loop2): 1 orphan inode deleted [ 53.570023][ T1060] loop0: detected capacity change from 0 to 512 [ 53.571846][ T1056] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/24/file1 supports timestamps until 2038 (0x7fffffff) [ 53.591901][ T1054] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.592079][ T1053] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.616147][ T1063] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.619444][ T1060] EXT4-fs (loop0): 1 orphan inode deleted [ 53.627885][ T1063] EXT4-fs (loop2): Remounting filesystem read-only [ 53.637654][ T1063] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.638069][ T1060] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/21/file1 supports timestamps until 2038 (0x7fffffff) [ 53.649640][ T1063] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.666612][ T1064] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.682760][ T1064] EXT4-fs (loop0): Remounting filesystem read-only [ 53.684149][ T1066] loop4: detected capacity change from 0 to 512 [ 53.689450][ T1064] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.695491][ T1063] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.719237][ T1064] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.721019][ T1068] loop5: detected capacity change from 0 to 512 [ 53.739007][ T1064] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.739686][ T1071] loop1: detected capacity change from 0 to 512 [ 53.752084][ T1073] loop3: detected capacity change from 0 to 512 [ 53.764326][ T1066] EXT4-fs (loop4): 1 orphan inode deleted [ 53.770017][ T1066] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/23/file1 supports timestamps until 2038 (0x7fffffff) [ 53.786049][ T1075] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.787368][ T1071] EXT4-fs (loop1): 1 orphan inode deleted [ 53.795964][ T1068] EXT4-fs (loop5): 1 orphan inode deleted [ 53.801007][ T1075] EXT4-fs (loop4): Remounting filesystem read-only [ 53.806546][ T1068] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/20/file1 supports timestamps until 2038 (0x7fffffff) [ 53.813236][ T1073] EXT4-fs (loop3): 1 orphan inode deleted [ 53.827365][ T1071] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/21/file1 supports timestamps until 2038 (0x7fffffff) [ 53.837970][ T1085] loop0: detected capacity change from 0 to 512 [ 53.849018][ T1075] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.854425][ T1086] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.864935][ T1073] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/22/file1 supports timestamps until 2038 (0x7fffffff) [ 53.875439][ T1083] loop2: detected capacity change from 0 to 512 [ 53.894307][ T1086] EXT4-fs (loop5): Remounting filesystem read-only [ 53.897837][ T1075] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.900695][ T1086] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.922499][ T1086] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.923102][ T1089] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.932729][ T1075] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.943515][ T1089] EXT4-fs (loop3): Remounting filesystem read-only [ 53.952854][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.959486][ T1089] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.969393][ T1085] EXT4-fs (loop0): 1 orphan inode deleted [ 53.980361][ T1086] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.985822][ T1085] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/22/file1 supports timestamps until 2038 (0x7fffffff) [ 53.997563][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 54.013608][ T1093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.019629][ T1089] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.028080][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 54.037788][ T1083] EXT4-fs (loop2): 1 orphan inode deleted [ 54.050366][ T1093] EXT4-fs (loop0): Remounting filesystem read-only [ 54.054314][ T1083] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/25/file1 supports timestamps until 2038 (0x7fffffff) [ 54.060118][ T1089] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.076467][ T1095] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.087621][ T1093] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.095823][ T1095] EXT4-fs (loop2): Remounting filesystem read-only [ 54.113276][ T1093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.113562][ T1095] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.122954][ T1093] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.135797][ T1095] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.160533][ T1100] loop5: detected capacity change from 0 to 512 [ 54.160818][ T1095] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.169568][ T1101] loop1: detected capacity change from 0 to 512 [ 54.185466][ T1097] loop4: detected capacity change from 0 to 512 [ 54.199657][ T1105] loop0: detected capacity change from 0 to 512 [ 54.200475][ T1104] loop3: detected capacity change from 0 to 512 [ 54.213444][ T1100] EXT4-fs (loop5): 1 orphan inode deleted [ 54.216807][ T1097] EXT4-fs (loop4): 1 orphan inode deleted [ 54.220402][ T1100] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/21/file1 supports timestamps until 2038 (0x7fffffff) [ 54.226031][ T1097] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/24/file1 supports timestamps until 2038 (0x7fffffff) [ 54.240815][ T1113] loop2: detected capacity change from 0 to 512 [ 54.259719][ T1101] EXT4-fs (loop1): 1 orphan inode deleted [ 54.266871][ T1115] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.276428][ T1101] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/22/file1 supports timestamps until 2038 (0x7fffffff) [ 54.279338][ T1115] EXT4-fs (loop5): Remounting filesystem read-only [ 54.294772][ T1104] EXT4-fs (loop3): 1 orphan inode deleted [ 54.298877][ T1122] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.303830][ T1113] EXT4-fs (loop2): 1 orphan inode deleted [ 54.313381][ T1104] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.318600][ T1113] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/26/file1 supports timestamps until 2038 (0x7fffffff) [ 54.333299][ T1115] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.350618][ T1119] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.359950][ T1124] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.371195][ T1122] EXT4-fs (loop1): Remounting filesystem read-only [ 54.378797][ T1124] EXT4-fs (loop2): Remounting filesystem read-only [ 54.385464][ T1123] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.391264][ T1119] EXT4-fs (loop4): Remounting filesystem read-only [ 54.401133][ T1105] EXT4-fs (loop0): 1 orphan inode deleted [ 54.406815][ T1115] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.412356][ T1122] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.421631][ T1119] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.421717][ T1119] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.433417][ T1105] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.444732][ T1124] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.456956][ T1125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.468670][ T1122] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.479708][ T1125] EXT4-fs (loop0): Remounting filesystem read-only [ 54.488739][ T1123] EXT4-fs (loop3): Remounting filesystem read-only [ 54.498460][ T1125] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.504839][ T1123] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.511437][ T1119] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.522600][ T1115] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.534071][ T1124] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.545999][ T1122] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.557246][ T1124] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.567429][ T1125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.578456][ T1123] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.595048][ T1125] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.603377][ T1123] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.700435][ T1130] loop0: detected capacity change from 0 to 512 [ 54.700629][ T1131] loop5: detected capacity change from 0 to 512 [ 54.708602][ T1127] loop1: detected capacity change from 0 to 512 [ 54.719614][ T1134] loop2: detected capacity change from 0 to 512 [ 54.721058][ T1137] loop4: detected capacity change from 0 to 512 [ 54.737223][ T1131] EXT4-fs (loop5): 1 orphan inode deleted [ 54.738412][ T1136] loop3: detected capacity change from 0 to 512 [ 54.743116][ T1131] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/22/file1 supports timestamps until 2038 (0x7fffffff) [ 54.764162][ T1140] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 54.781468][ T1140] EXT4-fs (loop5): Remounting filesystem read-only [ 54.784702][ T1134] EXT4-fs (loop2): 1 orphan inode deleted [ 54.793559][ T1134] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/27/file1 supports timestamps until 2038 (0x7fffffff) [ 54.800728][ T1136] EXT4-fs (loop3): 1 orphan inode deleted [ 54.809985][ T1145] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.822576][ T1145] EXT4-fs (loop2): Remounting filesystem read-only [ 54.826303][ T1136] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/24/file1 supports timestamps until 2038 (0x7fffffff) [ 54.829067][ T1145] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.845831][ T1149] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.855486][ T1145] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.864428][ T1149] EXT4-fs (loop3): Remounting filesystem read-only [ 54.880015][ T1149] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.880819][ T1130] EXT4-fs (loop0): 1 orphan inode deleted [ 54.892049][ T1149] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.897622][ T1137] EXT4-fs (loop4): 1 orphan inode deleted [ 54.906963][ T1145] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.913006][ T1127] EXT4-fs (loop1): 1 orphan inode deleted [ 54.924164][ T1149] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.931229][ T1137] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/25/file1 supports timestamps until 2038 (0x7fffffff) [ 54.942253][ T1130] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/24/file1 supports timestamps until 2038 (0x7fffffff) [ 54.960282][ T1155] loop5: detected capacity change from 0 to 512 [ 54.970411][ T1127] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.980408][ T1156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.001326][ T1156] EXT4-fs (loop0): Remounting filesystem read-only [ 55.008520][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.008711][ T1156] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.018601][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 55.029951][ T1158] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.037481][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 55.044970][ T1156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.056492][ T1158] EXT4-fs (loop4): Remounting filesystem read-only [ 55.066310][ T1156] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.076594][ T1161] loop2: detected capacity change from 0 to 512 [ 55.089573][ T1158] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.090088][ T1155] EXT4-fs (loop5): 1 orphan inode deleted [ 55.102468][ T1158] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.112228][ T1164] loop3: detected capacity change from 0 to 512 [ 55.116959][ T1155] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/23/file1 supports timestamps until 2038 (0x7fffffff) [ 55.137506][ T1158] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.155783][ T1167] loop1: detected capacity change from 0 to 512 [ 55.162803][ T1166] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.172242][ T1166] EXT4-fs (loop5): Remounting filesystem read-only [ 55.179050][ T1166] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.185845][ T1170] loop0: detected capacity change from 0 to 512 [ 55.191355][ T1171] loop4: detected capacity change from 0 to 512 [ 55.202983][ T1166] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.203334][ T1161] EXT4-fs (loop2): 1 orphan inode deleted [ 55.217893][ T1166] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.218354][ T1164] EXT4-fs (loop3): 1 orphan inode deleted [ 55.230168][ T1161] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/28/file1 supports timestamps until 2038 (0x7fffffff) [ 55.235573][ T1164] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.250302][ T1167] EXT4-fs (loop1): 1 orphan inode deleted [ 55.268267][ T1178] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.269576][ T1167] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/24/file1 supports timestamps until 2038 (0x7fffffff) [ 55.280573][ T1178] EXT4-fs (loop2): Remounting filesystem read-only [ 55.300316][ T1178] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.303560][ T1170] EXT4-fs (loop0): 1 orphan inode deleted [ 55.313036][ T1184] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.328123][ T1170] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.328128][ T1171] EXT4-fs (loop4): 1 orphan inode deleted [ 55.343842][ T1184] EXT4-fs (loop3): Remounting filesystem read-only [ 55.348952][ T1178] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.355341][ T1184] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.369968][ T1185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.376675][ T1171] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/26/file1 supports timestamps until 2038 (0x7fffffff) [ 55.386078][ T1185] EXT4-fs (loop0): Remounting filesystem read-only [ 55.400677][ T1184] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.408200][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.415988][ T1178] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.426457][ T1186] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.437186][ T1185] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.447248][ T1184] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.459878][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 55.470689][ T1185] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.480114][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 55.486402][ T1186] EXT4-fs (loop4): Remounting filesystem read-only [ 55.501883][ T1188] loop5: detected capacity change from 0 to 512 [ 55.504980][ T1186] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.510823][ T1185] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.534800][ T1186] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.545404][ T1186] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.545543][ T1188] EXT4-fs (loop5): 1 orphan inode deleted [ 55.568239][ T1188] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/24/file1 supports timestamps until 2038 (0x7fffffff) [ 55.583953][ T1191] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.595004][ T1191] EXT4-fs (loop5): Remounting filesystem read-only [ 55.599277][ T1195] loop3: detected capacity change from 0 to 512 [ 55.601819][ T1191] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.610747][ T1197] loop2: detected capacity change from 0 to 512 [ 55.620907][ T1193] loop1: detected capacity change from 0 to 512 [ 55.632994][ T1199] loop0: detected capacity change from 0 to 512 [ 55.633559][ T1191] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.641246][ T1197] EXT4-fs (loop2): 1 orphan inode deleted [ 55.654215][ T1191] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.656524][ T1195] EXT4-fs (loop3): 1 orphan inode deleted [ 55.666456][ T1197] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/29/file1 supports timestamps until 2038 (0x7fffffff) [ 55.683687][ T1207] loop4: detected capacity change from 0 to 512 [ 55.686319][ T1195] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/26/file1 supports timestamps until 2038 (0x7fffffff) [ 55.694404][ T1193] EXT4-fs (loop1): 1 orphan inode deleted [ 55.712360][ T1193] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.727411][ T1208] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.733166][ T1210] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.737453][ T1208] EXT4-fs (loop2): Remounting filesystem read-only [ 55.747912][ T1210] EXT4-fs (loop3): Remounting filesystem read-only [ 55.752499][ T1208] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.759237][ T1199] EXT4-fs (loop0): 1 orphan inode deleted [ 55.770364][ T1210] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.775950][ T1199] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/26/file1 supports timestamps until 2038 (0x7fffffff) [ 55.788740][ T1208] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.812988][ T1210] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.813879][ T1216] loop5: detected capacity change from 0 to 512 [ 55.826352][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.829639][ T1217] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.847044][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 55.847228][ T1208] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.853338][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 55.865411][ T1210] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.876863][ T1217] EXT4-fs (loop0): Remounting filesystem read-only [ 55.888941][ T1207] EXT4-fs (loop4): 1 orphan inode deleted [ 55.896155][ T1217] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.912894][ T1207] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/27/file1 supports timestamps until 2038 (0x7fffffff) [ 55.916506][ T1217] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.936892][ T1216] EXT4-fs (loop5): 1 orphan inode deleted [ 55.938575][ T1217] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.942595][ T1216] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.969429][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.979342][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 55.984400][ T1227] loop3: detected capacity change from 0 to 512 [ 55.986556][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 55.992941][ T1221] loop2: detected capacity change from 0 to 512 [ 56.005087][ T1225] loop1: detected capacity change from 0 to 512 [ 56.017903][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.026951][ T1221] EXT4-fs (loop2): 1 orphan inode deleted [ 56.027352][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 56.032925][ T1221] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/30/file1 supports timestamps until 2038 (0x7fffffff) [ 56.039447][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 56.055463][ T1227] EXT4-fs (loop3): 1 orphan inode deleted [ 56.065697][ T1235] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.076495][ T1227] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.081471][ T1225] EXT4-fs (loop1): 1 orphan inode deleted [ 56.095298][ T1239] loop4: detected capacity change from 0 to 512 [ 56.099491][ T1235] EXT4-fs (loop2): Remounting filesystem read-only [ 56.112195][ T1225] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/26/file1 supports timestamps until 2038 (0x7fffffff) [ 56.112779][ T1238] loop0: detected capacity change from 0 to 512 [ 56.127826][ T1235] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.136999][ T1240] EXT4-fs error (device loop1): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.145634][ T1235] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.169906][ T1235] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.171266][ T1240] EXT4-fs (loop1): Remounting filesystem read-only [ 56.183416][ T1239] EXT4-fs (loop4): 1 orphan inode deleted [ 56.193871][ T1239] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.194006][ T347] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.209055][ T1245] loop5: detected capacity change from 0 to 512 [ 56.218825][ T1247] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.227679][ T347] EXT4-fs (loop3): Remounting filesystem read-only [ 56.235314][ T1247] EXT4-fs (loop4): Remounting filesystem read-only [ 56.245765][ T347] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 56.257340][ T1247] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 56.257996][ T1238] EXT4-fs (loop0): 1 orphan inode deleted [ 56.274446][ T1238] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.274498][ T1247] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.293219][ T1250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.300266][ T1247] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 56.309024][ T1245] EXT4-fs (loop5): 1 orphan inode deleted [ 56.319825][ T1250] EXT4-fs (loop0): Remounting filesystem read-only [ 56.325413][ T1245] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/26/file1 supports timestamps until 2038 (0x7fffffff) [ 56.350583][ T1254] loop1: detected capacity change from 0 to 512 [ 56.358814][ T1255] loop3: detected capacity change from 0 to 512 [ 56.358815][ T1250] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.358963][ T1250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.368326][ T1257] loop2: detected capacity change from 0 to 512 [ 56.377835][ T1250] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.387724][ T1258] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.415203][ T1258] EXT4-fs (loop5): Remounting filesystem read-only [ 56.422869][ T1258] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.423731][ T1254] EXT4-fs (loop1): 1 orphan inode deleted [ 56.434791][ T1258] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.440351][ T1254] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.450185][ T1255] EXT4-fs (loop3): 1 orphan inode deleted [ 56.464296][ T1258] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.472754][ T1257] EXT4-fs (loop2): 1 orphan inode deleted [ 56.484174][ T1255] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.488807][ T1268] loop0: detected capacity change from 0 to 512 2023/11/27 16:46:58 executed programs: 175 [ 56.501936][ T1257] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/31/file1 supports timestamps until 2038 (0x7fffffff) [ 56.509122][ T1270] loop4: detected capacity change from 0 to 512 [ 56.527837][ T1269] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.530846][ T1271] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.539046][ T1269] EXT4-fs (loop3): Remounting filesystem read-only [ 56.547342][ T1271] EXT4-fs (loop2): Remounting filesystem read-only [ 56.559155][ T1269] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.570942][ T1271] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.571204][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.583447][ T1269] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.596121][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 56.601310][ T1271] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.607740][ T359] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 56.617522][ T1271] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.628907][ T1269] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.641843][ T1268] EXT4-fs (loop0): 1 orphan inode deleted [ 56.654514][ T1270] EXT4-fs (loop4): 1 orphan inode deleted [ 56.658038][ T1268] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.662831][ T1270] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/29/file1 supports timestamps until 2038 (0x7fffffff) [ 56.679639][ T1276] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.702605][ T1278] loop5: detected capacity change from 0 to 512 [ 56.707264][ T1276] EXT4-fs (loop0): Remounting filesystem read-only [ 56.717301][ T1281] loop1: detected capacity change from 0 to 512 [ 56.718813][ T1276] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.735012][ T1276] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.735544][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.753807][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 56.760253][ T1283] loop2: detected capacity change from 0 to 512 [ 56.765394][ T1281] EXT4-fs (loop1): 1 orphan inode deleted [ 56.766448][ T1276] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.771894][ T1281] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.785629][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 56.802232][ T1290] loop3: detected capacity change from 0 to 512 [ 56.810351][ T1278] EXT4-fs (loop5): 1 orphan inode deleted [ 56.821415][ T1278] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.836161][ T1283] EXT4-fs (loop2): 1 orphan inode deleted [ 56.841897][ T1283] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/32/file1 supports timestamps until 2038 (0x7fffffff) [ 56.843001][ T1292] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.862692][ T1293] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.877739][ T1294] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.879000][ T1297] loop0: detected capacity change from 0 to 512 [ 56.893602][ T1292] EXT4-fs (loop1): Remounting filesystem read-only [ 56.895935][ T1299] loop4: detected capacity change from 0 to 512 [ 56.906924][ T1293] EXT4-fs (loop2): Remounting filesystem read-only [ 56.914304][ T1293] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.916473][ T1294] EXT4-fs (loop5): Remounting filesystem read-only [ 56.927341][ T1293] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.934896][ T1294] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.944338][ T1292] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.956701][ T1293] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.967646][ T1292] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.980693][ T1290] EXT4-fs (loop3): 1 orphan inode deleted [ 56.988551][ T1292] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.994570][ T1299] EXT4-fs (loop4): 1 orphan inode deleted [ 57.006017][ T1297] EXT4-fs (loop0): 1 orphan inode deleted [ 57.011945][ T1294] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.017754][ T1297] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.030784][ T1290] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.041944][ T1299] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.074422][ T1294] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.080360][ T1308] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.096140][ T1308] EXT4-fs (loop3): Remounting filesystem read-only [ 57.102986][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.103584][ T1308] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.115107][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 57.125873][ T1308] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.133953][ T1310] loop2: detected capacity change from 0 to 512 [ 57.139927][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 57.156936][ T1308] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.159347][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.178919][ T1312] loop1: detected capacity change from 0 to 512 [ 57.187318][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 57.193838][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 57.205771][ T1312] EXT4-fs (loop1): 1 orphan inode deleted [ 57.211403][ T1312] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.212099][ T1310] EXT4-fs (loop2): 1 orphan inode deleted [ 57.229702][ T1317] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.237083][ T1319] loop4: detected capacity change from 0 to 512 [ 57.241886][ T1317] EXT4-fs (loop1): Remounting filesystem read-only [ 57.249022][ T1321] loop5: detected capacity change from 0 to 512 [ 57.253230][ T1317] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.262788][ T1323] loop3: detected capacity change from 0 to 512 [ 57.271814][ T1317] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.279008][ T1325] loop0: detected capacity change from 0 to 512 [ 57.286106][ T1317] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.303960][ T1310] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/33/file1 supports timestamps until 2038 (0x7fffffff) [ 57.320878][ T1326] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.330563][ T1326] EXT4-fs (loop2): Remounting filesystem read-only [ 57.331363][ T1319] EXT4-fs (loop4): 1 orphan inode deleted [ 57.342781][ T1326] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.342955][ T1319] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/31/file1 supports timestamps until 2038 (0x7fffffff) [ 57.354489][ T1326] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.369044][ T1323] EXT4-fs (loop3): 1 orphan inode deleted [ 57.377802][ T1321] EXT4-fs (loop5): 1 orphan inode deleted [ 57.385979][ T1323] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.392729][ T1336] loop1: detected capacity change from 0 to 512 [ 57.409506][ T1321] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/28/file1 supports timestamps until 2038 (0x7fffffff) [ 57.410875][ T1338] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.424250][ T1326] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.433827][ T1325] EXT4-fs (loop0): 1 orphan inode deleted [ 57.450991][ T1337] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.461199][ T1337] EXT4-fs (loop4): Remounting filesystem read-only [ 57.461674][ T1339] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.468966][ T1325] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.478761][ T1337] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.502664][ T1339] EXT4-fs (loop5): Remounting filesystem read-only [ 57.502834][ T1338] EXT4-fs (loop3): Remounting filesystem read-only [ 57.509073][ T1339] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.515748][ T1338] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.526984][ T1337] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.538804][ T1338] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.549366][ T1339] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.556821][ T1337] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.566119][ T1339] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.578788][ T1338] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.604918][ T1336] EXT4-fs (loop1): 1 orphan inode deleted [ 57.612096][ T1344] loop2: detected capacity change from 0 to 512 [ 57.613304][ T1336] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.632378][ T356] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.640575][ T1345] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.643847][ T1347] loop4: detected capacity change from 0 to 512 [ 57.652314][ T356] EXT4-fs (loop0): Remounting filesystem read-only [ 57.668080][ T1349] loop5: detected capacity change from 0 to 512 [ 57.668200][ T1345] EXT4-fs (loop1): Remounting filesystem read-only [ 57.680769][ T1345] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.680861][ T356] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 57.694296][ T1345] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.713630][ T1345] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.716342][ T1344] EXT4-fs (loop2): 1 orphan inode deleted [ 57.735058][ T1356] loop3: detected capacity change from 0 to 512 [ 57.736302][ T1347] EXT4-fs (loop4): 1 orphan inode deleted [ 57.741961][ T1344] ext4 filesystem being mounted at /root/syzkaller-testdir888263128/syzkaller.qraMzf/34/file1 supports timestamps until 2038 (0x7fffffff) [ 57.751482][ T1359] loop0: detected capacity change from 0 to 512 [ 57.768020][ T1347] ext4 filesystem being mounted at /root/syzkaller-testdir3219231359/syzkaller.6FKV6K/32/file1 supports timestamps until 2038 (0x7fffffff) [ 57.769009][ T1360] ------------[ cut here ]------------ [ 57.785277][ T1349] EXT4-fs (loop5): 1 orphan inode deleted [ 57.796395][ T1349] ext4 filesystem being mounted at /root/syzkaller-testdir3556493529/syzkaller.QJIiif/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.798541][ T1360] kernel BUG at fs/ext4/extents.c:3204! [ 57.813054][ T1356] EXT4-fs (loop3): 1 orphan inode deleted [ 57.821805][ T1356] ext4 filesystem being mounted at /root/syzkaller-testdir2834070611/syzkaller.pCN5LZ/31/file1 supports timestamps until 2038 (0x7fffffff) [ 57.830616][ T1360] invalid opcode: 0000 [#1] PREEMPT SMP [ 57.838274][ T1365] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.841637][ T1360] CPU: 0 PID: 1360 Comm: syz-executor.2 Not tainted 5.15.137-syzkaller #0 [ 57.852308][ T1365] EXT4-fs (loop3): Remounting filesystem read-only [ 57.860381][ T1360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 57.860385][ T1360] RIP: 0010:ext4_split_extent_at+0x3cf/0x4e0 [ 57.860397][ T1360] Code: ea 0c 00 00 48 c7 c7 40 c2 7f 82 66 41 89 45 04 41 0f b7 43 08 4c 8d 04 40 49 c1 e0 04 4d 01 d8 e8 e6 c9 ff ff e9 73 fd ff ff <0f> 0b 0f 0b 4c 89 da 4c 89 e9 4c 89 f6 4c 89 5d b0 4c 89 ff e8 e8 [ 57.866837][ T1365] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.877601][ T1360] RSP: 0018:ffffc9000236b8a0 EFLAGS: 00010246 [ 57.877606][ T1360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 57.877608][ T1360] RDX: 0000000000000000 RSI: ffff88810ac52198 RDI: 0000000000000001 [ 57.877610][ T1360] RBP: ffffc9000236b928 R08: ffff8881148054b0 R09: 0000000000000000 [ 57.877612][ T1360] R10: ffffc9000236ba50 R11: ffff888114805480 R12: 0000000000000001 [ 57.877614][ T1360] R13: ffff88811468003c R14: ffff88810ac52198 R15: 0000000000000001 [ 57.877617][ T1360] FS: 00007f602c49b6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 57.883756][ T1365] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.903272][ T1360] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.903278][ T1360] CR2: 00007ffecc84ebc8 CR3: 0000000114d70000 CR4: 00000000003506b0 [ 57.903281][ T1360] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.903283][ T1360] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 57.903285][ T1360] Call Trace: [ 57.903288][ T1360] [ 57.903291][ T1360] ? show_regs.part.0+0x1e/0x20 [ 57.903303][ T1360] ? __die+0x5d/0x9e [ 57.903306][ T1360] ? die+0x2b/0x50 [ 57.917186][ T1365] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.920906][ T1360] ? do_trap+0xc2/0x110 [ 58.043972][ T1360] ? do_error_trap+0x69/0x90 [ 58.048392][ T1360] ? ext4_split_extent_at+0x3cf/0x4e0 [ 58.053601][ T1360] ? exc_invalid_op+0x53/0x70 [ 58.058549][ T1360] ? ext4_split_extent_at+0x3cf/0x4e0 [ 58.064455][ T1360] ? asm_exc_invalid_op+0x1b/0x20 [ 58.069356][ T1360] ? ext4_split_extent_at+0x3cf/0x4e0 [ 58.074622][ T1360] ext4_split_extent+0xce/0x190 [ 58.079325][ T1360] ext4_split_convert_extents+0xa1/0xb0 [ 58.085207][ T1360] ext4_ext_map_blocks+0xdb9/0x1940 [ 58.090277][ T1360] ? percpu_counter_add_batch+0x5e/0xc0 [ 58.095630][ T1360] ? _raw_read_unlock+0x17/0x30 [ 58.100312][ T1360] ? ext4_es_lookup_extent+0x11d/0x250 [ 58.105612][ T1360] ext4_map_blocks+0x19a/0x5b0 [ 58.110214][ T1360] ? kvm_sched_clock_read+0x18/0x40 [ 58.115412][ T1360] ext4_iomap_begin+0x131/0x2c0 [ 58.120101][ T1360] iomap_iter+0x128/0x2d0 [ 58.124272][ T1360] __iomap_dio_rw+0x237/0x870 [ 58.128969][ T1360] iomap_dio_rw+0x9/0x30 [ 58.133043][ T1360] ext4_file_write_iter+0x352/0x830 [ 58.138309][ T1360] new_sync_write+0x105/0x190 [ 58.142914][ T1360] vfs_write+0x239/0x2e0 [ 58.146979][ T1360] ksys_write+0x62/0xe0 [ 58.151072][ T1360] __x64_sys_write+0x15/0x20 [ 58.155640][ T1360] do_syscall_64+0x35/0xb0 [ 58.159886][ T1360] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 58.165738][ T1360] RIP: 0033:0x7f6034cf9959 [ 58.170075][ T1360] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 58.189688][ T1360] RSP: 002b:00007f602c49b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 58.198026][ T1360] RAX: ffffffffffffffda RBX: 00007f6034e19050 RCX: 00007f6034cf9959 [ 58.206175][ T1360] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 58.214163][ T1360] RBP: 00007f6034d55c88 R08: 0000000000000000 R09: 0000000000000000 [ 58.222164][ T1360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 58.230153][ T1360] R13: 000000000000000b R14: 00007f6034e19050 R15: 00007ffc508cddd8 [ 58.238226][ T1360] [ 58.241084][ T1360] Modules linked in: [ 58.245240][ T1360] ---[ end trace 6653d04e58c00aaa ]--- [ 58.252989][ T1360] RIP: 0010:ext4_split_extent_at+0x3cf/0x4e0 [ 58.255432][ T348] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.259604][ T1360] Code: ea 0c 00 00 48 c7 c7 40 c2 7f 82 66 41 89 45 04 41 0f b7 43 08 4c 8d 04 40 49 c1 e0 04 4d 01 d8 e8 e6 c9 ff ff e9 73 fd ff ff <0f> 0b 0f 0b 4c 89 da 4c 89 e9 4c 89 f6 4c 89 5d b0 4c 89 ff e8 e8 [ 58.268713][ T1368] loop1: detected capacity change from 0 to 512 [ 58.288544][ T353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.295207][ T1360] RSP: 0018:ffffc9000236b8a0 EFLAGS: 00010246 [ 58.306268][ T348] EXT4-fs (loop4): Remounting filesystem read-only [ 58.312176][ T1360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 58.326731][ T1359] EXT4-fs (loop0): 1 orphan inode deleted [ 58.330270][ T353] EXT4-fs (loop5): Remounting filesystem read-only [ 58.332288][ T1359] ext4 filesystem being mounted at /root/syzkaller-testdir1706853667/syzkaller.T46Sx5/31/file1 supports timestamps until 2038 (0x7fffffff) [ 58.341118][ T1372] loop3: detected capacity change from 0 to 512 [ 58.353087][ T1360] RDX: 0000000000000000 RSI: ffff88810ac52198 RDI: 0000000000000001 [ 58.359457][ T348] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 58.367356][ T1360] RBP: ffffc9000236b928 R08: ffff8881148054b0 R09: 0000000000000000 [ 58.381494][ T1373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.389974][ T353] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 58.400062][ T1360] R10: ffffc9000236ba50 R11: ffff888114805480 R12: 0000000000000001 [ 58.418331][ T1360] R13: ffff88811468003c R14: ffff88810ac52198 R15: 0000000000000001 [ 58.418594][ T1373] EXT4-fs (loop0): Remounting filesystem read-only [ 58.433565][ T1373] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.433739][ T1360] FS: 00007f602c49b6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 58.445641][ T1368] EXT4-fs (loop1): 1 orphan inode deleted [ 58.459678][ T1360] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.461443][ T1368] ext4 filesystem being mounted at /root/syzkaller-testdir1315901421/syzkaller.NYvzNY/31/file1 supports timestamps until 2038 (0x7fffffff) [ 58.466382][ T1373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.485241][ T1377] loop5: detected capacity change from 0 to 512 [ 58.492062][ T1373] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.496016][ T1360] CR2: 000000002003f000 CR3: 0000000114d70000 CR4: 00000000003506b0 [ 58.517097][ T1360] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.517990][ T1381] loop4: detected capacity change from 0 to 512 [ 58.525097][ T1378] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.533161][ T1360] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 58.549434][ T1360] Kernel panic - not syncing: Fatal exception [ 58.555618][ T1360] Kernel Offset: disabled [ 58.559831][ T1360] Rebooting in 86400 seconds..